./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1357769592 <...> Warning: Permanently added '10.128.0.124' (ED25519) to the list of known hosts. execve("./syz-executor1357769592", ["./syz-executor1357769592"], 0x7fff00fef620 /* 10 vars */) = 0 brk(NULL) = 0x55555641a000 brk(0x55555641ad40) = 0x55555641ad40 arch_prctl(ARCH_SET_FS, 0x55555641a3c0) = 0 set_tid_address(0x55555641a690) = 5053 set_robust_list(0x55555641a6a0, 24) = 0 rseq(0x55555641ace0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1357769592", 4096) = 28 getrandom("\x4e\xd9\x2d\x37\x99\x7d\xae\xa0", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555641ad40 brk(0x55555643bd40) = 0x55555643bd40 brk(0x55555643c000) = 0x55555643c000 mprotect(0x7fd88ee72000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5054 attached , child_tidptr=0x55555641a690) = 5054 [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5054] set_robust_list(0x55555641a6a0, 24) = 0 ./strace-static-x86_64: Process 5055 attached [pid 5053] <... clone resumed>, child_tidptr=0x55555641a690) = 5055 [pid 5055] set_robust_list(0x55555641a6a0, 24 [pid 5054] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5055] <... set_robust_list resumed>) = 0 [pid 5054] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5056 attached [pid 5055] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5053] <... clone resumed>, child_tidptr=0x55555641a690) = 5056 [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5056] set_robust_list(0x55555641a6a0, 24 [pid 5054] ioctl(3, LOOP_CLR_FD [pid 5055] <... openat resumed>) = 3 [pid 5056] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5057 attached [pid 5055] ioctl(3, LOOP_CLR_FD [pid 5054] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5053] <... clone resumed>, child_tidptr=0x55555641a690) = 5057 [pid 5056] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5055] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5054] close(3 [pid 5055] close(3 [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5057] set_robust_list(0x55555641a6a0, 24 [pid 5056] <... openat resumed>) = 3 [pid 5055] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5057] <... set_robust_list resumed>) = 0 [pid 5056] ioctl(3, LOOP_CLR_FD [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5057] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5056] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5055] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5057] <... openat resumed>) = 3 [pid 5056] close(3 [pid 5053] <... clone resumed>, child_tidptr=0x55555641a690) = 5058 [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5060 attached ./strace-static-x86_64: Process 5059 attached ./strace-static-x86_64: Process 5058 attached [pid 5057] ioctl(3, LOOP_CLR_FD [pid 5056] <... close resumed>) = 0 [pid 5059] set_robust_list(0x55555641a6a0, 24 [pid 5058] set_robust_list(0x55555641a6a0, 24 [pid 5057] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5054] <... clone resumed>, child_tidptr=0x55555641a690) = 5059 [pid 5058] <... set_robust_list resumed>) = 0 [pid 5060] set_robust_list(0x55555641a6a0, 24 [pid 5055] <... clone resumed>, child_tidptr=0x55555641a690) = 5060 [pid 5060] <... set_robust_list resumed>) = 0 [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5060] setpgid(0, 0) = 0 [pid 5060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5061 attached [pid 5053] <... clone resumed>, child_tidptr=0x55555641a690) = 5061 [pid 5061] set_robust_list(0x55555641a6a0, 24 [pid 5060] <... openat resumed>) = 3 [pid 5061] <... set_robust_list resumed>) = 0 [pid 5061] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5060] write(3, "1000", 4) = 4 [pid 5061] <... openat resumed>) = 3 [pid 5060] close(3) = 0 [pid 5060] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, NULL, 8) = 0 [pid 5060] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], ./strace-static-x86_64: Process 5062 attached [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5059] <... set_robust_list resumed>) = 0 [pid 5058] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5057] close(3 [pid 5062] set_robust_list(0x55555641a6a0, 24 [pid 5061] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5060] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5058] <... openat resumed>) = 3 [pid 5062] <... set_robust_list resumed>) = 0 [pid 5061] close(3 [pid 5060] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... close resumed>) = 0 [pid 5056] <... clone resumed>, child_tidptr=0x55555641a690) = 5062 [pid 5058] ioctl(3, LOOP_CLR_FD [pid 5060] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5058] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5058] close(3 [pid 5062] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... close resumed>) = 0 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] <... close resumed>) = 0 [pid 5060] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5062] <... prctl resumed>) = 0 [pid 5060] <... mprotect resumed>) = 0 [pid 5059] <... prctl resumed>) = 0 [pid 5059] setpgid(0, 0 [pid 5062] setpgid(0, 0) = 0 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5060] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5059] <... setpgid resumed>) = 0 [pid 5062] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5060] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5060] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0}./strace-static-x86_64: Process 5064 attached ./strace-static-x86_64: Process 5067 attached ./strace-static-x86_64: Process 5065 attached ./strace-static-x86_64: Process 5066 attached [pid 5064] set_robust_list(0x55555641a6a0, 24 [pid 5067] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5062] <... openat resumed>) = 3 [pid 5060] <... clone3 resumed> => {parent_tid=[5067]}, 88) = 5067 [pid 5059] <... openat resumed>) = 3 [pid 5058] <... clone resumed>, child_tidptr=0x55555641a690) = 5064 [pid 5065] set_robust_list(0x55555641a6a0, 24 [pid 5060] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5060] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] write(3, "1000", 4 [pid 5060] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5059] <... write resumed>) = 4 [pid 5062] write(3, "1000", 4 [pid 5059] close(3 [pid 5065] <... set_robust_list resumed>) = 0 [pid 5064] <... set_robust_list resumed>) = 0 [pid 5067] <... rseq resumed>) = 0 [pid 5062] <... write resumed>) = 4 [pid 5061] <... clone resumed>, child_tidptr=0x55555641a690) = 5066 [pid 5057] <... clone resumed>, child_tidptr=0x55555641a690) = 5065 [pid 5066] set_robust_list(0x55555641a6a0, 24) = 0 [pid 5067] set_robust_list(0x7fd88edae9a0, 24) = 0 [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5062] close(3 [pid 5067] memfd_create("syzkaller", 0 [pid 5062] <... close resumed>) = 0 [pid 5062] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... close resumed>) = 0 [pid 5062] <... futex resumed>) = 0 [pid 5059] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5059] <... futex resumed>) = 0 [pid 5062] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5059] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5062] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5059] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5062] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5059] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5062] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5059] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5059] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5062] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5059] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5062] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5059] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5062] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5059] <... mprotect resumed>) = 0 [pid 5059] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5062] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5059] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5062] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5059] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0}./strace-static-x86_64: Process 5069 attached ./strace-static-x86_64: Process 5068 attached [pid 5069] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5068] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5062] <... clone3 resumed> => {parent_tid=[5068]}, 88) = 5068 [pid 5059] <... clone3 resumed> => {parent_tid=[5069]}, 88) = 5069 [pid 5069] <... rseq resumed>) = 0 [pid 5068] <... rseq resumed>) = 0 [pid 5062] rt_sigprocmask(SIG_SETMASK, [], [pid 5059] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] set_robust_list(0x7fd88edae9a0, 24 [pid 5068] set_robust_list(0x7fd88edae9a0, 24 [pid 5062] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5059] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] <... set_robust_list resumed>) = 0 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5062] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] rt_sigprocmask(SIG_SETMASK, [], [pid 5068] rt_sigprocmask(SIG_SETMASK, [], [pid 5062] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 0 [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5062] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5059] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5069] memfd_create("syzkaller", 0 [pid 5068] memfd_create("syzkaller", 0 [pid 5069] <... memfd_create resumed>) = 3 [pid 5069] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5068] <... memfd_create resumed>) = 3 [pid 5066] <... prctl resumed>) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] <... prctl resumed>) = 0 [pid 5067] <... memfd_create resumed>) = 3 [pid 5066] setpgid(0, 0 [pid 5065] <... prctl resumed>) = 0 [pid 5064] setpgid(0, 0 [pid 5068] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5069] <... mmap resumed>) = 0x7fd88698e000 [pid 5066] <... setpgid resumed>) = 0 [pid 5068] <... mmap resumed>) = 0x7fd88698e000 [pid 5065] setpgid(0, 0 [pid 5064] <... setpgid resumed>) = 0 [pid 5067] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5065] <... setpgid resumed>) = 0 [pid 5064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5067] <... mmap resumed>) = 0x7fd88698e000 [pid 5066] <... openat resumed>) = 3 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5064] <... openat resumed>) = 3 [pid 5066] write(3, "1000", 4 [pid 5065] <... openat resumed>) = 3 [pid 5064] write(3, "1000", 4 [pid 5066] <... write resumed>) = 4 [pid 5065] write(3, "1000", 4 [pid 5064] <... write resumed>) = 4 [pid 5066] close(3 [pid 5065] <... write resumed>) = 4 [pid 5064] close(3 [pid 5066] <... close resumed>) = 0 [pid 5065] close(3 [pid 5064] <... close resumed>) = 0 [pid 5066] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... close resumed>) = 0 [pid 5064] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 0 [pid 5065] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 0 [pid 5066] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5065] <... futex resumed>) = 0 [pid 5064] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5066] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5065] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5064] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5066] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5065] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5064] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5064] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5064] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5066] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5065] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5064] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5066] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5065] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5064] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5066] <... mprotect resumed>) = 0 [pid 5065] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5064] <... mprotect resumed>) = 0 [pid 5066] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5065] <... mprotect resumed>) = 0 [pid 5064] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5067] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5065] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5064] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5065] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5064] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0}./strace-static-x86_64: Process 5071 attached ./strace-static-x86_64: Process 5070 attached [pid 5065] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5071] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5070] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5066] <... clone3 resumed> => {parent_tid=[5070]}, 88) = 5070 [pid 5064] <... clone3 resumed> => {parent_tid=[5071]}, 88) = 5071 ./strace-static-x86_64: Process 5072 attached [pid 5071] <... rseq resumed>) = 0 [pid 5070] <... rseq resumed>) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5064] rt_sigprocmask(SIG_SETMASK, [], [pid 5072] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5071] set_robust_list(0x7fd88edae9a0, 24 [pid 5070] set_robust_list(0x7fd88edae9a0, 24 [pid 5069] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] <... clone3 resumed> => {parent_tid=[5072]}, 88) = 5072 [pid 5064] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5072] <... rseq resumed>) = 0 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5070] <... set_robust_list resumed>) = 0 [pid 5066] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] rt_sigprocmask(SIG_SETMASK, [], [pid 5064] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] set_robust_list(0x7fd88edae9a0, 24 [pid 5071] rt_sigprocmask(SIG_SETMASK, [], [pid 5070] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] <... futex resumed>) = 0 [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5064] <... futex resumed>) = 0 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5071] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5070] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5065] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5072] rt_sigprocmask(SIG_SETMASK, [], [pid 5071] memfd_create("syzkaller", 0 [pid 5070] memfd_create("syzkaller", 0 [pid 5065] <... futex resumed>) = 0 [pid 5072] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5071] <... memfd_create resumed>) = 3 [ 73.095222][ T5067] syz-executor135[5067]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [pid 5070] <... memfd_create resumed>) = 3 [pid 5068] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5065] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5072] memfd_create("syzkaller", 0 [pid 5071] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5070] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] <... mmap resumed>) = 0x7fd88698e000 [pid 5072] <... memfd_create resumed>) = 3 [pid 5071] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5070] <... mmap resumed>) = 0x7fd88698e000 [pid 5072] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd88698e000 [pid 5072] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5070] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5069] <... write resumed>) = 1048576 [pid 5067] <... write resumed>) = 1048576 [pid 5069] munmap(0x7fd88698e000, 138412032) = 0 [pid 5068] <... write resumed>) = 1048576 [pid 5068] munmap(0x7fd88698e000, 138412032 [pid 5069] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5071] <... write resumed>) = 1048576 [pid 5068] <... munmap resumed>) = 0 [pid 5069] ioctl(4, LOOP_SET_FD, 3 [pid 5071] munmap(0x7fd88698e000, 138412032) = 0 [pid 5072] <... write resumed>) = 1048576 [pid 5071] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5070] <... write resumed>) = 1048576 [pid 5072] munmap(0x7fd88698e000, 138412032 [pid 5071] ioctl(4, LOOP_SET_FD, 3 [pid 5072] <... munmap resumed>) = 0 [pid 5070] munmap(0x7fd88698e000, 138412032 [pid 5068] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5067] munmap(0x7fd88698e000, 138412032 [pid 5070] <... munmap resumed>) = 0 [pid 5068] <... openat resumed>) = 4 [pid 5067] <... munmap resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5068] ioctl(4, LOOP_SET_FD, 3 [pid 5070] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5067] <... openat resumed>) = 4 [pid 5070] <... openat resumed>) = 4 [pid 5072] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5070] ioctl(4, LOOP_SET_FD, 3 [pid 5072] <... openat resumed>) = 4 [pid 5069] <... ioctl resumed>) = 0 [pid 5068] <... ioctl resumed>) = 0 [pid 5067] ioctl(4, LOOP_SET_FD, 3 [ 73.226488][ T5069] loop0: detected capacity change from 0 to 2048 [ 73.238015][ T5071] loop4: detected capacity change from 0 to 2048 [ 73.250122][ T5068] loop2: detected capacity change from 0 to 2048 [ 73.252153][ T5070] loop5: detected capacity change from 0 to 2048 [ 73.264991][ T5067] loop1: detected capacity change from 0 to 2048 [pid 5072] ioctl(4, LOOP_SET_FD, 3 [pid 5069] close(3 [pid 5068] close(3 [pid 5067] <... ioctl resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5069] mkdir("./file0", 0777 [pid 5068] mkdir("./file0", 0777) = 0 [pid 5071] <... ioctl resumed>) = 0 [pid 5071] close(3) = 0 [pid 5071] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 5069] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5069] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue" [pid 5071] mount("/dev/loop4", "./file0", "ext4", 0, ",errors=continue" [pid 5068] mount("/dev/loop2", "./file0", "ext4", 0, ",errors=continue" [pid 5070] <... ioctl resumed>) = 0 [pid 5070] close(3) = 0 [pid 5070] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 5070] mount("/dev/loop5", "./file0", "ext4", 0, ",errors=continue" [pid 5072] <... ioctl resumed>) = 0 [pid 5067] close(3 [pid 5072] close(3 [pid 5067] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5067] mkdir("./file0", 0777 [pid 5072] mkdir("./file0", 0777 [pid 5067] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5072] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5067] mount("/dev/loop1", "./file0", "ext4", 0, ",errors=continue" [ 73.265561][ T5072] loop3: detected capacity change from 0 to 2048 [pid 5072] mount("/dev/loop3", "./file0", "ext4", 0, ",errors=continue" [pid 5070] <... mount resumed>) = 0 [pid 5068] <... mount resumed>) = 0 [pid 5070] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5068] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5070] <... openat resumed>) = 3 [pid 5068] <... openat resumed>) = 3 [ 73.325706][ T5068] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.327764][ T5071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.344742][ T5069] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.362037][ T5070] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [pid 5068] chdir("./file0" [pid 5071] <... mount resumed>) = 0 [pid 5070] chdir("./file0" [pid 5069] <... mount resumed>) = 0 [pid 5072] <... mount resumed>) = 0 [pid 5071] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5070] <... chdir resumed>) = 0 [pid 5068] <... chdir resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5071] <... openat resumed>) = 3 [pid 5070] ioctl(4, LOOP_CLR_FD [pid 5068] ioctl(4, LOOP_CLR_FD [pid 5072] <... openat resumed>) = 3 [pid 5071] chdir("./file0" [pid 5070] <... ioctl resumed>) = 0 [pid 5068] <... ioctl resumed>) = 0 [pid 5072] chdir("./file0" [pid 5071] <... chdir resumed>) = 0 [pid 5070] close(4 [pid 5068] close(4 [pid 5072] <... chdir resumed>) = 0 [pid 5071] ioctl(4, LOOP_CLR_FD [pid 5070] <... close resumed>) = 0 [pid 5069] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5067] <... mount resumed>) = 0 [pid 5072] ioctl(4, LOOP_CLR_FD [pid 5071] <... ioctl resumed>) = 0 [pid 5070] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... openat resumed>) = 3 [pid 5068] <... close resumed>) = 0 [pid 5067] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5071] close(4 [pid 5070] <... futex resumed>) = 1 [pid 5072] <... ioctl resumed>) = 0 [pid 5069] chdir("./file0" [pid 5066] <... futex resumed>) = 0 [pid 5067] <... openat resumed>) = 3 [pid 5068] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] close(4 [pid 5071] <... close resumed>) = 0 [pid 5070] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... chdir resumed>) = 0 [pid 5068] <... futex resumed>) = 1 [pid 5066] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5069] ioctl(4, LOOP_CLR_FD [pid 5071] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] <... ioctl resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5067] chdir("./file0" [pid 5069] close(4 [pid 5070] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5069] <... close resumed>) = 0 [pid 5066] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... chdir resumed>) = 0 [pid 5069] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] ioctl(4, LOOP_CLR_FD [pid 5069] <... futex resumed>) = 1 [pid 5067] <... ioctl resumed>) = 0 [pid 5059] <... futex resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5071] <... futex resumed>) = 1 [pid 5069] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5064] <... futex resumed>) = 0 [pid 5067] close(4 [pid 5062] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5064] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... close resumed>) = 0 [ 73.374795][ T5072] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.378748][ T5067] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [pid 5062] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 1 [pid 5071] <... open resumed>) = 4 [pid 5070] <... open resumed>) = 4 [pid 5069] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5068] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5065] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = 0 [pid 5067] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5059] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... open resumed>) = 4 [pid 5068] <... open resumed>) = 4 [pid 5065] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... futex resumed>) = 1 [pid 5072] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... futex resumed>) = 0 [pid 5070] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] <... futex resumed>) = 0 [pid 5072] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5071] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5064] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = 0 [pid 5072] <... open resumed>) = 4 [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5069] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5060] <... futex resumed>) = 1 [pid 5059] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5070] <... open resumed>) = 5 [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... futex resumed>) = 0 [pid 5064] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5060] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5059] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 0 [pid 5071] <... open resumed>) = 5 [pid 5065] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... open resumed>) = 4 [pid 5059] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5068] <... futex resumed>) = 1 [pid 5066] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5071] <... futex resumed>) = 1 [pid 5070] <... futex resumed>) = 0 [pid 5069] <... open resumed>) = 5 [pid 5068] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5065] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5062] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 0 [pid 5071] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... futex resumed>) = 1 [pid 5064] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5062] <... futex resumed>) = 0 [pid 5060] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5071] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... open resumed>) = 5 [pid 5066] <... futex resumed>) = 0 [pid 5065] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = 0 [pid 5067] <... open resumed>) = 5 [pid 5062] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... futex resumed>) = 0 [pid 5072] <... open resumed>) = 5 [pid 5071] ftruncate(5, 33587195 [pid 5070] ftruncate(5, 33587195 [pid 5069] <... futex resumed>) = 1 [pid 5068] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5059] <... futex resumed>) = 0 [pid 5072] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... ftruncate resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 1 [pid 5071] <... ftruncate resumed>) = 0 [pid 5070] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] ftruncate(5, 33587195 [pid 5068] ftruncate(5, 33587195 [pid 5065] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5062] <... futex resumed>) = 0 [pid 5060] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = 0 [pid 5072] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5060] <... futex resumed>) = 0 [pid 5066] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5059] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] <... ftruncate resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] sendfile(4, 5, NULL, 4 [pid 5069] <... ftruncate resumed>) = 0 [pid 5067] ftruncate(5, 33587195 [pid 5071] <... futex resumed>) = 1 [pid 5062] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = 0 [pid 5072] ftruncate(5, 33587195 [pid 5068] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... ftruncate resumed>) = 0 [pid 5062] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] <... ftruncate resumed>) = 0 [pid 5071] sendfile(4, 5, NULL, 4 [pid 5070] <... sendfile resumed>) = 4 [pid 5069] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = 0 [pid 5067] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... sendfile resumed>) = 4 [pid 5069] <... futex resumed>) = 1 [pid 5068] sendfile(4, 5, NULL, 4 [pid 5064] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... futex resumed>) = 1 [pid 5062] <... futex resumed>) = 0 [pid 5070] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 0 [pid 5071] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 1 [pid 5069] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] <... sendfile resumed>) = 4 [pid 5066] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] sendfile(4, 5, NULL, 4 [pid 5062] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5070] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5065] <... futex resumed>) = 0 [pid 5069] sendfile(4, 5, NULL, 4 [pid 5065] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5060] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... sendfile resumed>) = 4 [pid 5072] sendfile(4, 5, NULL, 4 [pid 5066] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... sendfile resumed>) = 4 [pid 5059] <... futex resumed>) = 0 [pid 5072] <... sendfile resumed>) = 4 [pid 5071] <... futex resumed>) = 0 [pid 5070] <... futex resumed>) = 0 [pid 5068] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 1 [pid 5064] <... futex resumed>) = 1 [pid 5067] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5070] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5066] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... futex resumed>) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 1 [pid 5069] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... futex resumed>) = 1 [pid 5065] <... futex resumed>) = 0 [pid 5062] <... futex resumed>) = 0 [pid 5072] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5069] <... futex resumed>) = 1 [pid 5068] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5065] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = 0 [pid 5069] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5065] <... futex resumed>) = 0 [pid 5062] <... futex resumed>) = 0 [pid 5059] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5059] <... futex resumed>) = 0 [pid 5059] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5066] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5064] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = 0 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5064] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5066] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5064] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5066] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5064] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5066] <... mprotect resumed>) = 0 [pid 5064] <... mprotect resumed>) = 0 [pid 5066] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5064] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5064] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5064] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0}./strace-static-x86_64: Process 5090 attached [pid 5065] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5062] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5090] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5065] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... clone3 resumed> => {parent_tid=[5091]}, 88) = 5091 [pid 5062] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... rseq resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5064] rt_sigprocmask(SIG_SETMASK, [], [pid 5062] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5091 attached [pid 5090] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5066] <... clone3 resumed> => {parent_tid=[5090]}, 88) = 5090 [pid 5065] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5064] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5060] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5059] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5065] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5062] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5091] <... rseq resumed>) = 0 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5062] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5060] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5064] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... mprotect resumed>) = 0 [pid 5064] <... futex resumed>) = 0 [pid 5062] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5060] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 0 [pid 5091] <... set_robust_list resumed>) = 0 [pid 5090] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5066] <... futex resumed>) = 0 [pid 5065] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5064] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] <... mprotect resumed>) = 0 [pid 5060] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5059] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5066] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5062] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5060] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5059] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5065] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5062] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5060] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5059] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5062] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5060] <... mprotect resumed>) = 0 [pid 5065] <... clone3 resumed> => {parent_tid=[5092]}, 88) = 5092 [pid 5060] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5059] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5092 attached ./strace-static-x86_64: Process 5093 attached [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] rt_sigprocmask(SIG_SETMASK, [], [pid 5060] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5091] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5062] <... clone3 resumed> => {parent_tid=[5093]}, 88) = 5093 [pid 5060] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5059] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5092] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5065] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] rt_sigprocmask(SIG_SETMASK, [], [pid 5059] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5062] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5060] <... clone3 resumed> => {parent_tid=[5094]}, 88) = 5094 [pid 5093] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5059] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5092] <... rseq resumed>) = 0 ./strace-static-x86_64: Process 5094 attached [pid 5065] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5093] <... rseq resumed>) = 0 [pid 5092] set_robust_list(0x7fd88ed8d9a0, 24./strace-static-x86_64: Process 5095 attached [pid 5094] <... rseq resumed>) = 0 [pid 5093] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5060] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5094] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5093] <... set_robust_list resumed>) = 0 [ 73.624926][ T5090] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 73.657423][ T5091] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 5062] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] <... set_robust_list resumed>) = 0 [pid 5062] <... futex resumed>) = 0 [pid 5095] <... rseq resumed>) = 0 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5062] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5092] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] <... clone3 resumed> => {parent_tid=[5095]}, 88) = 5095 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5060] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5059] rt_sigprocmask(SIG_SETMASK, [], [pid 5060] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5095] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5060] <... futex resumed>) = 1 [pid 5059] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5059] <... futex resumed>) = 0 [pid 5094] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5059] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5064] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5064] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed4c000 [pid 5064] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5064] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5066] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5064] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5066] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5064] <... clone3 resumed> => {parent_tid=[5096]}, 88) = 5096 ./strace-static-x86_64: Process 5096 attached [pid 5066] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5064] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5066] <... mprotect resumed>) = 0 [pid 5064] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] <... rseq resumed>) = 0 [pid 5066] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5064] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5064] <... futex resumed>) = 0 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5064] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... madvise resumed>) = -1 ENOSPC (No space left on device) [pid 5090] <... madvise resumed>) = -1 ENOSPC (No space left on device) [pid 5066] <... clone3 resumed> => {parent_tid=[5097]}, 88) = 5097 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5097 attached [pid 5090] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5090] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5097] <... rseq resumed>) = 0 [pid 5090] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] set_robust_list(0x7fd88ed6c9a0, 24) = 0 [pid 5096] openat(AT_FDCWD, 0x20000000, O_RDONLY [pid 5091] <... madvise resumed>) = -1 ENOSPC (No space left on device) [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] <... openat resumed>) = 6 [pid 5093] <... futex resumed>) = 1 [pid 5092] <... madvise resumed>) = -1 ENOSPC (No space left on device) [pid 5062] <... futex resumed>) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000} --- [pid 5092] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5062] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000} --- [pid 5096] <... futex resumed>) = 1 [pid 5064] <... futex resumed>) = 0 [ 73.689926][ T5095] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 5060] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5092] <... futex resumed>) = 0 [pid 5065] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5065] <... futex resumed>) = 0 [pid 5060] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5065] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 0 [pid 5060] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5059] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed4c000 [pid 5059] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5059] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5059] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} => {parent_tid=[5098]}, 88) = 5098 [pid 5059] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5098 attached [pid 5091] <... futex resumed>) = 0 [pid 5059] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5091] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] <... futex resumed>) = 0 [pid 5098] <... rseq resumed>) = 0 [pid 5059] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] set_robust_list(0x7fd88ed6c9a0, 24) = 0 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] <... madvise resumed>) = -1 ENOSPC (No space left on device) [pid 5092] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000} --- [pid 5090] <... futex resumed>) = ? [pid 5070] <... mmap resumed>) = ? [pid 5066] <... futex resumed>) = ? [pid 5060] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] +++ killed by SIGBUS +++ [pid 5095] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... madvise resumed>) = -1 ENOSPC (No space left on device) [pid 5090] +++ killed by SIGBUS +++ [pid 5070] +++ killed by SIGBUS +++ [pid 5068] <... mmap resumed>) = ? [pid 5066] +++ killed by SIGBUS +++ [pid 5062] <... futex resumed>) = ? [pid 5060] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5065] <... futex resumed>) = ? [pid 5072] <... mmap resumed>) = ? [pid 5098] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000} --- [pid 5095] <... futex resumed>) = 0 [pid 5094] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] +++ killed by SIGBUS +++ [pid 5092] +++ killed by SIGBUS +++ [pid 5094] <... futex resumed>) = 0 [pid 5060] <... mprotect resumed>) = 0 [pid 5060] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5066, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5060] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0}./strace-static-x86_64: Process 5099 attached [pid 5094] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5061] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5060] <... clone3 resumed> => {parent_tid=[5099]}, 88) = 5099 [pid 5099] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5061] <... openat resumed>) = 3 [pid 5060] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] <... rseq resumed>) = 0 [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5060] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5059] <... futex resumed>) = ? [pid 5099] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5098] +++ killed by SIGBUS +++ [pid 5095] +++ killed by SIGBUS +++ [pid 5072] +++ killed by SIGBUS +++ [pid 5065] +++ killed by SIGBUS +++ [pid 5061] <... ioctl resumed>) = 0 [pid 5060] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] close(3 [pid 5060] <... futex resumed>) = 0 [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5065, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5099] <... set_robust_list resumed>) = 0 [pid 5069] <... mmap resumed>) = ? [pid 5061] <... close resumed>) = 0 [pid 5060] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] +++ killed by SIGBUS +++ [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5059] +++ killed by SIGBUS +++ ./strace-static-x86_64: Process 5100 attached [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] +++ killed by SIGBUS +++ [pid 5062] +++ killed by SIGBUS +++ [pid 5057] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5059, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5100] set_robust_list(0x55555641a6a0, 24 [pid 5099] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000000} --- [pid 5057] <... openat resumed>) = 3 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5057] ioctl(3, LOOP_CLR_FD [pid 5056] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5062, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=6 /* 0.06 s */} --- [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5057] <... ioctl resumed>) = 0 [pid 5056] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5100] <... prctl resumed>) = 0 [pid 5061] <... clone resumed>, child_tidptr=0x55555641a690) = 5100 [pid 5057] close(3 [pid 5056] <... openat resumed>) = 3 [pid 5054] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5100] setpgid(0, 0 [pid 5057] <... close resumed>) = 0 [pid 5056] ioctl(3, LOOP_CLR_FD [pid 5100] <... setpgid resumed>) = 0 [pid 5094] <... futex resumed>) = ? [pid 5067] <... mmap resumed>) = ? [pid 5060] <... futex resumed>) = ? [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5056] <... ioctl resumed>) = 0 [pid 5054] <... openat resumed>) = 3 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] +++ killed by SIGBUS +++ [pid 5094] +++ killed by SIGBUS +++ [pid 5067] +++ killed by SIGBUS +++ [pid 5056] close(3 [pid 5054] ioctl(3, LOOP_CLR_FD [pid 5100] <... openat resumed>) = 3 [pid 5057] <... clone resumed>, child_tidptr=0x55555641a690) = 5101 [pid 5056] <... close resumed>) = 0 ./strace-static-x86_64: Process 5101 attached [pid 5100] write(3, "1000", 4 [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5054] <... ioctl resumed>) = 0 [pid 5100] <... write resumed>) = 4 [pid 5054] close(3./strace-static-x86_64: Process 5102 attached [pid 5100] close(3 [pid 5054] <... close resumed>) = 0 [pid 5102] set_robust_list(0x55555641a6a0, 24 [pid 5101] set_robust_list(0x55555641a6a0, 24 [pid 5100] <... close resumed>) = 0 [pid 5056] <... clone resumed>, child_tidptr=0x55555641a690) = 5102 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] +++ killed by SIGBUS +++ ./strace-static-x86_64: Process 5103 attached [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] set_robust_list(0x55555641a6a0, 24 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5054] <... clone resumed>, child_tidptr=0x55555641a690) = 5103 [pid 5103] <... set_robust_list resumed>) = 0 [pid 5055] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5060, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] <... prctl resumed>) = 0 [pid 5055] restart_syscall(<... resuming interrupted clone ...> [pid 5103] setpgid(0, 0 [pid 5101] setpgid(0, 0 [pid 5055] <... restart_syscall resumed>) = 0 [pid 5103] <... setpgid resumed>) = 0 [pid 5101] <... setpgid resumed>) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] <... openat resumed>) = 3 [pid 5102] <... prctl resumed>) = 0 [pid 5100] <... futex resumed>) = 0 [pid 5055] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5103] write(3, "1000", 4 [pid 5102] setpgid(0, 0 [pid 5101] <... openat resumed>) = 3 [pid 5100] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5055] <... openat resumed>) = 3 [pid 5103] <... write resumed>) = 4 [pid 5102] <... setpgid resumed>) = 0 [pid 5101] write(3, "1000", 4 [pid 5100] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5055] ioctl(3, LOOP_CLR_FD [pid 5103] close(3 [pid 5100] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5103] <... close resumed>) = 0 [pid 5055] <... ioctl resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5103] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] close(3 [pid 5103] <... futex resumed>) = 0 [pid 5055] <... close resumed>) = 0 [pid 5103] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5055] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5101] <... write resumed>) = 4 [pid 5101] close(3) = 0 [pid 5103] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5101] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5102] <... openat resumed>) = 3 [pid 5101] <... futex resumed>) = 0 [pid 5100] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 5104 attached [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] write(3, "1000", 4 [pid 5101] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5100] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5055] <... clone resumed>, child_tidptr=0x55555641a690) = 5104 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5102] <... write resumed>) = 4 [pid 5101] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5100] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5104] set_robust_list(0x55555641a6a0, 24 [pid 5103] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5102] close(3 [pid 5101] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5100] <... mprotect resumed>) = 0 [pid 5103] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5102] <... close resumed>) = 0 [pid 5102] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... set_robust_list resumed>) = 0 [pid 5103] <... mprotect resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5104] <... prctl resumed>) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5102] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5101] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5100] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5104] setpgid(0, 0 [pid 5103] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5101] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5100] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5104] <... setpgid resumed>) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5106 attached ./strace-static-x86_64: Process 5105 attached [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5106] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5105] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5104] <... openat resumed>) = 3 [pid 5102] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5101] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5100] <... clone3 resumed> => {parent_tid=[5105]}, 88) = 5105 [pid 5106] <... rseq resumed>) = 0 [pid 5105] <... rseq resumed>) = 0 [pid 5104] write(3, "1000", 4 [pid 5103] <... clone3 resumed> => {parent_tid=[5106]}, 88) = 5106 [pid 5102] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5101] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5100] rt_sigprocmask(SIG_SETMASK, [], [pid 5106] set_robust_list(0x7fd88edae9a0, 24 [pid 5105] set_robust_list(0x7fd88edae9a0, 24 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] <... mprotect resumed>) = 0 [pid 5106] <... set_robust_list resumed>) = 0 [pid 5105] <... set_robust_list resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], [pid 5105] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5106] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] <... write resumed>) = 4 [pid 5103] <... futex resumed>) = 0 [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5100] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5104] close(3 [pid 5103] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5101] <... clone3 resumed> => {parent_tid=[5107]}, 88) = 5107 [pid 5106] memfd_create("syzkaller", 0 [pid 5105] memfd_create("syzkaller", 0 [pid 5104] <... close resumed>) = 0 [pid 5102] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5107 attached [pid 5106] <... memfd_create resumed>) = 3 [pid 5105] <... memfd_create resumed>) = 3 [pid 5104] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5107] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5106] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5105] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5104] <... futex resumed>) = 0 [pid 5101] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... rseq resumed>) = 0 [pid 5106] <... mmap resumed>) = 0x7fd88698e000 [pid 5104] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5101] <... futex resumed>) = 0 [pid 5105] <... mmap resumed>) = 0x7fd88698e000 [pid 5107] set_robust_list(0x7fd88edae9a0, 24 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5101] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5107] <... set_robust_list resumed>) = 0 [pid 5104] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5107] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5108 attached [pid 5107] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5107] memfd_create("syzkaller", 0 [pid 5104] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5107] <... memfd_create resumed>) = 3 [pid 5104] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5104] <... mprotect resumed>) = 0 [pid 5108] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5107] <... mmap resumed>) = 0x7fd88698e000 [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5102] <... clone3 resumed> => {parent_tid=[5108]}, 88) = 5108 [pid 5108] <... rseq resumed>) = 0 [pid 5104] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5104] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5108] set_robust_list(0x7fd88edae9a0, 24 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5105] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] <... set_robust_list resumed>) = 0 [pid 5104] <... clone3 resumed> => {parent_tid=[5109]}, 88) = 5109 ./strace-static-x86_64: Process 5109 attached [pid 5104] rt_sigprocmask(SIG_SETMASK, [], [pid 5109] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] <... rseq resumed>) = 0 [pid 5104] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] set_robust_list(0x7fd88edae9a0, 24 [pid 5106] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5104] <... futex resumed>) = 0 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5108] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5102] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], [pid 5108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5109] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] memfd_create("syzkaller", 0 [pid 5108] memfd_create("syzkaller", 0 [pid 5102] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5109] <... memfd_create resumed>) = 3 [pid 5109] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5108] <... memfd_create resumed>) = 3 [pid 5109] <... mmap resumed>) = 0x7fd88698e000 [pid 5108] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd88698e000 [pid 5109] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5107] <... write resumed>) = 1048576 [pid 5108] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5106] <... write resumed>) = 1048576 [pid 5105] <... write resumed>) = 1048576 [pid 5107] munmap(0x7fd88698e000, 138412032) = 0 [pid 5107] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5106] munmap(0x7fd88698e000, 138412032 [pid 5105] munmap(0x7fd88698e000, 138412032 [pid 5107] <... openat resumed>) = 4 [pid 5106] <... munmap resumed>) = 0 [pid 5105] <... munmap resumed>) = 0 [pid 5107] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5106] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5107] ioctl(4, LOOP_CLR_FD [pid 5106] <... openat resumed>) = 4 [pid 5107] <... ioctl resumed>) = 0 [pid 5106] ioctl(4, LOOP_SET_FD, 3 [pid 5105] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5107] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5105] <... openat resumed>) = 4 [pid 5107] close(4) = 0 [pid 5107] close(3 [pid 5108] <... write resumed>) = 1048576 [pid 5107] <... close resumed>) = 0 [pid 5106] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5105] ioctl(4, LOOP_SET_FD, 3 [pid 5109] <... write resumed>) = 1048576 [pid 5109] munmap(0x7fd88698e000, 138412032) = 0 [pid 5109] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5109] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5109] ioctl(4, LOOP_CLR_FD) = 0 [pid 5108] munmap(0x7fd88698e000, 138412032 [pid 5106] ioctl(4, LOOP_CLR_FD [pid 5105] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5106] <... ioctl resumed>) = 0 [pid 5105] ioctl(4, LOOP_CLR_FD) = 0 [pid 5109] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5109] close(4 [pid 5108] <... munmap resumed>) = 0 [pid 5107] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] ioctl(4, LOOP_SET_FD, 3 [pid 5105] ioctl(4, LOOP_SET_FD, 3 [pid 5106] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5105] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5109] <... close resumed>) = 0 [pid 5108] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5107] <... futex resumed>) = 1 [pid 5106] close(4 [pid 5105] close(4 [pid 5101] <... futex resumed>) = 0 [pid 5109] close(3 [pid 5107] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5101] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... openat resumed>) = 4 [pid 5107] <... open resumed>) = 3 [pid 5106] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] ioctl(4, LOOP_SET_FD, 3 [pid 5107] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] close(3 [pid 5105] close(3 [pid 5109] <... close resumed>) = 0 [pid 5107] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5109] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5109] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5108] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5107] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5104] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... open resumed>) = 3 [pid 5108] ioctl(4, LOOP_CLR_FD [pid 5107] <... open resumed>) = 4 [pid 5104] <... futex resumed>) = 0 [pid 5101] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... ioctl resumed>) = 0 [pid 5107] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5109] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] ftruncate(4, 33587195 [pid 5106] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5101] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 1 [pid 5107] <... ftruncate resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5109] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] ioctl(4, LOOP_SET_FD, 3 [pid 5107] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5107] <... futex resumed>) = 0 [pid 5106] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5108] close(4 [pid 5107] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 1 [pid 5105] <... futex resumed>) = 1 [pid 5104] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = 0 [pid 5101] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5109] <... open resumed>) = 4 [pid 5108] <... close resumed>) = 0 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 0 [pid 5108] close(3 [pid 5107] sendfile(3, 4, NULL, 4 [pid 5101] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5109] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... sendfile resumed>) = 4 [pid 5107] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5101] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = 1 [pid 5108] <... close resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5103] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5100] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... open resumed>) = 3 [pid 5105] <... futex resumed>) = 0 [pid 5104] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 1 [pid 5109] ftruncate(4, 33587195 [pid 5106] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5104] <... futex resumed>) = 0 [pid 5100] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... open resumed>) = 3 [pid 5104] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... futex resumed>) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5106] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = 0 [pid 5100] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... ftruncate resumed>) = 0 [pid 5106] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5105] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5103] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = 0 [pid 5109] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... open resumed>) = 4 [pid 5100] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... futex resumed>) = 1 [pid 5106] <... open resumed>) = 4 [pid 5105] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5109] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 0 [pid 5109] sendfile(3, 4, NULL, 4 [pid 5106] ftruncate(4, 33587195 [pid 5105] ftruncate(4, 33587195 [pid 5104] <... futex resumed>) = 0 [pid 5103] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5108] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] <... futex resumed>) = 0 [pid 5108] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5102] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... ftruncate resumed>) = 0 [pid 5105] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... sendfile resumed>) = -1 EINVAL (Invalid argument) [pid 5108] <... open resumed>) = 3 [pid 5106] <... ftruncate resumed>) = 0 [pid 5101] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5100] <... futex resumed>) = 0 [pid 5109] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 1 [pid 5108] <... futex resumed>) = 1 [pid 5106] <... futex resumed>) = 1 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 0 [pid 5109] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] sendfile(3, 4, NULL, 4 [pid 5103] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... sendfile resumed>) = -1 EINVAL (Invalid argument) [pid 5103] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5108] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5106] sendfile(3, 4, NULL, 4 [pid 5103] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... sendfile resumed>) = -1 EINVAL (Invalid argument) [pid 5104] <... futex resumed>) = 0 [pid 5101] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... open resumed>) = 4 [pid 5106] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = 0 [pid 5108] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 1 [pid 5105] <... futex resumed>) = 1 [pid 5104] <... futex resumed>) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5100] <... futex resumed>) = 0 [pid 5109] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5108] <... futex resumed>) = 1 [pid 5106] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5101] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5100] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5106] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5105] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5103] <... futex resumed>) = 0 [pid 5102] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... mprotect resumed>) = 0 [pid 5100] <... futex resumed>) = 0 [pid 5108] <... futex resumed>) = 0 [pid 5103] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... futex resumed>) = 1 [pid 5102] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5108] ftruncate(4, 33587195 [pid 5100] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5101] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} => {parent_tid=[5110]}, 88) = 5110 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5101] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5110 attached ) = 0 [pid 5110] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5101] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... rseq resumed>) = 0 [pid 5110] set_robust_list(0x7fd88ed8d9a0, 24) = 0 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5110] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5108] <... ftruncate resumed>) = 0 [pid 5108] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] sendfile(3, 4, NULL, 4 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5104] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed6d000 [pid 5104] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5101] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5100] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... mprotect resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5101] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5100] <... futex resumed>) = 0 [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5103] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5101] <... futex resumed>) = 0 [pid 5100] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5103] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5104] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5100] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5104] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5103] <... mprotect resumed>) = 0 [pid 5101] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5100] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5101] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5100] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5111 attached [pid 5110] <... madvise resumed>) = 0 [pid 5108] <... sendfile resumed>) = 4 [pid 5104] <... clone3 resumed> => {parent_tid=[5111]}, 88) = 5111 [pid 5103] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5101] <... mprotect resumed>) = 0 [pid 5111] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5108] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5102] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5111] <... rseq resumed>) = 0 [pid 5110] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5102] <... futex resumed>) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5111] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5101] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5102] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5111] <... set_robust_list resumed>) = 0 [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5102] <... mprotect resumed>) = 0 [pid 5111] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5100] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5111] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5102] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5101] <... clone3 resumed> => {parent_tid=[5112]}, 88) = 5112 [pid 5100] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5111] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5108] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5101] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5112 attached [pid 5110] <... futex resumed>) = 0 [pid 5112] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5110] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5112] <... rseq resumed>) = 0 [pid 5101] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... clone3 resumed> => {parent_tid=[5114]}, 88) = 5114 ./strace-static-x86_64: Process 5115 attached [pid 5112] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5102] <... clone3 resumed> => {parent_tid=[5115]}, 88) = 5115 [pid 5101] <... futex resumed>) = 0 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], [pid 5115] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5113 attached [pid 5115] <... rseq resumed>) = 0 [pid 5112] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] <... clone3 resumed> => {parent_tid=[5113]}, 88) = 5113 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5115] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5112] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5114 attached [pid 5115] <... set_robust_list resumed>) = 0 [pid 5113] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5100] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] rt_sigprocmask(SIG_SETMASK, [], [pid 5114] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5113] <... rseq resumed>) = 0 [pid 5103] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = 0 [pid 5115] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5114] <... rseq resumed>) = 0 [pid 5113] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5103] <... futex resumed>) = 0 [pid 5100] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5114] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5103] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... set_robust_list resumed>) = 0 [pid 5113] rt_sigprocmask(SIG_SETMASK, [], [pid 5114] rt_sigprocmask(SIG_SETMASK, [], [pid 5113] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5114] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5113] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5114] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5112] openat(AT_FDCWD, 0x20000000, O_RDONLY [pid 5111] <... madvise resumed>) = 0 [pid 5104] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5111] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... openat resumed>) = 5 [pid 5111] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5111] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed4c000 [pid 5112] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5112] <... futex resumed>) = 1 [pid 5104] <... mprotect resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5104] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} => {parent_tid=[5116]}, 88) = 5116 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5116 attached [pid 5112] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5116] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5104] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... rseq resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5116] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5104] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... set_robust_list resumed>) = 0 [pid 5116] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5116] openat(AT_FDCWD, 0x20000000, O_RDONLY) = 5 [pid 5116] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5100] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5108] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5102] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed4c000 [pid 5100] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5100] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5100] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0}./strace-static-x86_64: Process 5117 attached [pid 5117] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5100] <... clone3 resumed> => {parent_tid=[5117]}, 88) = 5117 [pid 5117] <... rseq resumed>) = 0 [pid 5117] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], [pid 5117] <... set_robust_list resumed>) = 0 [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5117] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] exit_group(0 [pid 5114] <... madvise resumed>) = 0 [pid 5114] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = ? [pid 5091] <... futex resumed>) = ? [pid 5064] <... exit_group resumed>) = ? [pid 5114] <... futex resumed>) = 0 [pid 5114] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] +++ exited with 0 +++ [pid 5091] +++ exited with 0 +++ [pid 5071] <... mmap resumed>) = ? [pid 5103] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5103] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... mprotect resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5102] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5103] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5071] +++ exited with 0 +++ [pid 5064] +++ exited with 0 +++ [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5102] <... mprotect resumed>) = 0 [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5058] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5064, si_uid=0, si_status=0, si_utime=0, si_stime=52 /* 0.52 s */} --- [pid 5058] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5102] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5058] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5118 attached [pid 5058] ioctl(3, LOOP_CLR_FD [pid 5118] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5102] <... clone3 resumed> => {parent_tid=[5118]}, 88) = 5118 [pid 5058] <... ioctl resumed>) = 0 [pid 5118] <... rseq resumed>) = 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5058] close(3./strace-static-x86_64: Process 5119 attached [pid 5118] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5058] <... close resumed>) = 0 [pid 5119] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5103] <... clone3 resumed> => {parent_tid=[5119]}, 88) = 5119 [pid 5102] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5119] <... rseq resumed>) = 0 [pid 5118] <... set_robust_list resumed>) = 0 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] <... futex resumed>) = 0 [pid 5119] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5102] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... set_robust_list resumed>) = 0 [pid 5119] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5119] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5118] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5120 attached [pid 5119] <... futex resumed>) = 0 [pid 5118] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5058] <... clone resumed>, child_tidptr=0x55555641a690) = 5120 [pid 5120] set_robust_list(0x55555641a6a0, 24 [pid 5103] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... set_robust_list resumed>) = 0 [pid 5113] <... madvise resumed>) = 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5120] <... prctl resumed>) = 0 [pid 5113] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] setpgid(0, 0 [pid 5118] openat(AT_FDCWD, 0x20000000, O_RDONLY [pid 5117] openat(AT_FDCWD, 0x20000000, O_RDONLY [pid 5118] <... openat resumed>) = 5 [pid 5119] openat(AT_FDCWD, 0x20000000, O_RDONLY [pid 5118] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... openat resumed>) = 5 [pid 5108] <... madvise resumed>) = 0 [pid 5120] <... setpgid resumed>) = 0 [pid 5119] <... openat resumed>) = 5 [pid 5118] <... futex resumed>) = 1 [pid 5117] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5119] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] <... futex resumed>) = 1 [pid 5108] <... futex resumed>) = 0 [pid 5120] <... openat resumed>) = 3 [pid 5119] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] <... futex resumed>) = 0 [pid 5108] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... futex resumed>) = 0 [pid 5117] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5120] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, NULL, 8) = 0 [pid 5120] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5120] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed8e000 [pid 5120] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5120] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5120] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0}./strace-static-x86_64: Process 5121 attached [pid 5121] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053) = 0 [pid 5121] set_robust_list(0x7fd88edae9a0, 24) = 0 [pid 5121] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5121] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] <... clone3 resumed> => {parent_tid=[5121]}, 88) = 5121 [pid 5120] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5120] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = 1 [pid 5121] memfd_create("syzkaller", 0 [pid 5120] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5121] <... memfd_create resumed>) = 3 [pid 5121] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd88698e000 [pid 5121] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5109] <... mmap resumed>) = 0x20000000 [pid 5107] <... mmap resumed>) = 0x20000000 [pid 5106] <... mmap resumed>) = 0x20000000 [pid 5115] <... mmap resumed>) = 0x20000000 [pid 5115] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5107] <... futex resumed>) = 0 [pid 5115] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] exit_group(0 [pid 5101] exit_group(0 [pid 5118] <... futex resumed>) = ? [pid 5115] <... futex resumed>) = ? [pid 5112] <... futex resumed>) = ? [pid 5110] <... futex resumed>) = ? [pid 5109] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = ? [pid 5107] <... futex resumed>) = ? [pid 5106] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... exit_group resumed>) = ? [pid 5101] <... exit_group resumed>) = ? [pid 5105] <... mmap resumed>) = 0x20000000 [pid 5121] <... write resumed>) = 1048576 [pid 5118] +++ exited with 0 +++ [pid 5115] +++ exited with 0 +++ [pid 5112] +++ exited with 0 +++ [pid 5110] +++ exited with 0 +++ [pid 5109] <... futex resumed>) = 0 [pid 5108] +++ exited with 0 +++ [pid 5107] +++ exited with 0 +++ [pid 5106] <... futex resumed>) = 0 [pid 5121] munmap(0x7fd88698e000, 138412032 [pid 5109] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] exit_group(0 [pid 5103] exit_group(0 [pid 5121] <... munmap resumed>) = 0 [pid 5119] <... futex resumed>) = ? [pid 5116] <... futex resumed>) = ? [pid 5113] <... futex resumed>) = ? [pid 5111] <... futex resumed>) = ? [pid 5109] <... futex resumed>) = ? [pid 5106] <... futex resumed>) = ? [pid 5105] <... futex resumed>) = 0 [pid 5104] <... exit_group resumed>) = ? [pid 5103] <... exit_group resumed>) = ? [pid 5100] exit_group(0 [pid 5121] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5119] +++ exited with 0 +++ [pid 5117] <... futex resumed>) = ? [pid 5116] +++ exited with 0 +++ [pid 5114] <... futex resumed>) = ? [pid 5113] +++ exited with 0 +++ [pid 5111] +++ exited with 0 +++ [pid 5109] +++ exited with 0 +++ [pid 5106] +++ exited with 0 +++ [pid 5104] +++ exited with 0 +++ [pid 5103] +++ exited with 0 +++ [pid 5100] <... exit_group resumed>) = ? [pid 5121] <... openat resumed>) = 4 [pid 5117] +++ exited with 0 +++ [pid 5114] +++ exited with 0 +++ [pid 5105] +++ exited with 0 +++ [pid 5101] +++ exited with 0 +++ [pid 5100] +++ exited with 0 +++ [pid 5121] ioctl(4, LOOP_SET_FD, 3 [pid 5055] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5121] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=21 /* 0.21 s */} --- [pid 5055] restart_syscall(<... resuming interrupted clone ...> [pid 5054] restart_syscall(<... resuming interrupted clone ...> [pid 5121] ioctl(4, LOOP_CLR_FD [pid 5061] restart_syscall(<... resuming interrupted clone ...> [pid 5057] restart_syscall(<... resuming interrupted clone ...> [pid 5055] <... restart_syscall resumed>) = 0 [pid 5054] <... restart_syscall resumed>) = 0 [pid 5121] <... ioctl resumed>) = 0 [pid 5061] <... restart_syscall resumed>) = 0 [pid 5057] <... restart_syscall resumed>) = 0 [pid 5102] +++ exited with 0 +++ [pid 5056] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5061] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5057] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5055] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5061] <... openat resumed>) = 3 [pid 5057] <... openat resumed>) = 3 [pid 5054] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5121] ioctl(4, LOOP_SET_FD, 3 [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5057] ioctl(3, LOOP_CLR_FD [pid 5121] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5061] <... ioctl resumed>) = 0 [pid 5057] <... ioctl resumed>) = 0 [pid 5054] <... openat resumed>) = 3 [pid 5121] close(4 [pid 5061] close(3 [pid 5057] close(3 [pid 5121] <... close resumed>) = 0 [pid 5061] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5055] <... openat resumed>) = 3 [pid 5054] ioctl(3, LOOP_CLR_FD [pid 5121] close(3 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5055] ioctl(3, LOOP_CLR_FD [pid 5054] <... ioctl resumed>) = 0 [pid 5121] <... close resumed>) = 0 [pid 5056] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5055] <... ioctl resumed>) = 0 [pid 5054] close(3) = 0 [pid 5056] <... openat resumed>) = 3 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5056] ioctl(3, LOOP_CLR_FD) = 0 [pid 5056] close(3) = 0 [pid 5061] <... clone resumed>, child_tidptr=0x55555641a690) = 5122 [pid 5054] <... clone resumed>, child_tidptr=0x55555641a690) = 5123 [pid 5055] close(3) = 0 [pid 5055] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached ./strace-static-x86_64: Process 5124 attached ./strace-static-x86_64: Process 5122 attached ./strace-static-x86_64: Process 5123 attached [pid 5121] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5125] set_robust_list(0x55555641a6a0, 24 [pid 5122] set_robust_list(0x55555641a6a0, 24 [pid 5123] set_robust_list(0x55555641a6a0, 24 [pid 5122] <... set_robust_list resumed>) = 0 [pid 5055] <... clone resumed>, child_tidptr=0x55555641a690) = 5124 [pid 5124] set_robust_list(0x55555641a6a0, 24) = 0 [pid 5125] <... set_robust_list resumed>) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] <... set_robust_list resumed>) = 0 [pid 5057] <... clone resumed>, child_tidptr=0x55555641a690) = 5125 [pid 5056] <... clone resumed>, child_tidptr=0x55555641a690) = 5126 ./strace-static-x86_64: Process 5126 attached [pid 5124] <... prctl resumed>) = 0 [pid 5122] <... prctl resumed>) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5121] <... futex resumed>) = 1 [pid 5120] <... futex resumed>) = 0 [pid 5126] set_robust_list(0x55555641a6a0, 24 [pid 5125] <... prctl resumed>) = 0 [pid 5124] setpgid(0, 0 [pid 5122] setpgid(0, 0 [pid 5123] <... prctl resumed>) = 0 [pid 5121] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5120] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... set_robust_list resumed>) = 0 [pid 5125] setpgid(0, 0 [pid 5124] <... setpgid resumed>) = 0 [pid 5122] <... setpgid resumed>) = 0 [pid 5123] setpgid(0, 0 [pid 5120] <... futex resumed>) = 0 [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5125] <... setpgid resumed>) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] <... setpgid resumed>) = 0 [pid 5120] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... prctl resumed>) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5124] <... openat resumed>) = 3 [pid 5126] setpgid(0, 0 [pid 5122] <... openat resumed>) = 3 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5126] <... setpgid resumed>) = 0 [pid 5125] <... openat resumed>) = 3 [pid 5124] write(3, "1000", 4 [pid 5122] write(3, "1000", 4 [pid 5123] <... openat resumed>) = 3 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5125] write(3, "1000", 4 [pid 5124] <... write resumed>) = 4 [pid 5122] <... write resumed>) = 4 [pid 5123] write(3, "1000", 4 [pid 5126] <... openat resumed>) = 3 [pid 5125] <... write resumed>) = 4 [pid 5124] close(3 [pid 5122] close(3 [pid 5123] <... write resumed>) = 4 [pid 5126] write(3, "1000", 4 [pid 5125] close(3 [pid 5124] <... close resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5123] close(3 [pid 5126] <... write resumed>) = 4 [pid 5125] <... close resumed>) = 0 [pid 5124] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... close resumed>) = 0 [pid 5126] close(3 [pid 5125] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5123] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... close resumed>) = 0 [pid 5125] <... futex resumed>) = 0 [pid 5124] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5122] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5126] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5124] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5123] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5126] <... futex resumed>) = 0 [pid 5125] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5124] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5123] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5126] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5125] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5124] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5122] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5123] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5126] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5125] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5122] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5125] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5124] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5122] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5125] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5124] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5125] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5124] <... mprotect resumed>) = 0 [pid 5122] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5123] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5126] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5125] <... mprotect resumed>) = 0 [pid 5124] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5126] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5125] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5124] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5126] <... mprotect resumed>) = 0 [pid 5125] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5124] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5122] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5123] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5127 attached [pid 5126] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5125] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5122] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5123] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5127] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5126] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5124] <... clone3 resumed> => {parent_tid=[5127]}, 88) = 5127 [pid 5122] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5128 attached [pid 5127] <... rseq resumed>) = 0 [pid 5126] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5125] <... clone3 resumed> => {parent_tid=[5128]}, 88) = 5128 [pid 5124] rt_sigprocmask(SIG_SETMASK, [], [pid 5123] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5129 attached [pid 5128] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5127] set_robust_list(0x7fd88edae9a0, 24 [pid 5125] rt_sigprocmask(SIG_SETMASK, [], [pid 5124] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5122] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5129] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5128] <... rseq resumed>) = 0 [pid 5127] <... set_robust_list resumed>) = 0 [pid 5126] <... clone3 resumed> => {parent_tid=[5129]}, 88) = 5129 [pid 5125] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0}./strace-static-x86_64: Process 5130 attached [pid 5129] <... rseq resumed>) = 0 [pid 5128] set_robust_list(0x7fd88edae9a0, 24 [pid 5127] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] rt_sigprocmask(SIG_SETMASK, [], [pid 5125] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5122] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5130] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5129] set_robust_list(0x7fd88edae9a0, 24 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5127] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5125] <... futex resumed>) = 0 [pid 5124] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5122] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5123] <... clone3 resumed> => {parent_tid=[5130]}, 88) = 5130 [pid 5130] <... rseq resumed>) = 0 [pid 5129] <... set_robust_list resumed>) = 0 [pid 5128] rt_sigprocmask(SIG_SETMASK, [], [pid 5127] memfd_create("syzkaller", 0 [pid 5126] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5131 attached [pid 5130] set_robust_list(0x7fd88edae9a0, 24 [pid 5129] rt_sigprocmask(SIG_SETMASK, [], [pid 5128] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5127] <... memfd_create resumed>) = 3 [pid 5126] <... futex resumed>) = 0 [pid 5123] rt_sigprocmask(SIG_SETMASK, [], [pid 5131] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5130] <... set_robust_list resumed>) = 0 [pid 5129] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5127] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5128] memfd_create("syzkaller", 0 [pid 5126] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5122] <... clone3 resumed> => {parent_tid=[5131]}, 88) = 5131 [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5131] <... rseq resumed>) = 0 [pid 5130] rt_sigprocmask(SIG_SETMASK, [], [pid 5129] memfd_create("syzkaller", 0 [pid 5128] <... memfd_create resumed>) = 3 [pid 5127] <... mmap resumed>) = 0x7fd88698e000 [pid 5122] rt_sigprocmask(SIG_SETMASK, [], [pid 5123] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5131] set_robust_list(0x7fd88edae9a0, 24 [pid 5130] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5129] <... memfd_create resumed>) = 3 [pid 5128] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5127] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5120] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... set_robust_list resumed>) = 0 [pid 5131] rt_sigprocmask(SIG_SETMASK, [], [pid 5129] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5120] <... futex resumed>) = 0 [pid 5131] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5129] <... mmap resumed>) = 0x7fd88698e000 [pid 5120] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5131] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5120] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5120] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5130] memfd_create("syzkaller", 0 [pid 5128] <... mmap resumed>) = 0x7fd88698e000 [pid 5122] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5120] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5120] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} => {parent_tid=[5132]}, 88) = 5132 [pid 5120] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5132 attached [pid 5132] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5120] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... rseq resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5132] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5128] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5122] <... futex resumed>) = 1 [pid 5120] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] <... set_robust_list resumed>) = 0 [pid 5131] <... futex resumed>) = 0 [pid 5130] <... memfd_create resumed>) = 3 [pid 5132] rt_sigprocmask(SIG_SETMASK, [], [pid 5131] memfd_create("syzkaller", 0 [pid 5130] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5122] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5132] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5131] <... memfd_create resumed>) = 3 [pid 5130] <... mmap resumed>) = 0x7fd88698e000 [pid 5132] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5131] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5129] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5131] <... mmap resumed>) = 0x7fd88698e000 [pid 5131] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5130] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5129] <... write resumed>) = 1048576 [pid 5120] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5120] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5120] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed4c000 [pid 5120] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5120] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5127] <... write resumed>) = 1048576 [pid 5120] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5127] munmap(0x7fd88698e000, 138412032) = 0 [pid 5120] <... clone3 resumed> => {parent_tid=[5133]}, 88) = 5133 [pid 5127] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5120] rt_sigprocmask(SIG_SETMASK, [], [pid 5127] <... openat resumed>) = 4 [pid 5120] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5127] ioctl(4, LOOP_SET_FD, 3 [pid 5120] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5120] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5133 attached [pid 5127] ioctl(4, LOOP_CLR_FD [pid 5133] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5127] <... ioctl resumed>) = 0 [pid 5120] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] <... rseq resumed>) = 0 [pid 5133] set_robust_list(0x7fd88ed6c9a0, 24) = 0 [pid 5133] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5127] ioctl(4, LOOP_SET_FD, 3 [pid 5133] ftruncate(-1, 33587195 [pid 5129] munmap(0x7fd88698e000, 138412032 [pid 5127] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5133] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5120] <... futex resumed>) = 0 [pid 5120] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] sendfile(-1, -1, NULL, 4 [pid 5127] close(4 [pid 5120] <... futex resumed>) = 0 [pid 5133] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] <... close resumed>) = 0 [pid 5120] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] <... write resumed>) = 1048576 [pid 5131] munmap(0x7fd88698e000, 138412032 [pid 5133] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] close(3 [pid 5133] <... futex resumed>) = 1 [pid 5131] <... munmap resumed>) = 0 [pid 5127] <... close resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5133] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5120] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5130] <... write resumed>) = 1048576 [pid 5129] <... munmap resumed>) = 0 [pid 5128] <... write resumed>) = 1048576 [pid 5120] <... futex resumed>) = 0 [pid 5131] <... openat resumed>) = 4 [pid 5128] munmap(0x7fd88698e000, 138412032 [pid 5131] ioctl(4, LOOP_SET_FD, 3 [pid 5130] munmap(0x7fd88698e000, 138412032 [pid 5120] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... munmap resumed>) = 0 [pid 5133] <... futex resumed>) = 1 [pid 5120] <... futex resumed>) = 0 [pid 5133] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5120] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5128] <... munmap resumed>) = 0 [pid 5131] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5128] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5133] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5131] ioctl(4, LOOP_CLR_FD [pid 5130] <... openat resumed>) = 4 [pid 5129] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5128] <... openat resumed>) = 4 [pid 5120] <... futex resumed>) = 0 [pid 5133] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... ioctl resumed>) = 0 [pid 5130] ioctl(4, LOOP_SET_FD, 3 [pid 5129] <... openat resumed>) = 4 [pid 5128] ioctl(4, LOOP_SET_FD, 3 [pid 5120] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] <... futex resumed>) = 0 [pid 5130] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5129] ioctl(4, LOOP_SET_FD, 3 [pid 5128] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5120] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5130] ioctl(4, LOOP_CLR_FD [pid 5129] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5128] ioctl(4, LOOP_CLR_FD [pid 5127] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5130] <... ioctl resumed>) = 0 [pid 5129] ioctl(4, LOOP_CLR_FD [pid 5128] <... ioctl resumed>) = 0 [pid 5127] <... futex resumed>) = 1 [pid 5120] <... futex resumed>) = 0 [pid 5133] openat(AT_FDCWD, ".", O_RDONLY [pid 5131] ioctl(4, LOOP_SET_FD, 3 [pid 5129] <... ioctl resumed>) = 0 [pid 5127] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] <... futex resumed>) = 0 [pid 5120] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] <... openat resumed>) = 5 [pid 5131] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5124] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] close(4 [pid 5130] ioctl(4, LOOP_SET_FD, 3 [pid 5127] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = 1 [pid 5133] <... futex resumed>) = 1 [pid 5131] <... close resumed>) = 0 [pid 5130] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5129] ioctl(4, LOOP_SET_FD, 3 [pid 5128] ioctl(4, LOOP_SET_FD, 3 [pid 5127] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5124] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... futex resumed>) = 0 [pid 5133] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] close(3 [pid 5130] close(4 [pid 5129] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5128] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5130] <... close resumed>) = 0 [pid 5129] close(4 [pid 5128] close(4 [pid 5129] <... close resumed>) = 0 [pid 5130] close(3 [pid 5129] close(3 [pid 5128] <... close resumed>) = 0 [pid 5131] <... close resumed>) = 0 [pid 5129] <... close resumed>) = 0 [pid 5128] close(3 [pid 5129] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... close resumed>) = 0 [pid 5129] <... futex resumed>) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5131] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... close resumed>) = 0 [pid 5130] <... futex resumed>) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5130] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5128] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] <... futex resumed>) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5130] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5128] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... futex resumed>) = 0 [pid 5131] <... futex resumed>) = 1 [pid 5125] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... futex resumed>) = 0 [pid 5128] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 1 [pid 5122] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5128] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5125] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... futex resumed>) = 0 [pid 5129] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5126] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5126] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed6d000 [pid 5124] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5124] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5124] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0}./strace-static-x86_64: Process 5134 attached [pid 5134] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5124] <... clone3 resumed> => {parent_tid=[5134]}, 88) = 5134 [pid 5134] <... rseq resumed>) = 0 [pid 5124] rt_sigprocmask(SIG_SETMASK, [], [pid 5134] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5124] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... set_robust_list resumed>) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5134] rt_sigprocmask(SIG_SETMASK, [], [pid 5124] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5134] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5125] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5122] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5126] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5125] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5126] <... futex resumed>) = 0 [pid 5125] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5122] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5125] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5122] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5123] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5126] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5125] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5124] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5122] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5123] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5126] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5125] <... mprotect resumed>) = 0 [pid 5124] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... mprotect resumed>) = 0 [pid 5123] <... mprotect resumed>) = 0 [pid 5126] <... mprotect resumed>) = 0 [pid 5125] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5124] <... futex resumed>) = 0 [pid 5122] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5123] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5126] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5125] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5124] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5122] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5123] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5126] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5125] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5124] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5122] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5123] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5126] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5124] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 5138 attached ./strace-static-x86_64: Process 5137 attached ./strace-static-x86_64: Process 5136 attached ./strace-static-x86_64: Process 5135 attached ) = 0 [pid 5123] <... clone3 resumed> => {parent_tid=[5135]}, 88) = 5135 [pid 5138] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5137] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5136] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5135] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5126] <... clone3 resumed> => {parent_tid=[5138]}, 88) = 5138 [pid 5125] <... clone3 resumed> => {parent_tid=[5137]}, 88) = 5137 [pid 5124] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5122] <... clone3 resumed> => {parent_tid=[5136]}, 88) = 5136 [pid 5123] rt_sigprocmask(SIG_SETMASK, [], [pid 5138] <... rseq resumed>) = 0 [pid 5137] <... rseq resumed>) = 0 [pid 5136] <... rseq resumed>) = 0 [pid 5135] <... rseq resumed>) = 0 [pid 5126] rt_sigprocmask(SIG_SETMASK, [], [pid 5125] rt_sigprocmask(SIG_SETMASK, [], [pid 5124] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5122] rt_sigprocmask(SIG_SETMASK, [], [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5138] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5137] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5136] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5135] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5125] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5139 attached [pid 5138] <... set_robust_list resumed>) = 0 [pid 5137] <... set_robust_list resumed>) = 0 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5135] <... set_robust_list resumed>) = 0 [pid 5126] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = 0 [pid 5139] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5138] rt_sigprocmask(SIG_SETMASK, [], [pid 5137] rt_sigprocmask(SIG_SETMASK, [], [pid 5136] rt_sigprocmask(SIG_SETMASK, [], [pid 5135] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 0 [pid 5124] <... clone3 resumed> => {parent_tid=[5139]}, 88) = 5139 [pid 5122] <... futex resumed>) = 0 [pid 5123] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... rseq resumed>) = 0 [pid 5138] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5137] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5136] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5135] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] rt_sigprocmask(SIG_SETMASK, [], [pid 5122] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5138] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5137] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5136] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5135] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5124] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5139] <... set_robust_list resumed>) = 0 [pid 5124] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5124] <... futex resumed>) = 0 [pid 5139] ftruncate(-1, 33587195 [pid 5124] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5139] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... futex resumed>) = 0 [pid 5139] sendfile(-1, -1, NULL, 4 [pid 5124] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5139] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... futex resumed>) = 0 [pid 5139] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5124] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5139] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5139] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... futex resumed>) = 0 [pid 5139] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5124] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5139] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5139] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... futex resumed>) = 0 [pid 5139] openat(AT_FDCWD, ".", O_RDONLY [pid 5124] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... openat resumed>) = 5 [pid 5139] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5139] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5126] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5125] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5122] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5126] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5126] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5122] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5126] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5125] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5122] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5123] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5126] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5125] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5122] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5123] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5126] <... mprotect resumed>) = 0 [pid 5125] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5122] <... mprotect resumed>) = 0 [pid 5123] <... mprotect resumed>) = 0 [pid 5123] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5126] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5122] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5123] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5126] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5125] <... mprotect resumed>) = 0 [pid 5122] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5123] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5125] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5122] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0}./strace-static-x86_64: Process 5140 attached [pid 5126] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5125] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5142 attached ./strace-static-x86_64: Process 5141 attached [pid 5140] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5125] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5123] <... clone3 resumed> => {parent_tid=[5140]}, 88) = 5140 ./strace-static-x86_64: Process 5143 attached [pid 5142] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5141] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5140] <... rseq resumed>) = 0 [pid 5126] <... clone3 resumed> => {parent_tid=[5141]}, 88) = 5141 [pid 5122] <... clone3 resumed> => {parent_tid=[5142]}, 88) = 5142 [pid 5123] rt_sigprocmask(SIG_SETMASK, [], [pid 5143] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5142] <... rseq resumed>) = 0 [pid 5141] <... rseq resumed>) = 0 [pid 5140] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5126] rt_sigprocmask(SIG_SETMASK, [], [pid 5125] <... clone3 resumed> => {parent_tid=[5143]}, 88) = 5143 [pid 5122] rt_sigprocmask(SIG_SETMASK, [], [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5143] <... rseq resumed>) = 0 [pid 5142] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5141] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5140] <... set_robust_list resumed>) = 0 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5125] rt_sigprocmask(SIG_SETMASK, [], [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5142] <... set_robust_list resumed>) = 0 [pid 5141] <... set_robust_list resumed>) = 0 [pid 5140] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5122] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = 0 [pid 5143] <... set_robust_list resumed>) = 0 [pid 5142] rt_sigprocmask(SIG_SETMASK, [], [pid 5141] rt_sigprocmask(SIG_SETMASK, [], [pid 5140] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] <... futex resumed>) = 0 [pid 5125] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... futex resumed>) = 0 [pid 5123] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] rt_sigprocmask(SIG_SETMASK, [], [pid 5142] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5141] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5140] ftruncate(-1, 33587195 [pid 5126] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... futex resumed>) = 0 [pid 5122] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5142] ftruncate(-1, 33587195 [pid 5141] ftruncate(-1, 33587195 [pid 5140] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] ftruncate(-1, 33587195 [pid 5142] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5143] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 1 [pid 5141] <... futex resumed>) = 1 [pid 5140] sendfile(-1, -1, NULL, 4 [pid 5126] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = 0 [pid 5123] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = 1 [pid 5142] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] sendfile(-1, -1, NULL, 4 [pid 5140] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = 0 [pid 5122] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = 0 [pid 5143] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = 0 [pid 5125] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... futex resumed>) = 0 [pid 5123] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] sendfile(-1, -1, NULL, 4 [pid 5141] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 0 [pid 5126] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... futex resumed>) = 0 [pid 5122] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] sendfile(-1, -1, NULL, 4 [pid 5142] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... futex resumed>) = 0 [pid 5140] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5125] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5126] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 1 [pid 5141] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5140] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5126] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = 1 [pid 5142] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5126] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... futex resumed>) = 0 [pid 5122] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = 0 [pid 5140] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5141] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5140] <... futex resumed>) = 0 [pid 5126] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5142] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5141] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5140] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5126] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5143] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5126] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 1 [pid 5141] <... futex resumed>) = 0 [pid 5140] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5125] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... futex resumed>) = 0 [pid 5142] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] <... futex resumed>) = 0 [pid 5126] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] openat(AT_FDCWD, ".", O_RDONLY [pid 5126] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5143] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5142] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5141] openat(AT_FDCWD, ".", O_RDONLY [pid 5140] <... openat resumed>) = 5 [pid 5126] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5141] <... openat resumed>) = 5 [pid 5140] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... futex resumed>) = 0 [pid 5142] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 0 [pid 5125] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] openat(AT_FDCWD, ".", O_RDONLY [pid 5142] <... futex resumed>) = 1 [pid 5141] <... futex resumed>) = 1 [pid 5140] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5126] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = 0 [pid 5143] <... openat resumed>) = 5 [pid 5142] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = 1 [pid 5142] openat(AT_FDCWD, ".", O_RDONLY [pid 5125] <... futex resumed>) = 0 [pid 5122] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] <... openat resumed>) = 5 [pid 5142] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5142] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] exit_group(0 [pid 5133] <... futex resumed>) = ? [pid 5120] <... exit_group resumed>) = ? [pid 5133] +++ exited with 0 +++ [pid 5132] <... open resumed>) = ? [pid 5121] <... open resumed>) = ? [pid 5132] +++ exited with 0 +++ [ 75.402936][ T5082] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 75.419757][ T28] audit: type=1800 audit(1699025735.652:2): pid=5121 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor135" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5124] exit_group(0 [pid 5139] <... futex resumed>) = ? [pid 5124] <... exit_group resumed>) = ? [pid 5139] +++ exited with 0 +++ [ 75.442759][ T28] audit: type=1800 audit(1699025735.652:3): pid=5132 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor135" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5127] <... open resumed>) = ? [pid 5127] +++ exited with 0 +++ [pid 5125] exit_group(0 [pid 5143] <... futex resumed>) = ? [pid 5125] <... exit_group resumed>) = ? [pid 5143] +++ exited with 0 +++ [ 75.497542][ T28] audit: type=1800 audit(1699025735.722:4): pid=5127 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor135" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5126] exit_group(0 [pid 5141] <... futex resumed>) = ? [pid 5126] <... exit_group resumed>) = ? [pid 5141] +++ exited with 0 +++ [pid 5123] exit_group(0 [pid 5140] <... futex resumed>) = ? [pid 5123] <... exit_group resumed>) = ? [pid 5122] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ [pid 5130] <... open resumed>) = ? [pid 5142] <... futex resumed>) = ? [pid 5142] +++ exited with 0 +++ [pid 5131] <... open resumed>) = ? [pid 5130] +++ exited with 0 +++ [pid 5129] <... open resumed>) = ? [pid 5128] <... open resumed>) = ? [pid 5129] +++ exited with 0 +++ [pid 5134] <... open resumed>) = ? [pid 5131] +++ exited with 0 +++ [pid 5138] <... open resumed>) = ? [pid 5137] <... open resumed>) = ? [pid 5128] +++ exited with 0 +++ [pid 5134] +++ exited with 0 +++ [pid 5124] +++ exited with 0 +++ [pid 5055] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5124, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [ 75.616216][ T28] audit: type=1800 audit(1699025735.842:5): pid=5130 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor135" name="bus" dev="sda1" ino=1928 res=0 errno=0 [ 75.636505][ T28] audit: type=1800 audit(1699025735.872:6): pid=5128 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor135" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5055] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5137] +++ exited with 0 +++ [pid 5125] +++ exited with 0 +++ [pid 5055] <... openat resumed>) = 3 [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5055] ioctl(3, LOOP_CLR_FD [pid 5057] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5055] <... ioctl resumed>) = 0 [pid 5057] ioctl(3, LOOP_CLR_FD [pid 5055] close(3 [pid 5057] <... ioctl resumed>) = 0 [pid 5138] +++ exited with 0 +++ [pid 5126] +++ exited with 0 +++ [pid 5136] <... open resumed>) = ? [pid 5057] close(3 [pid 5055] <... close resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5055] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5144 attached [pid 5136] +++ exited with 0 +++ [pid 5122] +++ exited with 0 +++ [pid 5135] <... open resumed>) = ? [pid 5121] +++ exited with 0 +++ [pid 5120] +++ exited with 0 +++ [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5056] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5122, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5058] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=43 /* 0.43 s */} --- [pid 5058] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5061] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5058] openat(AT_FDCWD, "/dev/loop4", O_RDWR./strace-static-x86_64: Process 5145 attached [pid 5061] <... ioctl resumed>) = 0 [pid 5058] <... openat resumed>) = 3 [pid 5055] <... clone resumed>, child_tidptr=0x55555641a690) = 5144 [pid 5145] set_robust_list(0x55555641a6a0, 24 [pid 5061] close(3 [pid 5058] ioctl(3, LOOP_CLR_FD [pid 5145] <... set_robust_list resumed>) = 0 [pid 5061] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>) = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5058] close(3 [pid 5145] <... prctl resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5145] setpgid(0, 0 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5145] <... setpgid resumed>) = 0 [pid 5144] set_robust_list(0x55555641a6a0, 24 [pid 5135] +++ exited with 0 +++ [pid 5123] +++ exited with 0 +++ [pid 5057] <... clone resumed>, child_tidptr=0x55555641a690) = 5145 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5061] <... clone resumed>, child_tidptr=0x55555641a690) = 5146 [pid 5058] <... clone resumed>, child_tidptr=0x55555641a690) = 5147 [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5145] <... openat resumed>) = 3 [pid 5054] restart_syscall(<... resuming interrupted clone ...> [pid 5145] write(3, "1000", 4 [pid 5054] <... restart_syscall resumed>) = 0 [pid 5145] <... write resumed>) = 4 [pid 5145] close(3) = 0 [ 75.657370][ T28] audit: type=1800 audit(1699025735.872:7): pid=5131 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor135" name="bus" dev="sda1" ino=1928 res=0 errno=0 [ 75.684181][ T28] audit: type=1800 audit(1699025735.872:8): pid=5129 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor135" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5054] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5145] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5145] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, NULL, 8) = 0 [pid 5054] <... openat resumed>) = 3 [pid 5145] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5054] ioctl(3, LOOP_CLR_FD [pid 5145] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5054] <... ioctl resumed>) = 0 [pid 5145] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed8e000 [pid 5054] close(3./strace-static-x86_64: Process 5147 attached ./strace-static-x86_64: Process 5146 attached [pid 5145] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5144] <... set_robust_list resumed>) = 0 [pid 5056] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5147] set_robust_list(0x55555641a6a0, 24 [pid 5146] set_robust_list(0x55555641a6a0, 24 [pid 5054] <... close resumed>) = 0 [pid 5145] <... mprotect resumed>) = 0 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5145] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5145] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} => {parent_tid=[5149]}, 88) = 5149 [pid 5145] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 75.706674][ T28] audit: type=1800 audit(1699025735.872:9): pid=5134 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor135" name="bus" dev="sda1" ino=1928 res=0 errno=0 [ 75.727128][ T28] audit: type=1800 audit(1699025735.892:10): pid=5138 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor135" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5145] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] <... clone resumed>, child_tidptr=0x55555641a690) = 5148 ./strace-static-x86_64: Process 5148 attached ./strace-static-x86_64: Process 5149 attached [pid 5147] <... set_robust_list resumed>) = 0 [pid 5146] <... set_robust_list resumed>) = 0 [pid 5145] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... openat resumed>) = 3 [pid 5148] set_robust_list(0x55555641a6a0, 24 [pid 5149] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5147] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5144] <... prctl resumed>) = 0 [pid 5056] ioctl(3, LOOP_CLR_FD [pid 5148] <... set_robust_list resumed>) = 0 [pid 5149] <... rseq resumed>) = 0 [pid 5147] <... prctl resumed>) = 0 [pid 5146] <... prctl resumed>) = 0 [pid 5144] setpgid(0, 0 [pid 5056] <... ioctl resumed>) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5149] set_robust_list(0x7fd88edae9a0, 24 [pid 5147] setpgid(0, 0 [pid 5146] setpgid(0, 0 [pid 5144] <... setpgid resumed>) = 0 [pid 5056] close(3 [pid 5148] <... prctl resumed>) = 0 [pid 5149] <... set_robust_list resumed>) = 0 [pid 5147] <... setpgid resumed>) = 0 [pid 5146] <... setpgid resumed>) = 0 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5056] <... close resumed>) = 0 [pid 5148] setpgid(0, 0 [pid 5149] rt_sigprocmask(SIG_SETMASK, [], [pid 5147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5144] <... openat resumed>) = 3 [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5150 attached [pid 5148] <... setpgid resumed>) = 0 [pid 5149] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5147] <... openat resumed>) = 3 [pid 5146] <... openat resumed>) = 3 [pid 5144] write(3, "1000", 4 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5149] memfd_create("syzkaller", 0 [pid 5147] write(3, "1000", 4 [pid 5146] write(3, "1000", 4 [pid 5144] <... write resumed>) = 4 [pid 5150] set_robust_list(0x55555641a6a0, 24 [pid 5056] <... clone resumed>, child_tidptr=0x55555641a690) = 5150 [pid 5150] <... set_robust_list resumed>) = 0 [pid 5148] <... openat resumed>) = 3 [pid 5149] <... memfd_create resumed>) = 3 [pid 5147] <... write resumed>) = 4 [pid 5146] <... write resumed>) = 4 [pid 5144] close(3 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5148] write(3, "1000", 4 [pid 5149] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5147] close(3 [pid 5146] close(3 [pid 5144] <... close resumed>) = 0 [pid 5150] <... prctl resumed>) = 0 [pid 5148] <... write resumed>) = 4 [pid 5149] <... mmap resumed>) = 0x7fd88698e000 [pid 5147] <... close resumed>) = 0 [pid 5146] <... close resumed>) = 0 [ 75.748247][ T28] audit: type=1800 audit(1699025735.892:11): pid=5137 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor135" name="bus" dev="sda1" ino=1928 res=0 errno=0 [pid 5144] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] setpgid(0, 0 [pid 5148] close(3 [pid 5149] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5147] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = 0 [pid 5150] <... setpgid resumed>) = 0 [pid 5148] <... close resumed>) = 0 [pid 5149] <... write resumed>) = 1048576 [pid 5147] <... futex resumed>) = 0 [pid 5146] <... futex resumed>) = 0 [pid 5144] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5148] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5146] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5144] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5150] <... openat resumed>) = 3 [pid 5148] <... futex resumed>) = 0 [pid 5149] munmap(0x7fd88698e000, 138412032 [pid 5147] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5146] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5144] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5150] write(3, "1000", 4 [pid 5148] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5149] <... munmap resumed>) = 0 [pid 5147] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5146] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5144] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5150] <... write resumed>) = 4 [pid 5148] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5147] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5146] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5144] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5150] close(3 [pid 5148] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5149] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5147] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5146] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5144] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5147] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5146] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5144] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5147] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5146] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5148] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5147] <... mprotect resumed>) = 0 [pid 5146] <... mprotect resumed>) = 0 [pid 5144] <... mprotect resumed>) = 0 [pid 5148] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5147] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5146] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5144] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5148] <... mprotect resumed>) = 0 [pid 5147] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5146] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5144] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5148] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5147] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5146] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5144] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0}./strace-static-x86_64: Process 5152 attached ./strace-static-x86_64: Process 5151 attached [pid 5148] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5153 attached [pid 5152] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5151] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5150] <... close resumed>) = 0 [pid 5148] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5147] <... clone3 resumed> => {parent_tid=[5151]}, 88) = 5151 [pid 5146] <... clone3 resumed> => {parent_tid=[5152]}, 88) = 5152 [pid 5144] <... clone3 resumed> => {parent_tid=[5153]}, 88) = 5153 ./strace-static-x86_64: Process 5154 attached [pid 5153] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5152] <... rseq resumed>) = 0 [pid 5151] <... rseq resumed>) = 0 [pid 5150] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] rt_sigprocmask(SIG_SETMASK, [], [pid 5146] rt_sigprocmask(SIG_SETMASK, [], [pid 5144] rt_sigprocmask(SIG_SETMASK, [], [pid 5154] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5153] <... rseq resumed>) = 0 [pid 5152] set_robust_list(0x7fd88edae9a0, 24 [pid 5151] set_robust_list(0x7fd88edae9a0, 24 [pid 5150] <... futex resumed>) = 0 [pid 5148] <... clone3 resumed> => {parent_tid=[5154]}, 88) = 5154 [pid 5149] <... openat resumed>) = 4 [pid 5147] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5146] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5144] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5154] <... rseq resumed>) = 0 [pid 5153] set_robust_list(0x7fd88edae9a0, 24 [pid 5152] <... set_robust_list resumed>) = 0 [pid 5151] <... set_robust_list resumed>) = 0 [pid 5150] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5148] rt_sigprocmask(SIG_SETMASK, [], [pid 5149] ioctl(4, LOOP_SET_FD, 3 [pid 5147] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] set_robust_list(0x7fd88edae9a0, 24 [pid 5153] <... set_robust_list resumed>) = 0 [ 75.803228][ T5082] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 5152] rt_sigprocmask(SIG_SETMASK, [], [pid 5151] rt_sigprocmask(SIG_SETMASK, [], [pid 5150] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5149] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5147] <... futex resumed>) = 0 [pid 5146] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 0 [pid 5154] <... set_robust_list resumed>) = 0 [pid 5153] rt_sigprocmask(SIG_SETMASK, [], [pid 5152] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5151] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5150] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5148] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] ioctl(4, LOOP_CLR_FD [pid 5147] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5146] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5144] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5154] rt_sigprocmask(SIG_SETMASK, [], [pid 5153] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5152] memfd_create("syzkaller", 0 [pid 5151] memfd_create("syzkaller", 0 [pid 5150] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5148] <... futex resumed>) = 0 [pid 5149] <... ioctl resumed>) = 0 [pid 5154] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5153] memfd_create("syzkaller", 0 [pid 5152] <... memfd_create resumed>) = 3 [pid 5151] <... memfd_create resumed>) = 3 [pid 5150] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5148] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5154] memfd_create("syzkaller", 0 [pid 5153] <... memfd_create resumed>) = 3 [pid 5152] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5151] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5150] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5154] <... memfd_create resumed>) = 3 [pid 5153] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5152] <... mmap resumed>) = 0x7fd88698e000 [pid 5151] <... mmap resumed>) = 0x7fd88698e000 [pid 5150] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5153] <... mmap resumed>) = 0x7fd88698e000 [pid 5149] ioctl(4, LOOP_SET_FD, 3 [pid 5154] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5152] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5151] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5150] <... mprotect resumed>) = 0 [pid 5149] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5154] <... mmap resumed>) = 0x7fd88698e000 [pid 5150] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5149] close(4 [pid 5150] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5149] <... close resumed>) = 0 [pid 5150] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5149] close(3) = 0 ./strace-static-x86_64: Process 5155 attached [pid 5150] <... clone3 resumed> => {parent_tid=[5155]}, 88) = 5155 [pid 5153] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5155] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5154] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5150] rt_sigprocmask(SIG_SETMASK, [], [pid 5155] <... rseq resumed>) = 0 [pid 5155] set_robust_list(0x7fd88edae9a0, 24 [pid 5150] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5155] <... set_robust_list resumed>) = 0 [pid 5155] rt_sigprocmask(SIG_SETMASK, [], [pid 5150] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5150] <... futex resumed>) = 0 [pid 5150] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5155] memfd_create("syzkaller", 0 [pid 5149] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] <... memfd_create resumed>) = 3 [pid 5149] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd88698e000 [pid 5145] <... futex resumed>) = 0 [pid 5145] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 0 [pid 5145] <... futex resumed>) = 1 [pid 5149] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5145] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5152] <... write resumed>) = 1048576 [pid 5155] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5153] <... write resumed>) = 1048576 [pid 5151] <... write resumed>) = 1048576 [pid 5152] munmap(0x7fd88698e000, 138412032) = 0 [pid 5151] munmap(0x7fd88698e000, 138412032) = 0 [pid 5153] munmap(0x7fd88698e000, 138412032 [pid 5154] <... write resumed>) = 1048576 [pid 5153] <... munmap resumed>) = 0 [pid 5152] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5151] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5152] <... openat resumed>) = 4 [pid 5151] <... openat resumed>) = 4 [pid 5145] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5145] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] ioctl(4, LOOP_SET_FD, 3 [pid 5145] <... futex resumed>) = 0 [pid 5145] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5152] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5145] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5153] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5152] ioctl(4, LOOP_CLR_FD [pid 5151] ioctl(4, LOOP_SET_FD, 3 [pid 5145] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5153] <... openat resumed>) = 4 [pid 5152] <... ioctl resumed>) = 0 [pid 5145] <... mprotect resumed>) = 0 [pid 5153] ioctl(4, LOOP_SET_FD, 3 [pid 5145] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5153] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5151] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5145] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5153] ioctl(4, LOOP_CLR_FD [pid 5151] ioctl(4, LOOP_CLR_FD [pid 5153] <... ioctl resumed>) = 0 [pid 5152] ioctl(4, LOOP_SET_FD, 3 [pid 5151] <... ioctl resumed>) = 0 [pid 5145] <... clone3 resumed> => {parent_tid=[5156]}, 88) = 5156 [pid 5152] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5145] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5156 attached [pid 5152] close(4 [pid 5145] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5156] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5152] <... close resumed>) = 0 [pid 5145] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... rseq resumed>) = 0 [pid 5153] ioctl(4, LOOP_SET_FD, 3 [pid 5151] ioctl(4, LOOP_SET_FD, 3 [pid 5145] <... futex resumed>) = 0 [pid 5156] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5153] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5151] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5145] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] <... set_robust_list resumed>) = 0 [pid 5153] close(4 [pid 5151] close(4 [pid 5156] rt_sigprocmask(SIG_SETMASK, [], [pid 5153] <... close resumed>) = 0 [pid 5152] close(3 [pid 5151] <... close resumed>) = 0 [pid 5156] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5153] close(3 [pid 5151] close(3 [pid 5156] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5155] <... write resumed>) = 1048576 [pid 5154] munmap(0x7fd88698e000, 138412032 [pid 5153] <... close resumed>) = 0 [pid 5152] <... close resumed>) = 0 [pid 5151] <... close resumed>) = 0 [pid 5154] <... munmap resumed>) = 0 [pid 5155] munmap(0x7fd88698e000, 138412032 [pid 5154] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5155] <... munmap resumed>) = 0 [pid 5154] ioctl(4, LOOP_SET_FD, 3 [pid 5152] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5154] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5152] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... futex resumed>) = 0 [pid 5154] ioctl(4, LOOP_CLR_FD [pid 5152] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5146] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] <... ioctl resumed>) = 0 [pid 5153] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 1 [pid 5151] <... futex resumed>) = 1 [pid 5147] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 0 [pid 5147] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 0 [pid 5153] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5151] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5147] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] ioctl(4, LOOP_SET_FD, 3 [pid 5155] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5154] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5145] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5155] <... openat resumed>) = 4 [pid 5154] close(4 [pid 5145] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] ioctl(4, LOOP_SET_FD, 3 [pid 5154] <... close resumed>) = 0 [pid 5145] <... futex resumed>) = 0 [pid 5155] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5154] close(3 [pid 5145] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed4c000 [pid 5155] ioctl(4, LOOP_CLR_FD [pid 5145] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5155] <... ioctl resumed>) = 0 [pid 5154] <... close resumed>) = 0 [pid 5145] <... mprotect resumed>) = 0 [pid 5145] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5154] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5154] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5155] ioctl(4, LOOP_SET_FD, 3 [pid 5146] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5146] <... futex resumed>) = 0 [pid 5155] close(4 [pid 5146] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5155] <... close resumed>) = 0 [pid 5145] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5155] close(3 [pid 5146] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5146] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5146] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5148] <... futex resumed>) = 0 [pid 5147] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5146] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5145] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5144] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 5158 attached ./strace-static-x86_64: Process 5157 attached [pid 5148] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5157] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5154] <... futex resumed>) = 0 [pid 5148] <... futex resumed>) = 1 [pid 5147] <... futex resumed>) = 0 [pid 5146] <... clone3 resumed> => {parent_tid=[5157]}, 88) = 5157 [pid 5145] <... clone3 resumed> => {parent_tid=[5158]}, 88) = 5158 [pid 5144] <... futex resumed>) = 0 [pid 5158] <... rseq resumed>) = 0 [pid 5157] <... rseq resumed>) = 0 [pid 5154] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5148] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5146] rt_sigprocmask(SIG_SETMASK, [], [pid 5145] rt_sigprocmask(SIG_SETMASK, [], [pid 5144] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5158] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5157] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5147] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5146] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5145] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5144] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5158] <... set_robust_list resumed>) = 0 [pid 5147] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5146] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5158] rt_sigprocmask(SIG_SETMASK, [], [pid 5147] <... mprotect resumed>) = 0 [pid 5145] <... futex resumed>) = 0 [pid 5158] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5157] <... set_robust_list resumed>) = 0 [pid 5147] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5146] <... futex resumed>) = 0 [pid 5145] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... mprotect resumed>) = 0 [pid 5158] ftruncate(-1, 33587195 [pid 5157] rt_sigprocmask(SIG_SETMASK, [], [pid 5147] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5146] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5158] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... close resumed>) = 0 [pid 5147] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5144] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5158] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5158] <... futex resumed>) = 1 [pid 5157] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5145] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5160 attached [pid 5158] sendfile(-1, -1, NULL, 4 [pid 5157] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5147] <... clone3 resumed> => {parent_tid=[5159]}, 88) = 5159 [pid 5145] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5158] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5147] rt_sigprocmask(SIG_SETMASK, [], [pid 5145] <... futex resumed>) = 0 [pid 5144] <... clone3 resumed> => {parent_tid=[5160]}, 88) = 5160 [pid 5160] <... rseq resumed>) = 0 [pid 5158] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5145] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5159 attached [pid 5160] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5158] <... futex resumed>) = 0 [pid 5147] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5160] <... set_robust_list resumed>) = 0 [pid 5159] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5158] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5147] <... futex resumed>) = 0 [pid 5145] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] rt_sigprocmask(SIG_SETMASK, [], [pid 5159] <... rseq resumed>) = 0 [pid 5158] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5155] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 0 [pid 5160] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5158] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5145] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5159] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5158] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5155] <... futex resumed>) = 1 [pid 5150] <... futex resumed>) = 0 [pid 5159] <... set_robust_list resumed>) = 0 [pid 5150] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5150] <... futex resumed>) = 0 [pid 5150] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] rt_sigprocmask(SIG_SETMASK, [], [pid 5158] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5158] <... futex resumed>) = 1 [pid 5145] <... futex resumed>) = 0 [pid 5159] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5145] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5145] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5158] madvise(0x20000000, 6291467, MADV_REMOVE) = -1 EINVAL (Invalid argument) [pid 5158] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5145] <... futex resumed>) = 0 [pid 5158] openat(AT_FDCWD, ".", O_RDONLY [pid 5145] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5145] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5158] <... openat resumed>) = 5 [pid 5158] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5145] <... futex resumed>) = 0 [pid 5158] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5148] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5146] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5146] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5146] <... futex resumed>) = 0 [pid 5146] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed4c000 [pid 5146] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5148] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5148] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5148] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0}./strace-static-x86_64: Process 5161 attached [pid 5146] <... mprotect resumed>) = 0 [pid 5161] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5148] <... clone3 resumed> => {parent_tid=[5161]}, 88) = 5161 [pid 5146] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5161] <... rseq resumed>) = 0 [pid 5148] rt_sigprocmask(SIG_SETMASK, [], [pid 5161] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5147] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5146] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5161] <... set_robust_list resumed>) = 0 [pid 5148] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5144] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5161] rt_sigprocmask(SIG_SETMASK, [], [pid 5148] <... futex resumed>) = 0 [pid 5147] <... futex resumed>) = 0 [pid 5144] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5148] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5144] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5162 attached [pid 5161] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5147] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5146] <... clone3 resumed> => {parent_tid=[5162]}, 88) = 5162 [pid 5144] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5162] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5147] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5146] rt_sigprocmask(SIG_SETMASK, [], [pid 5144] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5162] <... rseq resumed>) = 0 [pid 5150] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5147] <... mprotect resumed>) = 0 [pid 5146] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5144] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5162] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5150] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5146] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... set_robust_list resumed>) = 0 [pid 5150] <... futex resumed>) = 0 [pid 5147] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5146] <... futex resumed>) = 0 [pid 5144] <... mprotect resumed>) = 0 [pid 5162] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5150] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5147] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5146] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5163 attached [pid 5162] ftruncate(-1, 33587195 [pid 5150] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5144] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5163] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5162] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5147] <... clone3 resumed> => {parent_tid=[5163]}, 88) = 5163 [pid 5144] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5163] <... rseq resumed>) = 0 [pid 5162] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5164 attached [pid 5163] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5162] <... futex resumed>) = 1 [pid 5150] <... mprotect resumed>) = 0 [pid 5147] rt_sigprocmask(SIG_SETMASK, [], [pid 5146] <... futex resumed>) = 0 [pid 5164] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5163] <... set_robust_list resumed>) = 0 [pid 5162] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5147] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5146] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... clone3 resumed> => {parent_tid=[5164]}, 88) = 5164 [pid 5164] <... rseq resumed>) = 0 [pid 5163] rt_sigprocmask(SIG_SETMASK, [], [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5146] <... futex resumed>) = 0 [pid 5144] rt_sigprocmask(SIG_SETMASK, [], [pid 5164] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5163] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5162] sendfile(-1, -1, NULL, 4 [pid 5146] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5164] <... set_robust_list resumed>) = 0 [pid 5163] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5162] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5144] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] rt_sigprocmask(SIG_SETMASK, [], [pid 5162] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5144] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5165 attached [pid 5164] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5162] <... futex resumed>) = 1 [pid 5147] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5144] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5164] ftruncate(-1, 33587195 [pid 5163] <... futex resumed>) = 0 [pid 5162] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] <... clone3 resumed> => {parent_tid=[5165]}, 88) = 5165 [pid 5147] <... futex resumed>) = 1 [pid 5146] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... rseq resumed>) = 0 [pid 5164] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] ftruncate(-1, 33587195 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] rt_sigprocmask(SIG_SETMASK, [], [pid 5148] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5147] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... futex resumed>) = 0 [pid 5165] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5164] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5150] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5148] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] <... set_robust_list resumed>) = 0 [pid 5164] <... futex resumed>) = 1 [pid 5163] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 0 [pid 5165] rt_sigprocmask(SIG_SETMASK, [], [pid 5164] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] <... futex resumed>) = 1 [pid 5162] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5147] <... futex resumed>) = 0 [pid 5144] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5164] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5162] <... futex resumed>) = 1 [pid 5150] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5147] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 0 [pid 5165] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5164] sendfile(-1, -1, NULL, 4 [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5162] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5147] <... futex resumed>) = 0 [pid 5146] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] sendfile(-1, -1, NULL, 4 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... mprotect resumed>) = 0 [pid 5147] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... futex resumed>) = 0 [pid 5164] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5148] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5146] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... futex resumed>) = 1 [pid 5163] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5148] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5144] <... futex resumed>) = 0 [pid 5164] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] <... futex resumed>) = 1 [pid 5162] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5147] <... futex resumed>) = 0 [pid 5144] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5166 attached [pid 5164] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5162] <... futex resumed>) = 1 [pid 5147] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 0 [pid 5166] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5164] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5162] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] <... clone3 resumed> => {parent_tid=[5166]}, 88) = 5166 [pid 5147] <... futex resumed>) = 0 [pid 5146] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... rseq resumed>) = 0 [pid 5164] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5163] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] rt_sigprocmask(SIG_SETMASK, [], [pid 5147] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... futex resumed>) = 0 [pid 5166] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5164] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5162] openat(AT_FDCWD, ".", O_RDONLY [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5146] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... set_robust_list resumed>) = 0 [pid 5164] <... futex resumed>) = 1 [pid 5163] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... openat resumed>) = 5 [pid 5148] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = 0 [pid 5166] rt_sigprocmask(SIG_SETMASK, [], [pid 5164] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] <... futex resumed>) = 1 [pid 5162] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5147] <... futex resumed>) = 0 [pid 5144] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5164] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5162] <... futex resumed>) = 1 [pid 5148] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 0 [pid 5166] ftruncate(-1, 33587195 [pid 5164] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5162] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5147] <... futex resumed>) = 0 [pid 5144] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5163] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5147] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5166] <... futex resumed>) = 1 [pid 5164] <... futex resumed>) = 1 [pid 5163] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 0 [pid 5166] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] <... futex resumed>) = 1 [pid 5148] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = 0 [pid 5144] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5164] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] <... futex resumed>) = 0 [pid 5147] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = 0 [pid 5166] sendfile(-1, -1, NULL, 4 [pid 5164] openat(AT_FDCWD, ".", O_RDONLY [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] <... futex resumed>) = 0 [pid 5144] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5164] <... openat resumed>) = 5 [pid 5163] openat(AT_FDCWD, ".", O_RDONLY [pid 5147] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... openat resumed>) = 5 [pid 5166] <... futex resumed>) = 1 [pid 5164] <... futex resumed>) = 1 [pid 5163] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 0 [pid 5166] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] <... futex resumed>) = 1 [pid 5148] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = 0 [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] <... futex resumed>) = 0 [pid 5166] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5148] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5166] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... futex resumed>) = 0 [pid 5148] <... futex resumed>) = 1 [pid 5148] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] madvise(0x20000000, 6291467, MADV_REMOVE) = -1 EINVAL (Invalid argument) [pid 5166] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5166] openat(AT_FDCWD, ".", O_RDONLY [pid 5148] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... openat resumed>) = 5 [pid 5148] <... futex resumed>) = 0 [pid 5166] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5148] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... futex resumed>) = 0 [pid 5148] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5150] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5150] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed4c000 [pid 5150] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5150] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5150] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0}./strace-static-x86_64: Process 5167 attached => {parent_tid=[5167]}, 88) = 5167 [pid 5167] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5150] rt_sigprocmask(SIG_SETMASK, [], [pid 5167] <... rseq resumed>) = 0 [pid 5150] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5167] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5150] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... set_robust_list resumed>) = 0 [pid 5150] <... futex resumed>) = 0 [pid 5167] rt_sigprocmask(SIG_SETMASK, [], [pid 5150] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5167] ftruncate(-1, 33587195) = -1 EBADF (Bad file descriptor) [pid 5167] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5150] <... futex resumed>) = 0 [pid 5167] sendfile(-1, -1, NULL, 4 [pid 5150] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5150] <... futex resumed>) = 0 [pid 5167] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... futex resumed>) = 0 [pid 5167] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 5167] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 5150] <... futex resumed>) = 1 [pid 5150] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = 0 [pid 5150] <... futex resumed>) = 1 [pid 5167] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5150] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5167] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5150] <... futex resumed>) = 0 [pid 5167] openat(AT_FDCWD, ".", O_RDONLY [pid 5150] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... openat resumed>) = 5 [pid 5150] <... futex resumed>) = 0 [pid 5167] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5165] <... open resumed>) = 4 [pid 5161] <... open resumed>) = 4 [pid 5160] <... open resumed>) = 4 [pid 5159] <... open resumed>) = 4 [pid 5157] <... open resumed>) = 4 [pid 5156] <... open resumed>) = 4 [pid 5155] <... open resumed>) = 3 [pid 5154] <... open resumed>) = 3 [pid 5153] <... open resumed>) = 3 [pid 5152] <... open resumed>) = 3 [pid 5151] <... open resumed>) = 3 [pid 5149] <... open resumed>) = 3 [pid 5165] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = 0 [pid 5161] <... futex resumed>) = 0 [pid 5160] <... futex resumed>) = 0 [pid 5159] <... futex resumed>) = 0 [pid 5157] <... futex resumed>) = 0 [pid 5156] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5160] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5159] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5157] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] <... futex resumed>) = 0 [pid 5155] <... futex resumed>) = 0 [pid 5154] <... futex resumed>) = 0 [pid 5153] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = 0 [pid 5151] <... futex resumed>) = 0 [pid 5149] <... futex resumed>) = 0 [pid 5156] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5153] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] exit_group(0 [pid 5148] exit_group(0 [pid 5149] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5147] exit_group(0 [pid 5146] exit_group(0 [pid 5145] exit_group(0 [pid 5167] <... futex resumed>) = ? [pid 5166] <... futex resumed>) = ? [pid 5165] <... futex resumed>) = ? [pid 5163] <... futex resumed>) = ? [pid 5162] <... futex resumed>) = ? [pid 5161] <... futex resumed>) = ? [pid 5159] <... futex resumed>) = ? [pid 5158] <... futex resumed>) = ? [pid 5157] <... futex resumed>) = ? [pid 5156] <... futex resumed>) = ? [pid 5155] <... futex resumed>) = ? [pid 5154] <... futex resumed>) = ? [pid 5152] <... futex resumed>) = ? [pid 5151] <... futex resumed>) = ? [pid 5150] <... exit_group resumed>) = ? [pid 5148] <... exit_group resumed>) = ? [pid 5149] <... futex resumed>) = ? [pid 5147] <... exit_group resumed>) = ? [pid 5146] <... exit_group resumed>) = ? [pid 5145] <... exit_group resumed>) = ? [pid 5144] exit_group(0 [pid 5167] +++ exited with 0 +++ [pid 5166] +++ exited with 0 +++ [pid 5165] +++ exited with 0 +++ [pid 5163] +++ exited with 0 +++ [pid 5162] +++ exited with 0 +++ [pid 5161] +++ exited with 0 +++ [pid 5159] +++ exited with 0 +++ [pid 5158] +++ exited with 0 +++ [pid 5157] +++ exited with 0 +++ [pid 5156] +++ exited with 0 +++ [pid 5155] +++ exited with 0 +++ [pid 5154] +++ exited with 0 +++ [pid 5152] +++ exited with 0 +++ [pid 5151] +++ exited with 0 +++ [pid 5149] +++ exited with 0 +++ [pid 5164] <... futex resumed>) = ? [pid 5160] <... futex resumed>) = ? [pid 5153] <... futex resumed>) = ? [pid 5150] +++ exited with 0 +++ [pid 5147] +++ exited with 0 +++ [pid 5144] <... exit_group resumed>) = ? [pid 5164] +++ exited with 0 +++ [pid 5160] +++ exited with 0 +++ [pid 5153] +++ exited with 0 +++ [pid 5145] +++ exited with 0 +++ [pid 5144] +++ exited with 0 +++ [pid 5058] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5147, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5056] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5150, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5145, si_uid=0, si_status=0, si_utime=0, si_stime=33 /* 0.33 s */} --- [pid 5055] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5055] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5148] +++ exited with 0 +++ [pid 5057] restart_syscall(<... resuming interrupted clone ...> [pid 5146] +++ exited with 0 +++ [pid 5057] <... restart_syscall resumed>) = 0 [pid 5055] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5146, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5148, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5055] <... openat resumed>) = 3 [pid 5054] restart_syscall(<... resuming interrupted clone ...> [pid 5055] ioctl(3, LOOP_CLR_FD) = 0 [pid 5054] <... restart_syscall resumed>) = 0 [pid 5055] close(3 [pid 5058] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5057] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5056] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5061] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5055] <... close resumed>) = 0 [pid 5055] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] <... openat resumed>) = 3 [pid 5058] <... openat resumed>) = 3 [pid 5057] <... openat resumed>) = 3 [pid 5056] <... openat resumed>) = 3 [pid 5054] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 5168 attached [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5055] <... clone resumed>, child_tidptr=0x55555641a690) = 5168 [pid 5058] ioctl(3, LOOP_CLR_FD [pid 5056] ioctl(3, LOOP_CLR_FD [pid 5054] <... openat resumed>) = 3 [pid 5057] ioctl(3, LOOP_CLR_FD [pid 5168] set_robust_list(0x55555641a6a0, 24 [pid 5061] <... ioctl resumed>) = 0 [pid 5058] <... ioctl resumed>) = 0 [pid 5056] <... ioctl resumed>) = 0 [pid 5057] <... ioctl resumed>) = 0 [pid 5168] <... set_robust_list resumed>) = 0 [pid 5061] close(3 [pid 5058] close(3 [pid 5057] close(3 [pid 5054] ioctl(3, LOOP_CLR_FD) = 0 [pid 5057] <... close resumed>) = 0 [pid 5061] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5056] close(3 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5054] close(3 [pid 5168] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5169 attached [pid 5169] set_robust_list(0x55555641a6a0, 24) = 0 [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5054] <... close resumed>) = 0 ./strace-static-x86_64: Process 5171 attached ./strace-static-x86_64: Process 5170 attached [pid 5168] <... prctl resumed>) = 0 [pid 5058] <... clone resumed>, child_tidptr=0x55555641a690) = 5170 [pid 5057] <... clone resumed>, child_tidptr=0x55555641a690) = 5169 [pid 5056] <... close resumed>) = 0 [pid 5168] setpgid(0, 0) = 0 [pid 5170] set_robust_list(0x55555641a6a0, 24 [pid 5168] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5170] <... set_robust_list resumed>) = 0 [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5172 attached [pid 5171] set_robust_list(0x55555641a6a0, 24 [pid 5170] <... prctl resumed>) = 0 [pid 5169] <... prctl resumed>) = 0 [pid 5168] <... openat resumed>) = 3 [pid 5061] <... clone resumed>, child_tidptr=0x55555641a690) = 5171 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5171] <... set_robust_list resumed>) = 0 [pid 5170] setpgid(0, 0 [pid 5056] <... clone resumed>, child_tidptr=0x55555641a690) = 5172 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5170] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5173 attached [pid 5172] set_robust_list(0x55555641a6a0, 24 [pid 5171] <... prctl resumed>) = 0 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5169] setpgid(0, 0 [pid 5168] write(3, "1000", 4 [pid 5173] set_robust_list(0x55555641a6a0, 24 [pid 5172] <... set_robust_list resumed>) = 0 [pid 5171] setpgid(0, 0 [pid 5170] <... openat resumed>) = 3 [pid 5169] <... setpgid resumed>) = 0 [pid 5168] <... write resumed>) = 4 [pid 5173] <... set_robust_list resumed>) = 0 [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5171] <... setpgid resumed>) = 0 [pid 5170] write(3, "1000", 4 [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5168] close(3 [pid 5054] <... clone resumed>, child_tidptr=0x55555641a690) = 5173 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5172] <... prctl resumed>) = 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5170] <... write resumed>) = 4 [pid 5169] <... openat resumed>) = 3 [pid 5168] <... close resumed>) = 0 [pid 5173] <... prctl resumed>) = 0 [pid 5172] setpgid(0, 0 [pid 5171] <... openat resumed>) = 3 [pid 5170] close(3 [pid 5169] write(3, "1000", 4 [pid 5168] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] setpgid(0, 0 [pid 5172] <... setpgid resumed>) = 0 [pid 5171] write(3, "1000", 4 [pid 5170] <... close resumed>) = 0 [pid 5169] <... write resumed>) = 4 [pid 5168] <... futex resumed>) = 0 [pid 5173] <... setpgid resumed>) = 0 [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5171] <... write resumed>) = 4 [pid 5170] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] close(3 [pid 5168] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5172] <... openat resumed>) = 3 [pid 5171] close(3 [pid 5170] <... futex resumed>) = 0 [pid 5169] <... close resumed>) = 0 [pid 5168] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5173] <... openat resumed>) = 3 [pid 5172] write(3, "1000", 4 [pid 5171] <... close resumed>) = 0 [pid 5170] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5169] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5173] write(3, "1000", 4 [pid 5172] <... write resumed>) = 4 [pid 5171] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5168] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] <... write resumed>) = 4 [pid 5172] close(3 [pid 5171] <... futex resumed>) = 0 [pid 5170] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5169] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5168] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5173] close(3 [pid 5172] <... close resumed>) = 0 [pid 5171] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5170] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5169] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5168] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5173] <... close resumed>) = 0 [pid 5172] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5170] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5169] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5173] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = 0 [pid 5171] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5170] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5169] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5168] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5173] <... futex resumed>) = 0 [pid 5172] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5171] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5170] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5169] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5168] <... mprotect resumed>) = 0 [pid 5173] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5172] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5170] <... mprotect resumed>) = 0 [pid 5169] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5168] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5173] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5172] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5171] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5170] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5169] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5168] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5173] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5171] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5170] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5169] <... mprotect resumed>) = 0 [pid 5168] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0}./strace-static-x86_64: Process 5174 attached [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5171] <... mprotect resumed>) = 0 [pid 5170] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5169] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5175 attached [pid 5174] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5171] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5169] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5168] <... clone3 resumed> => {parent_tid=[5174]}, 88) = 5174 [pid 5175] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5174] <... rseq resumed>) = 0 [pid 5173] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5172] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5171] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5170] <... clone3 resumed> => {parent_tid=[5175]}, 88) = 5175 [pid 5169] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5168] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5176 attached [pid 5175] <... rseq resumed>) = 0 [pid 5174] set_robust_list(0x7fd88edae9a0, 24 [pid 5173] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5172] <... mprotect resumed>) = 0 [pid 5171] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5170] rt_sigprocmask(SIG_SETMASK, [], [pid 5168] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5176] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5175] set_robust_list(0x7fd88edae9a0, 24 [pid 5174] <... set_robust_list resumed>) = 0 [pid 5173] <... mprotect resumed>) = 0 [pid 5172] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5170] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5169] <... clone3 resumed> => {parent_tid=[5176]}, 88) = 5176 [pid 5168] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5177 attached [pid 5176] <... rseq resumed>) = 0 [pid 5175] <... set_robust_list resumed>) = 0 [pid 5174] rt_sigprocmask(SIG_SETMASK, [], [pid 5173] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5172] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5171] <... clone3 resumed> => {parent_tid=[5177]}, 88) = 5177 [pid 5170] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] rt_sigprocmask(SIG_SETMASK, [], [pid 5168] <... futex resumed>) = 0 [pid 5177] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5176] set_robust_list(0x7fd88edae9a0, 24 [pid 5175] rt_sigprocmask(SIG_SETMASK, [], [pid 5174] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5172] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5171] rt_sigprocmask(SIG_SETMASK, [], [pid 5176] <... set_robust_list resumed>) = 0 [pid 5176] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5171] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5176] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5170] <... futex resumed>) = 0 [pid 5171] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5170] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5173] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0}./strace-static-x86_64: Process 5178 attached => {parent_tid=[5179]}, 88) = 5179 [pid 5172] <... clone3 resumed> => {parent_tid=[5178]}, 88) = 5178 [pid 5178] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5175] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5174] memfd_create("syzkaller", 0 [pid 5177] <... rseq resumed>) = 0 [pid 5172] rt_sigprocmask(SIG_SETMASK, [], [pid 5169] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5169] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] set_robust_list(0x7fd88edae9a0, 24 [pid 5173] rt_sigprocmask(SIG_SETMASK, [], [pid 5172] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 1 [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5177] <... set_robust_list resumed>) = 0 [pid 5173] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5177] rt_sigprocmask(SIG_SETMASK, [], [pid 5173] <... futex resumed>) = 0 [pid 5178] <... rseq resumed>) = 0 [pid 5176] <... futex resumed>) = 0 [pid 5178] set_robust_list(0x7fd88edae9a0, 24 [pid 5176] memfd_create("syzkaller", 0 [pid 5178] <... set_robust_list resumed>) = 0 [pid 5176] <... memfd_create resumed>) = 3 [pid 5178] rt_sigprocmask(SIG_SETMASK, [], [pid 5176] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5178] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5177] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5176] <... mmap resumed>) = 0x7fd88698e000 [pid 5173] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5179 attached [pid 5178] memfd_create("syzkaller", 0 [pid 5177] memfd_create("syzkaller", 0 [pid 5175] memfd_create("syzkaller", 0 [pid 5174] <... memfd_create resumed>) = 3 [pid 5179] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5178] <... memfd_create resumed>) = 3 [pid 5177] <... memfd_create resumed>) = 3 [pid 5175] <... memfd_create resumed>) = 3 [pid 5174] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5179] <... rseq resumed>) = 0 [pid 5178] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5177] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5175] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5174] <... mmap resumed>) = 0x7fd88698e000 [pid 5179] set_robust_list(0x7fd88edae9a0, 24 [pid 5178] <... mmap resumed>) = 0x7fd88698e000 [pid 5175] <... mmap resumed>) = 0x7fd88698e000 [pid 5179] <... set_robust_list resumed>) = 0 [pid 5178] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5177] <... mmap resumed>) = 0x7fd88698e000 [pid 5174] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5179] rt_sigprocmask(SIG_SETMASK, [], [pid 5176] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5179] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5177] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5179] memfd_create("syzkaller", 0 [pid 5175] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5179] <... memfd_create resumed>) = 3 [pid 5179] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd88698e000 [pid 5178] <... write resumed>) = 1048576 [pid 5176] <... write resumed>) = 1048576 [pid 5178] munmap(0x7fd88698e000, 138412032 [pid 5176] munmap(0x7fd88698e000, 138412032) = 0 [pid 5179] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5178] <... munmap resumed>) = 0 [pid 5178] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5178] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5178] ioctl(4, LOOP_CLR_FD) = 0 [pid 5176] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5176] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5178] ioctl(4, LOOP_SET_FD, 3 [pid 5176] ioctl(4, LOOP_CLR_FD [pid 5178] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5176] <... ioctl resumed>) = 0 [pid 5178] close(4 [pid 5175] <... write resumed>) = 1048576 [pid 5178] <... close resumed>) = 0 [pid 5176] ioctl(4, LOOP_SET_FD, 3 [pid 5178] close(3 [pid 5176] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5177] <... write resumed>) = 1048576 [pid 5176] close(4 [pid 5174] <... write resumed>) = 1048576 [pid 5176] <... close resumed>) = 0 [pid 5176] close(3 [pid 5177] munmap(0x7fd88698e000, 138412032 [pid 5176] <... close resumed>) = 0 [pid 5175] munmap(0x7fd88698e000, 138412032 [pid 5179] <... write resumed>) = 1048576 [pid 5177] <... munmap resumed>) = 0 [pid 5175] <... munmap resumed>) = 0 [pid 5174] munmap(0x7fd88698e000, 138412032 [pid 5177] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5179] munmap(0x7fd88698e000, 138412032 [pid 5177] ioctl(4, LOOP_SET_FD, 3 [pid 5175] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5174] <... munmap resumed>) = 0 [pid 5177] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5177] ioctl(4, LOOP_CLR_FD [pid 5175] <... openat resumed>) = 4 [pid 5177] <... ioctl resumed>) = 0 [pid 5179] <... munmap resumed>) = 0 [pid 5178] <... close resumed>) = 0 [pid 5176] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] ioctl(4, LOOP_SET_FD, 3 [pid 5174] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5179] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5178] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] ioctl(4, LOOP_SET_FD, 3 [pid 5176] <... futex resumed>) = 1 [pid 5175] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5174] <... openat resumed>) = 4 [pid 5169] <... futex resumed>) = 0 [pid 5179] <... openat resumed>) = 4 [pid 5178] <... futex resumed>) = 1 [pid 5177] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5176] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5175] ioctl(4, LOOP_CLR_FD [pid 5174] ioctl(4, LOOP_SET_FD, 3 [pid 5172] <... futex resumed>) = 0 [pid 5169] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] ioctl(4, LOOP_SET_FD, 3 [pid 5178] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5174] ioctl(4, LOOP_CLR_FD) = 0 [pid 5174] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5174] close(4) = 0 [pid 5179] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5175] <... ioctl resumed>) = 0 [pid 5174] close(3 [pid 5172] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = 0 [pid 5179] ioctl(4, LOOP_CLR_FD [pid 5178] <... futex resumed>) = 0 [pid 5177] close(4 [pid 5174] <... close resumed>) = 0 [pid 5172] <... futex resumed>) = 1 [pid 5169] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5179] <... ioctl resumed>) = 0 [pid 5178] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5177] <... close resumed>) = 0 [pid 5172] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] close(3 [pid 5174] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... close resumed>) = 0 [pid 5175] ioctl(4, LOOP_SET_FD, 3 [pid 5179] ioctl(4, LOOP_SET_FD, 3 [pid 5175] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5174] <... futex resumed>) = 1 [pid 5168] <... futex resumed>) = 0 [pid 5179] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5177] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] close(4 [pid 5179] close(4 [pid 5175] <... close resumed>) = 0 [pid 5179] <... close resumed>) = 0 [pid 5175] close(3 [pid 5179] close(3 [pid 5171] <... futex resumed>) = 0 [pid 5177] <... futex resumed>) = 1 [pid 5175] <... close resumed>) = 0 [pid 5174] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5171] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5171] <... futex resumed>) = 0 [pid 5171] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... futex resumed>) = 0 [pid 5168] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5179] <... close resumed>) = 0 [pid 5179] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5179] <... futex resumed>) = 1 [pid 5179] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5175] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5170] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5173] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5170] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5172] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5170] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5169] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5169] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5172] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5172] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5169] <... mprotect resumed>) = 0 [pid 5172] <... mprotect resumed>) = 0 [pid 5169] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5172] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5169] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5172] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5172] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5169] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0}./strace-static-x86_64: Process 5181 attached ./strace-static-x86_64: Process 5180 attached [pid 5172] <... clone3 resumed> => {parent_tid=[5180]}, 88) = 5180 [pid 5180] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5172] rt_sigprocmask(SIG_SETMASK, [], [pid 5169] <... clone3 resumed> => {parent_tid=[5181]}, 88) = 5181 [pid 5181] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5180] <... rseq resumed>) = 0 [pid 5169] rt_sigprocmask(SIG_SETMASK, [], [pid 5181] <... rseq resumed>) = 0 [pid 5180] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5169] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5181] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5180] <... set_robust_list resumed>) = 0 [pid 5172] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] <... set_robust_list resumed>) = 0 [pid 5180] rt_sigprocmask(SIG_SETMASK, [], [pid 5169] <... futex resumed>) = 0 [pid 5181] rt_sigprocmask(SIG_SETMASK, [], [pid 5180] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5169] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5181] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5180] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5172] <... futex resumed>) = 0 [pid 5181] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5172] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5171] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5168] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5171] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5168] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5168] <... futex resumed>) = 0 [pid 5168] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5171] <... mprotect resumed>) = 0 [pid 5168] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5171] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5168] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5171] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5168] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5182 attached [pid 5168] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5182] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5171] <... clone3 resumed> => {parent_tid=[5182]}, 88) = 5182 [pid 5168] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5182] <... rseq resumed>) = 0 [pid 5171] rt_sigprocmask(SIG_SETMASK, [], [pid 5168] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0}./strace-static-x86_64: Process 5183 attached [pid 5182] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5171] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5183] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5182] <... set_robust_list resumed>) = 0 [pid 5171] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... rseq resumed>) = 0 [pid 5182] rt_sigprocmask(SIG_SETMASK, [], [pid 5171] <... futex resumed>) = 0 [pid 5183] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5171] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... clone3 resumed> => {parent_tid=[5183]}, 88) = 5183 [pid 5183] <... set_robust_list resumed>) = 0 [pid 5182] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5168] rt_sigprocmask(SIG_SETMASK, [], [pid 5183] rt_sigprocmask(SIG_SETMASK, [], [pid 5182] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5173] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5183] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5183] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed6d000 [pid 5170] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5168] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... futex resumed>) = 0 [pid 5173] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5170] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = 1 [pid 5170] <... futex resumed>) = 0 [pid 5168] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5183] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5170] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed6d000 [pid 5173] <... mprotect resumed>) = 0 [pid 5170] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5173] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5170] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5173] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5170] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5173] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5170] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0}./strace-static-x86_64: Process 5184 attached [pid 5184] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5170] <... clone3 resumed> => {parent_tid=[5184]}, 88) = 5184 ./strace-static-x86_64: Process 5185 attached [pid 5184] <... rseq resumed>) = 0 [pid 5173] <... clone3 resumed> => {parent_tid=[5185]}, 88) = 5185 [pid 5170] rt_sigprocmask(SIG_SETMASK, [], [pid 5185] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5184] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5173] rt_sigprocmask(SIG_SETMASK, [], [pid 5170] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5185] <... rseq resumed>) = 0 [pid 5184] <... set_robust_list resumed>) = 0 [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5170] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5184] rt_sigprocmask(SIG_SETMASK, [], [pid 5173] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5185] <... set_robust_list resumed>) = 0 [pid 5170] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] rt_sigprocmask(SIG_SETMASK, [], [pid 5184] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5185] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5184] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5173] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5169] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5185] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5172] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5169] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5172] <... futex resumed>) = 0 [pid 5169] <... mprotect resumed>) = 0 [pid 5169] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5172] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5169] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5172] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5169] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5172] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5169] <... clone3 resumed> => {parent_tid=[5186]}, 88) = 5186 [pid 5169] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5186 attached [pid 5172] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5171] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5169] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5168] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5186] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5172] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5169] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... rseq resumed>) = 0 [pid 5172] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5169] <... futex resumed>) = 0 [pid 5186] set_robust_list(0x7fd88ed6c9a0, 24./strace-static-x86_64: Process 5187 attached [pid 5171] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... set_robust_list resumed>) = 0 [pid 5169] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5186] rt_sigprocmask(SIG_SETMASK, [], [pid 5171] <... futex resumed>) = 0 [pid 5168] <... futex resumed>) = 0 [pid 5187] <... rseq resumed>) = 0 [pid 5186] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5168] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5187] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5186] ftruncate(-1, 33587195 [pid 5171] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5168] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5187] <... set_robust_list resumed>) = 0 [pid 5186] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... clone3 resumed> => {parent_tid=[5187]}, 88) = 5187 [pid 5171] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5168] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5187] rt_sigprocmask(SIG_SETMASK, [], [pid 5186] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... mprotect resumed>) = 0 [pid 5168] <... mprotect resumed>) = 0 [pid 5187] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5171] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5169] <... futex resumed>) = 0 [pid 5168] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5187] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] rt_sigprocmask(SIG_SETMASK, [], [pid 5171] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5169] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5171] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5169] <... futex resumed>) = 0 [pid 5168] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5186] sendfile(-1, -1, NULL, 4 [pid 5172] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5189 attached [pid 5187] <... futex resumed>) = 0 [pid 5186] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5172] <... futex resumed>) = 1 [pid 5171] <... clone3 resumed> => {parent_tid=[5188]}, 88) = 5188 [pid 5168] <... clone3 resumed> => {parent_tid=[5189]}, 88) = 5189 ./strace-static-x86_64: Process 5188 attached [pid 5189] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5187] ftruncate(-1, 33587195 [pid 5186] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] rt_sigprocmask(SIG_SETMASK, [], [pid 5168] rt_sigprocmask(SIG_SETMASK, [], [pid 5188] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5187] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... futex resumed>) = 1 [pid 5170] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5169] <... futex resumed>) = 0 [pid 5188] <... rseq resumed>) = 0 [pid 5187] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5170] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5189] <... rseq resumed>) = 0 [pid 5188] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5187] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5172] <... futex resumed>) = 0 [pid 5171] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5168] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5188] <... set_robust_list resumed>) = 0 [pid 5187] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5173] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5170] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5169] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... futex resumed>) = 0 [pid 5189] <... set_robust_list resumed>) = 0 [pid 5188] rt_sigprocmask(SIG_SETMASK, [], [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5171] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5168] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5189] rt_sigprocmask(SIG_SETMASK, [], [pid 5188] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5187] sendfile(-1, -1, NULL, 4 [pid 5186] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5189] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5188] ftruncate(-1, 33587195 [pid 5187] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] <... futex resumed>) = 1 [pid 5173] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5170] <... mprotect resumed>) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5189] ftruncate(-1, 33587195 [pid 5188] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5170] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5169] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... mprotect resumed>) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5170] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5189] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = 1 [pid 5187] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5173] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5172] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5170] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5169] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5189] <... futex resumed>) = 1 [pid 5188] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5173] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5171] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5190 attached [pid 5189] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5187] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5186] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5172] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... futex resumed>) = 0 [pid 5170] <... clone3 resumed> => {parent_tid=[5190]}, 88) = 5190 [pid 5168] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5188] sendfile(-1, -1, NULL, 4 [pid 5186] <... futex resumed>) = 1 [pid 5171] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... futex resumed>) = 0 [pid 5168] <... futex resumed>) = 0 [pid 5170] rt_sigprocmask(SIG_SETMASK, [], [pid 5187] <... mmap resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5191 attached [pid 5190] <... rseq resumed>) = 0 [pid 5189] sendfile(-1, -1, NULL, 4 [pid 5188] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] <... clone3 resumed> => {parent_tid=[5191]}, 88) = 5191 [pid 5170] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5169] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5190] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5189] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] rt_sigprocmask(SIG_SETMASK, [], [pid 5172] <... futex resumed>) = 0 [pid 5170] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = 0 [pid 5191] <... rseq resumed>) = 0 [pid 5190] <... set_robust_list resumed>) = 0 [pid 5189] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = 1 [pid 5187] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] openat(AT_FDCWD, ".", O_RDONLY [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5170] <... futex resumed>) = 0 [pid 5169] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5190] rt_sigprocmask(SIG_SETMASK, [], [pid 5189] <... futex resumed>) = 1 [pid 5188] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... openat resumed>) = 5 [pid 5173] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = 0 [pid 5171] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... futex resumed>) = 0 [pid 5191] <... set_robust_list resumed>) = 0 [pid 5190] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5189] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5187] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5186] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... futex resumed>) = 0 [pid 5168] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] rt_sigprocmask(SIG_SETMASK, [], [pid 5190] ftruncate(-1, 33587195 [pid 5189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5188] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5187] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5186] <... futex resumed>) = 1 [pid 5173] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... futex resumed>) = 0 [pid 5168] <... futex resumed>) = 0 [pid 5191] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5190] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5188] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] ftruncate(-1, 33587195 [pid 5190] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5188] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = 1 [pid 5172] <... futex resumed>) = 0 [pid 5168] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] <... futex resumed>) = 1 [pid 5189] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = 1 [pid 5187] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5170] <... futex resumed>) = 0 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] <... futex resumed>) = 0 [pid 5188] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] <... futex resumed>) = 0 [pid 5171] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = 1 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5188] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5187] openat(AT_FDCWD, ".", O_RDONLY [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... futex resumed>) = 0 [pid 5170] <... futex resumed>) = 0 [pid 5168] <... futex resumed>) = 0 [pid 5191] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5190] sendfile(-1, -1, NULL, 4 [pid 5189] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5188] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... openat resumed>) = 5 [pid 5173] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] sendfile(-1, -1, NULL, 4 [pid 5190] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5189] <... futex resumed>) = 0 [pid 5188] <... futex resumed>) = 0 [pid 5187] <... futex resumed>) = 1 [pid 5173] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 0 [pid 5171] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] openat(AT_FDCWD, ".", O_RDONLY [pid 5188] openat(AT_FDCWD, ".", O_RDONLY [pid 5187] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] <... futex resumed>) = 0 [pid 5168] <... futex resumed>) = 0 [pid 5191] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = 1 [pid 5189] <... openat resumed>) = 5 [pid 5188] <... openat resumed>) = 5 [pid 5171] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... futex resumed>) = 0 [pid 5168] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... futex resumed>) = 1 [pid 5190] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5170] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] <... futex resumed>) = 0 [pid 5188] <... futex resumed>) = 0 [pid 5173] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5191] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5190] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5189] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5188] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] <... futex resumed>) = 0 [pid 5170] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5173] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... futex resumed>) = 0 [pid 5190] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5190] <... futex resumed>) = 1 [pid 5173] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5190] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5170] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5170] <... futex resumed>) = 0 [pid 5191] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5190] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5173] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] <... futex resumed>) = 0 [pid 5190] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] openat(AT_FDCWD, ".", O_RDONLY [pid 5190] <... futex resumed>) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5170] <... futex resumed>) = 0 [pid 5191] <... openat resumed>) = 5 [pid 5190] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5170] <... futex resumed>) = 0 [pid 5191] <... futex resumed>) = 1 [pid 5190] openat(AT_FDCWD, ".", O_RDONLY [pid 5173] <... futex resumed>) = 0 [pid 5170] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5190] <... openat resumed>) = 5 [pid 5190] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5170] <... futex resumed>) = 0 [pid 5185] <... open resumed>) = 4 [pid 5184] <... open resumed>) = 4 [pid 5183] <... open resumed>) = 4 [pid 5182] <... open resumed>) = 4 [pid 5181] <... open resumed>) = 4 [pid 5180] <... open resumed>) = 4 [pid 5179] <... open resumed>) = 3 [pid 5178] <... open resumed>) = 3 [pid 5177] <... open resumed>) = 3 [pid 5176] <... open resumed>) = 3 [pid 5175] <... open resumed>) = 3 [pid 5174] <... open resumed>) = 3 [pid 5185] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = 0 [pid 5184] <... futex resumed>) = 0 [pid 5183] <... futex resumed>) = 0 [pid 5182] <... futex resumed>) = 0 [pid 5181] <... futex resumed>) = 0 [pid 5180] <... futex resumed>) = 0 [pid 5179] <... futex resumed>) = 0 [pid 5178] <... futex resumed>) = 0 [pid 5177] <... futex resumed>) = 0 [pid 5175] <... futex resumed>) = 0 [pid 5173] exit_group(0 [pid 5170] exit_group(0 [pid 5169] exit_group(0 [pid 5174] <... futex resumed>) = 0 [pid 5185] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5184] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5182] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5181] ???( [pid 5180] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5178] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5177] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] <... futex resumed>) = -1 (errno 18446744073709551414) [pid 5175] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] exit_group(0 [pid 5170] <... exit_group resumed>) = ? [pid 5168] exit_group(0 [pid 5175] <... futex resumed>) = ? [pid 5191] <... futex resumed>) = ? [pid 5190] <... futex resumed>) = ? [pid 5186] <... futex resumed>) = ? [pid 5185] <... futex resumed>) = ? [pid 5184] +++ exited with 0 +++ [pid 5181] <... ??? resumed>) = ? [pid 5182] <... futex resumed>) = ? [pid 5179] <... futex resumed>) = ? [pid 5177] <... futex resumed>) = ? [pid 5188] <... futex resumed>) = ? [pid 5174] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] <... exit_group resumed>) = ? [pid 5172] exit_group(0 [pid 5171] <... exit_group resumed>) = ? [pid 5169] <... exit_group resumed>) = ? [pid 5175] +++ exited with 0 +++ [pid 5188] +++ exited with 0 +++ [pid 5186] +++ exited with 0 +++ [pid 5182] +++ exited with 0 +++ [pid 5179] +++ exited with 0 +++ [pid 5177] +++ exited with 0 +++ [pid 5189] <... futex resumed>) = ? [pid 5185] +++ exited with 0 +++ [pid 5183] <... futex resumed>) = ? [pid 5176] +++ exited with 0 +++ [pid 5174] <... futex resumed>) = ? [pid 5168] <... exit_group resumed>) = ? [pid 5189] +++ exited with 0 +++ [pid 5187] <... futex resumed>) = ? [pid 5183] +++ exited with 0 +++ [pid 5172] <... exit_group resumed>) = ? [pid 5187] +++ exited with 0 +++ [pid 5191] +++ exited with 0 +++ [pid 5174] +++ exited with 0 +++ [pid 5173] +++ exited with 0 +++ [pid 5168] +++ exited with 0 +++ [pid 5171] +++ exited with 0 +++ [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5171, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5180] <... futex resumed>) = ? [pid 5061] restart_syscall(<... resuming interrupted clone ...> [pid 5180] +++ exited with 0 +++ [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5173, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5061] <... restart_syscall resumed>) = 0 [pid 5055] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5168, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5178] <... futex resumed>) = ? [pid 5190] +++ exited with 0 +++ [pid 5170] +++ exited with 0 +++ [pid 5181] +++ exited with 0 +++ [pid 5169] +++ exited with 0 +++ [pid 5061] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5058] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5170, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5055] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5178] +++ exited with 0 +++ [pid 5172] +++ exited with 0 +++ [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5169, si_uid=0, si_status=0, si_utime=0, si_stime=35 /* 0.35 s */} --- [pid 5055] <... openat resumed>) = 3 [pid 5056] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5172, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5055] ioctl(3, LOOP_CLR_FD [pid 5054] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5061] <... openat resumed>) = 3 [pid 5058] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5057] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5055] <... ioctl resumed>) = 0 [pid 5054] <... openat resumed>) = 3 [pid 5055] close(3 [pid 5054] ioctl(3, LOOP_CLR_FD [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5058] <... openat resumed>) = 3 [pid 5057] <... openat resumed>) = 3 [pid 5061] <... ioctl resumed>) = 0 [pid 5057] ioctl(3, LOOP_CLR_FD [pid 5061] close(3 [pid 5058] ioctl(3, LOOP_CLR_FD [pid 5057] <... ioctl resumed>) = 0 [pid 5061] <... close resumed>) = 0 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5058] <... ioctl resumed>) = 0 [pid 5057] close(3) = 0 [pid 5058] close(3 [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5058] <... close resumed>) = 0 [pid 5056] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5055] <... close resumed>) = 0 [pid 5054] <... ioctl resumed>) = 0 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5193 attached [pid 5056] <... openat resumed>) = 3 [pid 5055] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5054] close(3./strace-static-x86_64: Process 5192 attached [pid 5192] set_robust_list(0x55555641a6a0, 24 [pid 5061] <... clone resumed>, child_tidptr=0x55555641a690) = 5192 [pid 5192] <... set_robust_list resumed>) = 0 [pid 5057] <... clone resumed>, child_tidptr=0x55555641a690) = 5193 ./strace-static-x86_64: Process 5195 attached ./strace-static-x86_64: Process 5194 attached [pid 5192] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5193] set_robust_list(0x55555641a6a0, 24 [pid 5056] ioctl(3, LOOP_CLR_FD [pid 5054] <... close resumed>) = 0 [pid 5195] set_robust_list(0x55555641a6a0, 24 [pid 5192] <... prctl resumed>) = 0 [pid 5194] set_robust_list(0x55555641a6a0, 24 [pid 5193] <... set_robust_list resumed>) = 0 [pid 5058] <... clone resumed>, child_tidptr=0x55555641a690) = 5194 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5195] <... set_robust_list resumed>) = 0 [pid 5192] setpgid(0, 0 [pid 5194] <... set_robust_list resumed>) = 0 [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... ioctl resumed>) = 0 [pid 5055] <... clone resumed>, child_tidptr=0x55555641a690) = 5195 [pid 5192] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5196 attached [pid 5192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5056] close(3 [pid 5196] set_robust_list(0x55555641a6a0, 24 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5193] <... prctl resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5054] <... clone resumed>, child_tidptr=0x55555641a690) = 5196 [pid 5196] <... set_robust_list resumed>) = 0 [pid 5195] <... prctl resumed>) = 0 [pid 5192] <... openat resumed>) = 3 [pid 5194] <... prctl resumed>) = 0 [pid 5193] setpgid(0, 0 [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5195] setpgid(0, 0 [pid 5194] setpgid(0, 0 [pid 5193] <... setpgid resumed>) = 0 [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5196] <... prctl resumed>) = 0 [pid 5195] <... setpgid resumed>) = 0 [pid 5192] write(3, "1000", 4 [pid 5194] <... setpgid resumed>) = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5196] setpgid(0, 0 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5192] <... write resumed>) = 4 [pid 5196] <... setpgid resumed>) = 0 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5192] close(3 [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5193] <... openat resumed>) = 3 [pid 5196] <... openat resumed>) = 3 [pid 5192] <... close resumed>) = 0 [pid 5195] <... openat resumed>) = 3 [pid 5192] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... openat resumed>) = 3 [pid 5193] write(3, "1000", 4 [pid 5196] write(3, "1000", 4 [pid 5192] <... futex resumed>) = 0 [pid 5194] write(3, "1000", 4 [pid 5193] <... write resumed>) = 4 [pid 5196] <... write resumed>) = 4 [pid 5195] write(3, "1000", 4 [pid 5192] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5194] <... write resumed>) = 4 [pid 5193] close(3./strace-static-x86_64: Process 5197 attached [pid 5196] close(3 [pid 5195] <... write resumed>) = 4 [pid 5192] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5194] close(3 [pid 5193] <... close resumed>) = 0 [pid 5197] set_robust_list(0x55555641a6a0, 24 [pid 5196] <... close resumed>) = 0 [pid 5195] close(3 [pid 5192] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5194] <... close resumed>) = 0 [pid 5193] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... clone resumed>, child_tidptr=0x55555641a690) = 5197 [pid 5197] <... set_robust_list resumed>) = 0 [pid 5196] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... close resumed>) = 0 [pid 5192] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5195] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5194] <... futex resumed>) = 0 [pid 5193] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5197] <... prctl resumed>) = 0 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5193] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5197] setpgid(0, 0 [pid 5195] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5194] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5193] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5194] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5195] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5194] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5195] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5194] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5193] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5195] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5193] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5196] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5195] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5192] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5194] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5193] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5197] <... setpgid resumed>) = 0 [pid 5195] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5194] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5193] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5196] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5192] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5193] <... mprotect resumed>) = 0 [pid 5195] <... mprotect resumed>) = 0 [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5192] <... mprotect resumed>) = 0 [pid 5194] <... mprotect resumed>) = 0 [pid 5196] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5192] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5196] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5192] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5193] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5197] <... openat resumed>) = 3 [pid 5196] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5195] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5192] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0}./strace-static-x86_64: Process 5198 attached [pid 5197] write(3, "1000", 4 [pid 5196] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5195] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5194] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5193] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5197] <... write resumed>) = 4 [pid 5196] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5195] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5192] <... clone3 resumed> => {parent_tid=[5198]}, 88) = 5198 [pid 5198] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5193] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0}./strace-static-x86_64: Process 5199 attached [pid 5198] <... rseq resumed>) = 0 [pid 5197] close(3 [pid 5196] <... mprotect resumed>) = 0 [pid 5192] rt_sigprocmask(SIG_SETMASK, [], [pid 5194] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5200 attached [pid 5199] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5198] set_robust_list(0x7fd88edae9a0, 24 [pid 5197] <... close resumed>) = 0 [pid 5196] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5195] <... clone3 resumed> => {parent_tid=[5199]}, 88) = 5199 [pid 5194] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5200] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5199] <... rseq resumed>) = 0 [pid 5198] <... set_robust_list resumed>) = 0 [pid 5197] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5195] rt_sigprocmask(SIG_SETMASK, [], [pid 5192] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5200] <... rseq resumed>) = 0 [pid 5199] set_robust_list(0x7fd88edae9a0, 24 [pid 5198] rt_sigprocmask(SIG_SETMASK, [], [pid 5197] <... futex resumed>) = 0 [pid 5196] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5195] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5192] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... clone3 resumed> => {parent_tid=[5200]}, 88) = 5200 ./strace-static-x86_64: Process 5202 attached ./strace-static-x86_64: Process 5201 attached [pid 5200] set_robust_list(0x7fd88edae9a0, 24 [pid 5199] <... set_robust_list resumed>) = 0 [pid 5198] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5197] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5195] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 0 [pid 5194] <... clone3 resumed> => {parent_tid=[5201]}, 88) = 5201 [pid 5193] rt_sigprocmask(SIG_SETMASK, [], [pid 5202] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5201] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5200] <... set_robust_list resumed>) = 0 [pid 5199] rt_sigprocmask(SIG_SETMASK, [], [pid 5198] memfd_create("syzkaller", 0 [pid 5197] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5196] <... clone3 resumed> => {parent_tid=[5202]}, 88) = 5202 [pid 5195] <... futex resumed>) = 0 [pid 5194] rt_sigprocmask(SIG_SETMASK, [], [pid 5193] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5202] <... rseq resumed>) = 0 [pid 5201] <... rseq resumed>) = 0 [pid 5200] rt_sigprocmask(SIG_SETMASK, [], [pid 5197] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5192] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5194] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5193] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5202] set_robust_list(0x7fd88edae9a0, 24 [pid 5201] set_robust_list(0x7fd88edae9a0, 24 [pid 5200] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5199] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5198] <... memfd_create resumed>) = 3 [pid 5197] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5196] rt_sigprocmask(SIG_SETMASK, [], [pid 5194] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5202] <... set_robust_list resumed>) = 0 [pid 5201] <... set_robust_list resumed>) = 0 [pid 5200] memfd_create("syzkaller", 0 [pid 5199] memfd_create("syzkaller", 0 [pid 5198] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5197] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5196] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5202] rt_sigprocmask(SIG_SETMASK, [], [pid 5201] rt_sigprocmask(SIG_SETMASK, [], [pid 5200] <... memfd_create resumed>) = 3 [pid 5199] <... memfd_create resumed>) = 3 [pid 5198] <... mmap resumed>) = 0x7fd88698e000 [pid 5197] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5196] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5202] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5201] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5200] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5199] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5196] <... futex resumed>) = 0 [pid 5201] memfd_create("syzkaller", 0 [pid 5199] <... mmap resumed>) = 0x7fd88698e000 [pid 5196] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5202] memfd_create("syzkaller", 0 [pid 5201] <... memfd_create resumed>) = 3 [pid 5200] <... mmap resumed>) = 0x7fd88698e000 [pid 5199] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5198] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5197] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5202] <... memfd_create resumed>) = 3 [pid 5201] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd88698e000 [pid 5200] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5202] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5197] <... mprotect resumed>) = 0 [pid 5197] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5202] <... mmap resumed>) = 0x7fd88698e000 [pid 5201] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5199] <... write resumed>) = 1048576 [pid 5197] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5202] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5197] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0}./strace-static-x86_64: Process 5203 attached => {parent_tid=[5203]}, 88) = 5203 [pid 5203] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5199] munmap(0x7fd88698e000, 138412032 [pid 5203] <... rseq resumed>) = 0 [pid 5199] <... munmap resumed>) = 0 [pid 5197] rt_sigprocmask(SIG_SETMASK, [], [pid 5203] set_robust_list(0x7fd88edae9a0, 24 [pid 5197] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5197] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] <... set_robust_list resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5203] rt_sigprocmask(SIG_SETMASK, [], [pid 5197] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5203] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5200] <... write resumed>) = 1048576 [pid 5203] memfd_create("syzkaller", 0 [pid 5199] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5198] <... write resumed>) = 1048576 [pid 5199] <... openat resumed>) = 4 [pid 5199] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5199] ioctl(4, LOOP_CLR_FD [pid 5200] munmap(0x7fd88698e000, 138412032 [pid 5199] <... ioctl resumed>) = 0 [pid 5200] <... munmap resumed>) = 0 [pid 5203] <... memfd_create resumed>) = 3 [pid 5200] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5203] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5199] ioctl(4, LOOP_SET_FD, 3 [pid 5203] <... mmap resumed>) = 0x7fd88698e000 [pid 5200] <... openat resumed>) = 4 [pid 5199] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5201] <... write resumed>) = 1048576 [pid 5199] close(4 [pid 5198] munmap(0x7fd88698e000, 138412032 [pid 5200] ioctl(4, LOOP_SET_FD, 3 [pid 5199] <... close resumed>) = 0 [pid 5199] close(3 [pid 5198] <... munmap resumed>) = 0 [pid 5203] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5200] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5198] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5202] <... write resumed>) = 1048576 [pid 5201] munmap(0x7fd88698e000, 138412032 [pid 5198] ioctl(4, LOOP_SET_FD, 3 [pid 5201] <... munmap resumed>) = 0 [pid 5200] ioctl(4, LOOP_CLR_FD [pid 5198] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5202] munmap(0x7fd88698e000, 138412032 [pid 5201] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5200] <... ioctl resumed>) = 0 [pid 5198] ioctl(4, LOOP_CLR_FD [pid 5201] <... openat resumed>) = 4 [pid 5198] <... ioctl resumed>) = 0 [pid 5201] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5201] ioctl(4, LOOP_CLR_FD) = 0 [pid 5199] <... close resumed>) = 0 [pid 5198] ioctl(4, LOOP_SET_FD, 3 [pid 5202] <... munmap resumed>) = 0 [pid 5199] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5202] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5201] ioctl(4, LOOP_SET_FD, 3 [pid 5200] ioctl(4, LOOP_SET_FD, 3 [pid 5202] <... openat resumed>) = 4 [pid 5201] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5200] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5200] close(4 [pid 5201] close(4 [pid 5198] close(4 [pid 5201] <... close resumed>) = 0 [pid 5200] <... close resumed>) = 0 [pid 5198] <... close resumed>) = 0 [pid 5201] close(3 [pid 5198] close(3 [pid 5200] close(3 [pid 5201] <... close resumed>) = 0 [pid 5200] <... close resumed>) = 0 [pid 5198] <... close resumed>) = 0 [pid 5202] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5199] <... futex resumed>) = 1 [pid 5202] ioctl(4, LOOP_CLR_FD) = 0 [pid 5199] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] <... futex resumed>) = 0 [pid 5195] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] ioctl(4, LOOP_SET_FD, 3 [pid 5200] <... futex resumed>) = 1 [pid 5202] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5200] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5202] close(4) = 0 [pid 5202] close(3 [pid 5199] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 1 [pid 5199] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5203] <... write resumed>) = 1048576 [pid 5202] <... close resumed>) = 0 [pid 5195] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... futex resumed>) = 0 [pid 5203] munmap(0x7fd88698e000, 138412032 [pid 5202] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] <... munmap resumed>) = 0 [pid 5202] <... futex resumed>) = 1 [pid 5200] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 1 [pid 5203] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5202] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5200] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5196] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] <... futex resumed>) = 0 [pid 5203] <... openat resumed>) = 4 [pid 5202] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5196] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5201] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 1 [pid 5198] <... futex resumed>) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5203] ioctl(4, LOOP_SET_FD, 3 [pid 5201] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5192] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = 0 [pid 5203] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] <... futex resumed>) = 0 [pid 5194] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] ioctl(4, LOOP_CLR_FD [pid 5201] <... futex resumed>) = 0 [pid 5198] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5192] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... futex resumed>) = 1 [pid 5203] <... ioctl resumed>) = 0 [pid 5201] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5194] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5203] close(4) = 0 [pid 5203] close(3) = 0 [pid 5203] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5203] <... futex resumed>) = 1 [pid 5195] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5203] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5197] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5197] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed6d000 [pid 5196] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5195] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5193] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5196] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... mprotect resumed>) = 0 [pid 5193] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 0 [pid 5195] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5196] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5195] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5193] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5196] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5195] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5192] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5193] <... mmap resumed>) = 0x7fd88ed6d000 ./strace-static-x86_64: Process 5204 attached [pid 5196] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5192] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5193] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5192] <... futex resumed>) = 0 [pid 5192] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed6d000 [pid 5192] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5192] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5192] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} => {parent_tid=[5205]}, 88) = 5205 [pid 5193] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5205 attached [pid 5196] <... mprotect resumed>) = 0 [pid 5195] <... clone3 resumed> => {parent_tid=[5204]}, 88) = 5204 [pid 5192] rt_sigprocmask(SIG_SETMASK, [], [pid 5194] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5205] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5204] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5196] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5195] rt_sigprocmask(SIG_SETMASK, [], [pid 5192] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] <... futex resumed>) = 0 [pid 5193] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5205] <... rseq resumed>) = 0 [pid 5204] <... rseq resumed>) = 0 [pid 5196] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5195] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5193] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5192] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5204] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5196] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5195] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 0 [pid 5194] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5205] <... set_robust_list resumed>) = 0 [pid 5204] <... set_robust_list resumed>) = 0 [pid 5192] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] <... futex resumed>) = 0 [pid 5194] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 5206 attached [pid 5205] rt_sigprocmask(SIG_SETMASK, [], [pid 5204] rt_sigprocmask(SIG_SETMASK, [], [pid 5195] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... clone3 resumed> => {parent_tid=[5206]}, 88) = 5206 [pid 5194] <... mprotect resumed>) = 0 [pid 5196] <... clone3 resumed> => {parent_tid=[5207]}, 88) = 5207 ./strace-static-x86_64: Process 5207 attached [pid 5206] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5205] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5204] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5196] rt_sigprocmask(SIG_SETMASK, [], [pid 5194] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5193] rt_sigprocmask(SIG_SETMASK, [], [pid 5207] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5206] <... rseq resumed>) = 0 [pid 5205] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5204] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5196] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5193] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5206] set_robust_list(0x7fd88ed8d9a0, 24) = 0 [pid 5196] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... rseq resumed>) = 0 [pid 5194] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5207] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5206] rt_sigprocmask(SIG_SETMASK, [], [pid 5196] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 0 [pid 5206] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5196] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5193] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000./strace-static-x86_64: Process 5208 attached [pid 5208] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5207] <... set_robust_list resumed>) = 0 [pid 5194] <... clone3 resumed> => {parent_tid=[5208]}, 88) = 5208 [pid 5208] <... rseq resumed>) = 0 [pid 5208] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5207] rt_sigprocmask(SIG_SETMASK, [], [pid 5197] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5194] rt_sigprocmask(SIG_SETMASK, [], [pid 5208] <... set_robust_list resumed>) = 0 [pid 5207] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5197] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5208] rt_sigprocmask(SIG_SETMASK, [], [pid 5197] <... futex resumed>) = 0 [pid 5194] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5207] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5197] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5194] <... futex resumed>) = 0 [pid 5208] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5197] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5194] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5197] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5197] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0}./strace-static-x86_64: Process 5209 attached [pid 5209] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053) = 0 [pid 5197] <... clone3 resumed> => {parent_tid=[5209]}, 88) = 5209 [pid 5209] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5197] rt_sigprocmask(SIG_SETMASK, [], [pid 5192] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5209] <... set_robust_list resumed>) = 0 [pid 5197] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5192] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] rt_sigprocmask(SIG_SETMASK, [], [pid 5197] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5192] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5209] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5195] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5209] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5197] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] <... futex resumed>) = 0 [pid 5192] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5192] <... mprotect resumed>) = 0 [pid 5195] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5192] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5195] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5192] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5195] <... mprotect resumed>) = 0 [pid 5192] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0}./strace-static-x86_64: Process 5210 attached [pid 5195] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5210] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5196] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5195] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5192] <... clone3 resumed> => {parent_tid=[5210]}, 88) = 5210 [pid 5193] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5210] <... rseq resumed>) = 0 [pid 5196] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5192] rt_sigprocmask(SIG_SETMASK, [], [pid 5193] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5211 attached [pid 5210] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5196] <... futex resumed>) = 0 [pid 5192] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5193] <... futex resumed>) = 0 [pid 5211] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5210] <... set_robust_list resumed>) = 0 [pid 5196] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5195] <... clone3 resumed> => {parent_tid=[5211]}, 88) = 5211 [pid 5192] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5211] <... rseq resumed>) = 0 [pid 5210] rt_sigprocmask(SIG_SETMASK, [], [pid 5196] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5195] rt_sigprocmask(SIG_SETMASK, [], [pid 5192] <... futex resumed>) = 0 [pid 5193] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5211] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5210] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5196] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5195] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5192] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... set_robust_list resumed>) = 0 [pid 5210] ftruncate(-1, 33587195 [pid 5196] <... mprotect resumed>) = 0 [pid 5195] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5211] rt_sigprocmask(SIG_SETMASK, [], [pid 5196] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5195] <... futex resumed>) = 0 [pid 5193] <... mprotect resumed>) = 0 [pid 5211] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5210] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5195] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5211] ftruncate(-1, 33587195 [pid 5210] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5193] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5210] <... futex resumed>) = 1 [pid 5192] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5212 attached [pid 5211] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5192] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] sendfile(-1, -1, NULL, 4 [pid 5193] <... clone3 resumed> => {parent_tid=[5212]}, 88) = 5212 [pid 5212] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5211] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5192] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5193] rt_sigprocmask(SIG_SETMASK, [], [pid 5212] <... rseq resumed>) = 0 [pid 5211] <... futex resumed>) = 1 [pid 5210] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5192] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5212] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5210] <... futex resumed>) = 0 [pid 5195] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] sendfile(-1, -1, NULL, 4 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... set_robust_list resumed>) = 0 [pid 5211] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] <... futex resumed>) = 0 [pid 5192] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5193] <... futex resumed>) = 0 [pid 5212] rt_sigprocmask(SIG_SETMASK, [], [pid 5211] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] <... futex resumed>) = 0 [pid 5194] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5193] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5213 attached [pid 5212] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5211] <... futex resumed>) = 0 [pid 5210] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5195] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5196] <... clone3 resumed> => {parent_tid=[5213]}, 88) = 5213 [pid 5213] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5212] ftruncate(-1, 33587195 [pid 5211] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5210] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] rt_sigprocmask(SIG_SETMASK, [], [pid 5195] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... mprotect resumed>) = 0 [pid 5213] <... rseq resumed>) = 0 [pid 5212] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5196] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5194] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5213] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5212] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] <... futex resumed>) = 1 [pid 5197] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] <... futex resumed>) = 0 [pid 5194] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5213] <... set_robust_list resumed>) = 0 [pid 5212] <... futex resumed>) = 1 [pid 5211] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5193] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5214 attached [pid 5213] rt_sigprocmask(SIG_SETMASK, [], [pid 5212] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5196] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5195] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 0 [pid 5193] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5213] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5211] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5210] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5195] <... futex resumed>) = 0 [pid 5192] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... clone3 resumed> => {parent_tid=[5214]}, 88) = 5214 [pid 5193] <... futex resumed>) = 0 [pid 5214] <... rseq resumed>) = 0 [pid 5213] ftruncate(-1, 33587195 [pid 5212] sendfile(-1, -1, NULL, 4 [pid 5211] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5210] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5197] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5195] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] rt_sigprocmask(SIG_SETMASK, [], [pid 5193] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5213] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5195] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5214] <... set_robust_list resumed>) = 0 [pid 5213] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = 1 [pid 5195] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 0 [pid 5194] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... mprotect resumed>) = 0 [pid 5211] <... futex resumed>) = 0 [pid 5214] rt_sigprocmask(SIG_SETMASK, [], [pid 5213] <... futex resumed>) = 1 [pid 5212] <... futex resumed>) = 1 [pid 5211] openat(AT_FDCWD, ".", O_RDONLY [pid 5210] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5192] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 0 [pid 5214] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5213] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5212] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] <... openat resumed>) = 5 [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5196] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] <... futex resumed>) = 0 [pid 5194] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] ftruncate(-1, 33587195 [pid 5213] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5211] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] openat(AT_FDCWD, ".", O_RDONLY [pid 5197] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... futex resumed>) = 0 [pid 5214] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] sendfile(-1, -1, NULL, 4 [pid 5212] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5211] <... futex resumed>) = 0 [pid 5210] <... openat resumed>) = 5 [pid 5196] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5215 attached [pid 5214] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5211] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5214] <... futex resumed>) = 1 [pid 5213] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = 1 [pid 5197] <... clone3 resumed> => {parent_tid=[5215]}, 88) = 5215 [pid 5192] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = 0 [pid 5215] <... rseq resumed>) = 0 [pid 5214] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] <... futex resumed>) = 1 [pid 5212] <... futex resumed>) = 1 [pid 5210] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] rt_sigprocmask(SIG_SETMASK, [], [pid 5196] <... futex resumed>) = 0 [pid 5194] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5215] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5212] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5196] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... set_robust_list resumed>) = 0 [pid 5214] sendfile(-1, -1, NULL, 4 [pid 5213] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5194] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... futex resumed>) = 0 [pid 5215] rt_sigprocmask(SIG_SETMASK, [], [pid 5214] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5197] <... futex resumed>) = 0 [pid 5196] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5214] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5212] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5197] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5215] ftruncate(-1, 33587195 [pid 5214] <... futex resumed>) = 1 [pid 5213] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5212] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = 0 [pid 5215] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5212] <... futex resumed>) = 1 [pid 5196] <... futex resumed>) = 0 [pid 5194] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5215] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5212] openat(AT_FDCWD, ".", O_RDONLY [pid 5196] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... futex resumed>) = 1 [pid 5214] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5213] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5212] <... openat resumed>) = 5 [pid 5197] <... futex resumed>) = 0 [pid 5194] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... futex resumed>) = 0 [pid 5215] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5214] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5213] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5214] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 1 [pid 5212] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5215] sendfile(-1, -1, NULL, 4 [pid 5214] <... futex resumed>) = 1 [pid 5213] openat(AT_FDCWD, ".", O_RDONLY [pid 5212] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = 0 [pid 5215] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] <... openat resumed>) = 5 [pid 5196] <... futex resumed>) = 0 [pid 5194] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 1 [pid 5214] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5213] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5214] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5213] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5214] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5215] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5214] <... futex resumed>) = 1 [pid 5197] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... futex resumed>) = 0 [pid 5215] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5194] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 1 [pid 5214] openat(AT_FDCWD, ".", O_RDONLY [pid 5197] <... futex resumed>) = 0 [pid 5194] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5214] <... openat resumed>) = 5 [pid 5197] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5214] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5215] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5214] <... futex resumed>) = 1 [pid 5197] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... futex resumed>) = 0 [pid 5215] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5214] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5215] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5215] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] <... futex resumed>) = 0 [pid 5197] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] openat(AT_FDCWD, ".", O_RDONLY) = 5 [pid 5215] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5215] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] <... open resumed>) = 4 [pid 5208] <... open resumed>) = 4 [pid 5207] <... open resumed>) = 4 [pid 5206] <... open resumed>) = 4 [pid 5205] <... open resumed>) = 4 [pid 5204] <... open resumed>) = 4 [pid 5203] <... open resumed>) = 3 [pid 5202] <... open resumed>) = 3 [pid 5201] <... open resumed>) = 3 [pid 5200] <... open resumed>) = 3 [pid 5199] <... open resumed>) = 3 [pid 5198] <... open resumed>) = 3 [pid 5209] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... futex resumed>) = 0 [pid 5208] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = 0 [pid 5206] <... futex resumed>) = 0 [pid 5205] <... futex resumed>) = 0 [pid 5204] <... futex resumed>) = 0 [pid 5203] <... futex resumed>) = 0 [pid 5202] <... futex resumed>) = 0 [pid 5201] <... futex resumed>) = 0 [pid 5200] <... futex resumed>) = 0 [pid 5199] <... futex resumed>) = 0 [pid 5198] <... futex resumed>) = 0 [pid 5192] exit_group(0 [pid 5194] exit_group(0 [pid 5193] exit_group(0 [pid 5195] exit_group(0 [pid 5214] <... futex resumed>) = ? [pid 5212] <... futex resumed>) = ? [pid 5210] <... futex resumed>) = ? [pid 5209] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5202] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] <... futex resumed>) = ? [pid 5197] exit_group(0 [pid 5196] exit_group(0 [pid 5195] <... exit_group resumed>) = ? [pid 5192] <... exit_group resumed>) = ? [pid 5194] <... exit_group resumed>) = ? [pid 5193] <... exit_group resumed>) = ? [pid 5214] +++ exited with 0 +++ [pid 5213] <... futex resumed>) = ? [pid 5212] +++ exited with 0 +++ [pid 5211] +++ exited with 0 +++ [pid 5210] +++ exited with 0 +++ [pid 5208] +++ exited with 0 +++ [pid 5207] <... futex resumed>) = ? [pid 5206] +++ exited with 0 +++ [pid 5205] +++ exited with 0 +++ [pid 5204] +++ exited with 0 +++ [pid 5202] <... futex resumed>) = ? [pid 5201] +++ exited with 0 +++ [pid 5200] +++ exited with 0 +++ [pid 5199] +++ exited with 0 +++ [pid 5198] +++ exited with 0 +++ [pid 5196] <... exit_group resumed>) = ? [pid 5192] +++ exited with 0 +++ [pid 5193] +++ exited with 0 +++ [pid 5213] +++ exited with 0 +++ [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5192, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5061] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5061] ioctl(3, LOOP_CLR_FD) = 0 [pid 5061] close(3 [pid 5195] +++ exited with 0 +++ [pid 5061] <... close resumed>) = 0 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5202] +++ exited with 0 +++ [pid 5197] <... exit_group resumed>) = ? [pid 5055] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5195, si_uid=0, si_status=0, si_utime=0, si_stime=36 /* 0.36 s */} --- ./strace-static-x86_64: Process 5216 attached [pid 5055] restart_syscall(<... resuming interrupted clone ...> [pid 5216] set_robust_list(0x55555641a6a0, 24 [pid 5055] <... restart_syscall resumed>) = 0 [pid 5216] <... set_robust_list resumed>) = 0 [pid 5061] <... clone resumed>, child_tidptr=0x55555641a690) = 5216 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5055] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5055] ioctl(3, LOOP_CLR_FD [pid 5216] <... prctl resumed>) = 0 [pid 5055] <... ioctl resumed>) = 0 [pid 5216] setpgid(0, 0 [pid 5055] close(3) = 0 [pid 5216] <... setpgid resumed>) = 0 [pid 5055] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5215] <... futex resumed>) = ? [pid 5209] <... futex resumed>) = ? [pid 5203] <... futex resumed>) = ? [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5193, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5216] <... openat resumed>) = 3 [pid 5203] +++ exited with 0 +++ [pid 5055] <... clone resumed>, child_tidptr=0x55555641a690) = 5217 [pid 5216] write(3, "1000", 4 [pid 5209] +++ exited with 0 +++ [pid 5057] restart_syscall(<... resuming interrupted clone ...> [pid 5216] <... write resumed>) = 4 [pid 5216] close(3) = 0 [pid 5216] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5216] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, ./strace-static-x86_64: Process 5217 attached [pid 5215] +++ exited with 0 +++ [pid 5207] +++ exited with 0 +++ [pid 5197] +++ exited with 0 +++ [pid 5196] +++ exited with 0 +++ [pid 5194] +++ exited with 0 +++ [pid 5057] <... restart_syscall resumed>) = 0 [pid 5058] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5194, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5056] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5197, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5217] set_robust_list(0x55555641a6a0, 24 [pid 5058] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5196, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5217] <... set_robust_list resumed>) = 0 [pid 5054] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5054] <... openat resumed>) = 3 [pid 5217] <... prctl resumed>) = 0 [pid 5054] ioctl(3, LOOP_CLR_FD [pid 5217] setpgid(0, 0 [pid 5058] <... openat resumed>) = 3 [pid 5054] <... ioctl resumed>) = 0 [pid 5217] <... setpgid resumed>) = 0 [pid 5058] ioctl(3, LOOP_CLR_FD [pid 5054] close(3 [pid 5058] <... ioctl resumed>) = 0 [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5056] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5054] <... close resumed>) = 0 [pid 5216] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5058] close(3 [pid 5056] <... openat resumed>) = 3 [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5057] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5216] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5058] <... close resumed>) = 0 [pid 5056] ioctl(3, LOOP_CLR_FD [pid 5217] <... openat resumed>) = 3 [pid 5216] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5217] write(3, "1000", 4 [pid 5216] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5057] <... openat resumed>) = 3 [pid 5056] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 5218 attached [pid 5217] <... write resumed>) = 4 [pid 5057] ioctl(3, LOOP_CLR_FD [pid 5056] close(3 [pid 5054] <... clone resumed>, child_tidptr=0x55555641a690) = 5218 [pid 5218] set_robust_list(0x55555641a6a0, 24 [pid 5217] close(3 [pid 5216] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5057] <... ioctl resumed>) = 0 [pid 5056] <... close resumed>) = 0 [pid 5218] <... set_robust_list resumed>) = 0 [pid 5217] <... close resumed>) = 0 [pid 5216] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5057] close(3 [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5217] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... mprotect resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5216] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5058] <... clone resumed>, child_tidptr=0x55555641a690) = 5219 ./strace-static-x86_64: Process 5220 attached ./strace-static-x86_64: Process 5219 attached [pid 5218] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5217] <... futex resumed>) = 0 [pid 5216] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5220] set_robust_list(0x55555641a6a0, 24 [pid 5219] set_robust_list(0x55555641a6a0, 24 [pid 5218] <... prctl resumed>) = 0 [pid 5217] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, NULL, 8) = 0 ./strace-static-x86_64: Process 5221 attached [pid 5219] <... set_robust_list resumed>) = 0 [pid 5216] <... clone3 resumed> => {parent_tid=[5221]}, 88) = 5221 [pid 5221] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5216] rt_sigprocmask(SIG_SETMASK, [], [pid 5217] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5221] <... rseq resumed>) = 0 [pid 5220] <... set_robust_list resumed>) = 0 [pid 5219] <... prctl resumed>) = 0 [pid 5218] setpgid(0, 0 [pid 5216] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5221] set_robust_list(0x7fd88edae9a0, 24 [pid 5219] setpgid(0, 0 [pid 5216] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5221] <... set_robust_list resumed>) = 0 [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5216] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5222 attached [pid 5221] rt_sigprocmask(SIG_SETMASK, [], [pid 5220] <... prctl resumed>) = 0 [pid 5219] <... setpgid resumed>) = 0 [pid 5218] <... setpgid resumed>) = 0 [pid 5217] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5216] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5056] <... clone resumed>, child_tidptr=0x55555641a690) = 5220 [pid 5222] set_robust_list(0x55555641a6a0, 24 [pid 5221] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5218] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5222] <... set_robust_list resumed>) = 0 [pid 5221] memfd_create("syzkaller", 0 [pid 5217] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5221] <... memfd_create resumed>) = 3 [pid 5219] <... openat resumed>) = 3 [pid 5057] <... clone resumed>, child_tidptr=0x55555641a690) = 5222 [pid 5221] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5219] write(3, "1000", 4 [pid 5220] setpgid(0, 0 [pid 5217] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5219] <... write resumed>) = 4 [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5220] <... setpgid resumed>) = 0 [pid 5217] <... mprotect resumed>) = 0 [pid 5219] close(3 [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5221] <... mmap resumed>) = 0x7fd88698e000 [pid 5219] <... close resumed>) = 0 [pid 5222] <... prctl resumed>) = 0 [pid 5220] <... openat resumed>) = 3 [pid 5219] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... openat resumed>) = 3 [pid 5217] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5222] setpgid(0, 0 [pid 5220] write(3, "1000", 4 [pid 5218] write(3, "1000", 4 [pid 5217] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5222] <... setpgid resumed>) = 0 [pid 5220] <... write resumed>) = 4 [pid 5218] <... write resumed>) = 4 [pid 5219] <... futex resumed>) = 0 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5220] close(3 [pid 5218] close(3) = 0 [pid 5217] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5220] <... close resumed>) = 0 [pid 5218] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5218] <... futex resumed>) = 0 [pid 5220] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5223 attached [pid 5219] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5218] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5217] <... clone3 resumed> => {parent_tid=[5223]}, 88) = 5223 [pid 5223] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5222] <... openat resumed>) = 3 [pid 5220] <... futex resumed>) = 0 [pid 5219] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5218] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5217] rt_sigprocmask(SIG_SETMASK, [], [pid 5223] <... rseq resumed>) = 0 [pid 5222] write(3, "1000", 4 [pid 5220] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5219] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5218] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5217] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5223] set_robust_list(0x7fd88edae9a0, 24 [pid 5222] <... write resumed>) = 4 [pid 5221] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5220] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5219] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5218] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5217] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] <... set_robust_list resumed>) = 0 [pid 5222] close(3 [pid 5220] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5219] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5218] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5217] <... futex resumed>) = 0 [pid 5223] rt_sigprocmask(SIG_SETMASK, [], [pid 5222] <... close resumed>) = 0 [pid 5220] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5219] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5218] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5217] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5223] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5222] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5219] <... mprotect resumed>) = 0 [pid 5218] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5219] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5218] <... mprotect resumed>) = 0 [pid 5223] memfd_create("syzkaller", 0 [pid 5222] <... futex resumed>) = 0 [pid 5219] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5222] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5218] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5223] <... memfd_create resumed>) = 3 [pid 5222] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5218] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5222] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5223] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5222] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5220] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5219] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5218] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5223] <... mmap resumed>) = 0x7fd88698e000 [pid 5222] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5220] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5222] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5220] <... mprotect resumed>) = 0 [pid 5222] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5219] <... clone3 resumed> => {parent_tid=[5224]}, 88) = 5224 [pid 5222] <... mprotect resumed>) = 0 [pid 5220] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5218] <... clone3 resumed> => {parent_tid=[5225]}, 88) = 5225 ./strace-static-x86_64: Process 5224 attached [pid 5222] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5219] rt_sigprocmask(SIG_SETMASK, [], [pid 5218] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5225 attached [pid 5224] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5219] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5218] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5224] <... rseq resumed>) = 0 [pid 5219] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5224] set_robust_list(0x7fd88edae9a0, 24 [pid 5225] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5222] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5220] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5224] <... set_robust_list resumed>) = 0 [pid 5219] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5218] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5225] <... rseq resumed>) = 0 [pid 5224] rt_sigprocmask(SIG_SETMASK, [], [pid 5222] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5220] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5218] <... futex resumed>) = 0 [pid 5225] set_robust_list(0x7fd88edae9a0, 24 [pid 5218] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5224] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5224] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5226 attached [pid 5225] <... set_robust_list resumed>) = 0 [pid 5224] <... memfd_create resumed>) = 3 [pid 5222] <... clone3 resumed> => {parent_tid=[5226]}, 88) = 5226 [pid 5221] <... write resumed>) = 1048576 [pid 5220] <... clone3 resumed> => {parent_tid=[5227]}, 88) = 5227 [pid 5221] munmap(0x7fd88698e000, 138412032) = 0 ./strace-static-x86_64: Process 5227 attached [pid 5226] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5224] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5225] rt_sigprocmask(SIG_SETMASK, [], [pid 5222] rt_sigprocmask(SIG_SETMASK, [], [pid 5221] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5220] rt_sigprocmask(SIG_SETMASK, [], [pid 5227] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5226] <... rseq resumed>) = 0 [pid 5225] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5224] <... mmap resumed>) = 0x7fd88698e000 [pid 5222] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5221] <... openat resumed>) = 4 [pid 5220] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5227] <... rseq resumed>) = 0 [pid 5222] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] ioctl(4, LOOP_SET_FD, 3 [pid 5220] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] set_robust_list(0x7fd88edae9a0, 24 [pid 5221] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5227] <... set_robust_list resumed>) = 0 [pid 5221] ioctl(4, LOOP_CLR_FD [pid 5227] rt_sigprocmask(SIG_SETMASK, [], [pid 5222] <... futex resumed>) = 0 [pid 5221] <... ioctl resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5227] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5226] set_robust_list(0x7fd88edae9a0, 24 [pid 5225] memfd_create("syzkaller", 0 [pid 5227] memfd_create("syzkaller", 0 [pid 5226] <... set_robust_list resumed>) = 0 [pid 5225] <... memfd_create resumed>) = 3 [pid 5222] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5220] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5227] <... memfd_create resumed>) = 3 [pid 5226] rt_sigprocmask(SIG_SETMASK, [], [pid 5225] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5227] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5221] ioctl(4, LOOP_SET_FD, 3 [pid 5227] <... mmap resumed>) = 0x7fd88698e000 [pid 5221] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5227] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5226] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5225] <... mmap resumed>) = 0x7fd88698e000 [pid 5224] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5221] close(4 [pid 5226] memfd_create("syzkaller", 0 [pid 5225] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5221] <... close resumed>) = 0 [pid 5221] close(3 [pid 5226] <... memfd_create resumed>) = 3 [ 78.133253][ T5082] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 5226] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd88698e000 [pid 5221] <... close resumed>) = 0 [pid 5226] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5223] <... write resumed>) = 1048576 [pid 5223] munmap(0x7fd88698e000, 138412032 [pid 5221] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] <... munmap resumed>) = 0 [pid 5221] <... futex resumed>) = 1 [pid 5221] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] <... futex resumed>) = 0 [pid 5216] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] <... futex resumed>) = 0 [pid 5216] <... futex resumed>) = 1 [pid 5223] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5221] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5216] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5225] <... write resumed>) = 1048576 [pid 5223] <... openat resumed>) = 4 [pid 5223] ioctl(4, LOOP_SET_FD, 3 [pid 5227] <... write resumed>) = 1048576 [pid 5226] <... write resumed>) = 1048576 [pid 5225] munmap(0x7fd88698e000, 138412032 [pid 5224] <... write resumed>) = 1048576 [pid 5223] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5226] munmap(0x7fd88698e000, 138412032 [pid 5223] ioctl(4, LOOP_CLR_FD) = 0 [pid 5226] <... munmap resumed>) = 0 [pid 5223] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5223] close(4) = 0 [pid 5223] close(3 [pid 5224] munmap(0x7fd88698e000, 138412032 [pid 5226] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5225] <... munmap resumed>) = 0 [pid 5224] <... munmap resumed>) = 0 [pid 5223] <... close resumed>) = 0 [pid 5226] <... openat resumed>) = 4 [pid 5226] ioctl(4, LOOP_SET_FD, 3 [pid 5225] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5223] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... openat resumed>) = 4 [pid 5223] <... futex resumed>) = 1 [pid 5225] ioctl(4, LOOP_SET_FD, 3 [pid 5217] <... futex resumed>) = 0 [pid 5223] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5217] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5225] ioctl(4, LOOP_CLR_FD [pid 5217] <... futex resumed>) = 1 [pid 5226] ioctl(4, LOOP_CLR_FD [pid 5223] <... futex resumed>) = 0 [pid 5225] <... ioctl resumed>) = 0 [pid 5223] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5217] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... ioctl resumed>) = 0 [pid 5227] munmap(0x7fd88698e000, 138412032) = 0 [pid 5227] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5226] ioctl(4, LOOP_SET_FD, 3 [pid 5225] ioctl(4, LOOP_SET_FD, 3 [pid 5227] <... openat resumed>) = 4 [pid 5226] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5225] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5227] ioctl(4, LOOP_SET_FD, 3 [pid 5226] close(4 [pid 5225] close(4 [pid 5227] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5226] <... close resumed>) = 0 [pid 5225] <... close resumed>) = 0 [pid 5227] ioctl(4, LOOP_CLR_FD [pid 5226] close(3 [pid 5225] close(3 [pid 5227] <... ioctl resumed>) = 0 [pid 5224] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5216] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5224] <... openat resumed>) = 4 [pid 5216] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] ioctl(4, LOOP_SET_FD, 3 [pid 5216] <... futex resumed>) = 0 [pid 5224] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5224] ioctl(4, LOOP_CLR_FD [pid 5216] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5227] ioctl(4, LOOP_SET_FD, 3 [pid 5224] <... ioctl resumed>) = 0 [pid 5216] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5227] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5216] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5227] close(4 [pid 5216] <... mprotect resumed>) = 0 [pid 5227] <... close resumed>) = 0 [pid 5225] <... close resumed>) = 0 [pid 5216] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5227] close(3 [pid 5224] ioctl(4, LOOP_SET_FD, 3 [pid 5216] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5227] <... close resumed>) = 0 [pid 5224] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5216] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5224] close(4./strace-static-x86_64: Process 5228 attached [pid 5226] <... close resumed>) = 0 [pid 5224] <... close resumed>) = 0 [pid 5216] <... clone3 resumed> => {parent_tid=[5228]}, 88) = 5228 [pid 5225] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] close(3 [pid 5216] rt_sigprocmask(SIG_SETMASK, [], [pid 5228] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5226] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 1 [pid 5224] <... close resumed>) = 0 [pid 5218] <... futex resumed>) = 0 [pid 5216] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5228] <... rseq resumed>) = 0 [pid 5226] <... futex resumed>) = 1 [pid 5225] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5222] <... futex resumed>) = 0 [pid 5218] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5226] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5222] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... futex resumed>) = 0 [pid 5216] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] <... set_robust_list resumed>) = 0 [pid 5225] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5222] <... futex resumed>) = 0 [pid 5218] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] <... futex resumed>) = 0 [pid 5228] rt_sigprocmask(SIG_SETMASK, [], [pid 5216] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5228] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5227] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5220] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5220] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5220] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... futex resumed>) = 0 [pid 5217] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed6d000 [pid 5217] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5227] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5224] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5219] <... futex resumed>) = 0 [pid 5219] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5219] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5217] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5217] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0}./strace-static-x86_64: Process 5229 attached [pid 5229] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053) = 0 [pid 5217] <... clone3 resumed> => {parent_tid=[5229]}, 88) = 5229 [pid 5229] set_robust_list(0x7fd88ed8d9a0, 24) = 0 [pid 5217] rt_sigprocmask(SIG_SETMASK, [], [pid 5229] rt_sigprocmask(SIG_SETMASK, [], [pid 5217] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5217] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5229] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5217] <... futex resumed>) = 0 [pid 5217] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5218] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5216] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5222] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5218] <... futex resumed>) = 0 [pid 5222] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5218] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5216] <... futex resumed>) = 0 [pid 5218] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5222] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5216] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5218] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5222] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5220] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5219] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5218] <... mprotect resumed>) = 0 [pid 5216] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5222] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5220] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5216] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5222] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5218] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5216] <... mprotect resumed>) = 0 [pid 5220] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5219] <... futex resumed>) = 0 [pid 5216] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5218] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5220] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5219] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5216] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5230 attached [pid 5220] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5219] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5216] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0}./strace-static-x86_64: Process 5231 attached [pid 5230] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5220] <... mprotect resumed>) = 0 [pid 5219] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5218] <... clone3 resumed> => {parent_tid=[5230]}, 88) = 5230 [pid 5231] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5230] <... rseq resumed>) = 0 [pid 5219] <... mprotect resumed>) = 0 [pid 5218] rt_sigprocmask(SIG_SETMASK, [], [pid 5216] <... clone3 resumed> => {parent_tid=[5231]}, 88) = 5231 [pid 5231] <... rseq resumed>) = 0 [pid 5222] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5219] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5218] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5216] rt_sigprocmask(SIG_SETMASK, [], [pid 5231] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5219] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5220] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5218] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5232 attached [pid 5231] <... set_robust_list resumed>) = 0 [pid 5230] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5222] <... clone3 resumed> => {parent_tid=[5232]}, 88) = 5232 [pid 5220] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5219] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5218] <... futex resumed>) = 0 [pid 5216] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5233 attached [pid 5232] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5231] rt_sigprocmask(SIG_SETMASK, [], [pid 5230] <... set_robust_list resumed>) = 0 [pid 5222] rt_sigprocmask(SIG_SETMASK, [], [pid 5220] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5218] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5233] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5231] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5222] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5219] <... clone3 resumed> => {parent_tid=[5233]}, 88) = 5233 [pid 5217] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5233] <... rseq resumed>) = 0 [pid 5232] <... rseq resumed>) = 0 [pid 5231] ftruncate(-1, 33587195 [pid 5230] rt_sigprocmask(SIG_SETMASK, [], [pid 5222] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] rt_sigprocmask(SIG_SETMASK, [], [pid 5216] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5234 attached [pid 5233] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5232] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5231] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5230] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5222] <... futex resumed>) = 0 [pid 5220] <... clone3 resumed> => {parent_tid=[5234]}, 88) = 5234 [pid 5219] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5217] <... futex resumed>) = 0 [pid 5234] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5233] <... set_robust_list resumed>) = 0 [pid 5232] <... set_robust_list resumed>) = 0 [pid 5231] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5222] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] rt_sigprocmask(SIG_SETMASK, [], [pid 5219] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5234] <... rseq resumed>) = 0 [pid 5232] rt_sigprocmask(SIG_SETMASK, [], [pid 5220] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5219] <... futex resumed>) = 0 [pid 5217] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5234] set_robust_list(0x7fd88ed8d9a0, 24 [pid 5233] rt_sigprocmask(SIG_SETMASK, [], [pid 5232] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5231] <... futex resumed>) = 0 [pid 5220] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5216] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5233] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5232] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5231] sendfile(-1, -1, NULL, 4 [pid 5220] <... futex resumed>) = 0 [pid 5216] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... mprotect resumed>) = 0 [pid 5234] <... set_robust_list resumed>) = 0 [pid 5233] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5231] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5220] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] <... futex resumed>) = 0 [pid 5217] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5234] rt_sigprocmask(SIG_SETMASK, [], [pid 5231] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5216] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5231] <... futex resumed>) = 0 [pid 5216] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] <... futex resumed>) = 0 [pid 5231] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5216] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5231] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5216] <... futex resumed>) = 0 [pid 5231] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5231] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5231] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5216] <... futex resumed>) = 0 [pid 5231] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5216] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5231] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5216] <... futex resumed>) = 0 [pid 5216] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... clone3 resumed> => {parent_tid=[5235]}, 88) = 5235 ./strace-static-x86_64: Process 5235 attached [pid 5216] <... futex resumed>) = 0 [pid 5235] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5217] rt_sigprocmask(SIG_SETMASK, [], [pid 5235] <... rseq resumed>) = 0 [pid 5218] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5217] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5216] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5235] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5218] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... set_robust_list resumed>) = 0 [pid 5231] openat(AT_FDCWD, ".", O_RDONLY [pid 5218] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 0 [pid 5235] rt_sigprocmask(SIG_SETMASK, [], [pid 5218] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5217] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5235] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5231] <... openat resumed>) = 5 [pid 5218] <... mmap resumed>) = 0x7fd88ed4c000 [pid 5235] ftruncate(-1, 33587195 [pid 5218] mprotect(0x7fd88ed4d000, 131072, PROT_READ|PROT_WRITE [pid 5231] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5231] <... futex resumed>) = 1 [pid 5218] <... mprotect resumed>) = 0 [pid 5216] <... futex resumed>) = 0 [pid 5235] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5235] <... futex resumed>) = 1 [pid 5218] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5217] <... futex resumed>) = 0 [pid 5235] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed6c990, parent_tid=0x7fd88ed6c990, exit_signal=0, stack=0x7fd88ed4c000, stack_size=0x20300, tls=0x7fd88ed6c6c0} [pid 5217] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5236 attached [pid 5235] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] <... futex resumed>) = 0 [pid 5235] sendfile(-1, -1, NULL, 4 [pid 5218] <... clone3 resumed> => {parent_tid=[5236]}, 88) = 5236 [pid 5217] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 78.446687][ T142] ------------[ cut here ]------------ [ 78.452525][ T142] kernel BUG at fs/ext4/inode.c:2572! [ 78.474709][ T142] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 78.480927][ T142] CPU: 0 PID: 142 Comm: kworker/u4:5 Not tainted 6.6.0-syzkaller-10396-g4652b8e4f3ff #0 [ 78.490663][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 78.500806][ T142] Workqueue: writeback wb_workfn (flush-7:3) [ 78.506817][ T142] RIP: 0010:ext4_do_writepages+0x3c84/0x3c90 [ 78.512798][ T142] Code: c7 50 fe 8c 8d 4c 89 f2 e8 59 d8 75 02 e9 ab fb ff ff e8 6f 0b 4b ff 0f 0b e8 68 0b 4b ff 0f 0b e8 01 ec ce 08 e8 5c 0b 4b ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 66 0f 1f 00 55 41 57 41 56 41 [ 78.532427][ T142] RSP: 0018:ffffc90002edede0 EFLAGS: 00010293 [ 78.538526][ T142] RAX: ffffffff8243b274 RBX: 0000004000000000 RCX: ffff88801734d940 [ 78.546521][ T142] RDX: 0000000000000000 RSI: 0000004000000000 RDI: 0000000000000000 [ 78.554513][ T142] RBP: ffffc90002edf150 R08: ffffffff82437b00 R09: 1ffff1100ef6378a [ 78.562597][ T142] R10: dffffc0000000000 R11: ffffed100ef6378b R12: 0000000000000001 [ 78.570601][ T142] R13: 0000000004208060 R14: 0000006210000000 R15: ffff888077b1beb0 [ 78.578684][ T142] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 78.587664][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.594277][ T142] CR2: 0000000020007f84 CR3: 0000000077279000 CR4: 00000000003506f0 [ 78.602367][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 78.610356][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 78.618393][ T142] Call Trace: [ 78.621697][ T142] [ 78.624646][ T142] ? __die_body+0x8b/0xe0 [ 78.629007][ T142] ? die+0xa1/0xd0 [ 78.632760][ T142] ? do_trap+0x153/0x380 [ 78.637041][ T142] ? ext4_do_writepages+0x3c84/0x3c90 [ 78.642447][ T142] ? do_error_trap+0x1dc/0x2c0 [pid 5236] rseq(0x7fd88ed6cfe0, 0x20, 0, 0x53053053 [pid 5235] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5228] <... open resumed>) = 4 [pid 5227] <... open resumed>) = 3 [pid 5226] <... open resumed>) = 3 [pid 5225] <... open resumed>) = 3 [pid 5223] <... open resumed>) = 3 [pid 5222] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5221] <... open resumed>) = 3 [pid 5220] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5218] futex(0x7fd88ee78628, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5236] <... rseq resumed>) = 0 [pid 5235] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... futex resumed>) = 0 [pid 5217] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] set_robust_list(0x7fd88ed6c9a0, 24 [pid 5235] <... futex resumed>) = 0 [pid 5228] <... futex resumed>) = 0 [pid 5227] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5225] <... futex resumed>) = 0 [pid 5223] <... futex resumed>) = 0 [pid 5222] <... futex resumed>) = 0 [pid 5221] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5218] futex(0x7fd88ee7862c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... futex resumed>) = 0 [pid 5236] <... set_robust_list resumed>) = 0 [pid 5235] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5228] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] ftruncate(-1, 33587195 [pid 5226] ftruncate(-1, 33587195 [pid 5225] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5223] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5222] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5221] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5220] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] rt_sigprocmask(SIG_SETMASK, [], [pid 5227] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5217] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5227] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] ftruncate(-1, 33587195 [pid 5227] <... futex resumed>) = 1 [pid 5226] <... futex resumed>) = 1 [pid 5223] <... futex resumed>) = 0 [pid 5222] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5217] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... ftruncate resumed>) = -1 EBADF (Bad file descriptor) [pid 5227] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5223] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5222] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] futex(0x7fd88ee7862c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5223] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5222] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 1 [pid 5227] sendfile(3, -1, NULL, 4 [pid 5226] sendfile(3, -1, NULL, 4 [pid 5223] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 78.647237][ T142] ? ext4_do_writepages+0x3c84/0x3c90 [ 78.652639][ T142] ? do_int3+0x50/0x50 [ 78.656736][ T142] ? report_bug+0x3e4/0x500 [ 78.661287][ T142] ? handle_invalid_op+0x34/0x40 [ 78.666254][ T142] ? ext4_do_writepages+0x3c84/0x3c90 [ 78.671650][ T142] ? exc_invalid_op+0x33/0x50 [ 78.676352][ T142] ? asm_exc_invalid_op+0x1a/0x20 [ 78.681407][ T142] ? ext4_do_writepages+0x510/0x3c90 [ 78.686718][ T142] ? ext4_do_writepages+0x3c84/0x3c90 [ 78.692123][ T142] ? ext4_do_writepages+0x3c84/0x3c90 [pid 5220] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] <... futex resumed>) = 0 [pid 5217] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] futex(0x7fd88ee78628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] <... futex resumed>) = 0 [pid 5218] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 0 [pid 5223] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] <... futex resumed>) = 1 [pid 5217] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = 1 [pid 5226] <... futex resumed>) = 1 [pid 5225] sendfile(3, -1, NULL, 4 [pid 5223] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5222] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5218] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... futex resumed>) = 0 [pid 5227] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... sendfile resumed>) = -1 EBADF (Bad file descriptor) [pid 5223] openat(AT_FDCWD, ".", O_RDONLY [pid 5222] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5225] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] <... openat resumed>) = 5 [pid 5222] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5227] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5226] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5225] <... futex resumed>) = 1 [pid 5223] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] <... futex resumed>) = 0 [pid 5227] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5225] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5223] <... futex resumed>) = 1 [pid 5218] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = 0 [pid 5227] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5223] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] <... futex resumed>) = 0 [pid 5227] <... futex resumed>) = 1 [pid 5226] <... futex resumed>) = 1 [pid 5225] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5222] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5218] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5222] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5225] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5227] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5226] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5225] <... futex resumed>) = 1 [pid 5222] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] <... futex resumed>) = 0 [pid 5227] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5226] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5225] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] <... futex resumed>) = 0 [pid 5227] <... futex resumed>) = 1 [pid 5226] <... futex resumed>) = 1 [pid 5225] madvise(0x20000000, 6291467, MADV_REMOVE [pid 5222] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5218] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] openat(AT_FDCWD, ".", O_RDONLY [pid 5225] <... madvise resumed>) = -1 EINVAL (Invalid argument) [pid 5222] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] <... openat resumed>) = 5 [pid 5225] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5227] openat(AT_FDCWD, ".", O_RDONLY [pid 5226] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 1 [pid 5222] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] <... futex resumed>) = 0 [pid 5227] <... openat resumed>) = 5 [pid 5226] <... futex resumed>) = 0 [pid 5225] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] <... futex resumed>) = 0 [pid 5227] <... futex resumed>) = 1 [pid 5225] openat(AT_FDCWD, ".", O_RDONLY [pid 5220] <... futex resumed>) = 0 [pid 5218] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... openat resumed>) = 5 [pid 5225] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5218] <... futex resumed>) = 0 [pid 5225] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] <... open resumed>) = 3 [pid 5224] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... open resumed>) = 4 [pid 5233] <... open resumed>) = 4 [pid 5232] <... open resumed>) = 4 [pid 5230] <... open resumed>) = 4 [pid 5229] <... open resumed>) = 4 [pid 5224] <... futex resumed>) = 0 [pid 5216] exit_group(0 [pid 5234] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] exit_group(0 [pid 5220] exit_group(0 [pid 5218] exit_group(0 [pid 5236] <... futex resumed>) = ? [pid 5234] <... futex resumed>) = ? [pid 5233] <... futex resumed>) = 1 [pid 5232] <... futex resumed>) = ? [pid 5230] <... futex resumed>) = ? [pid 5229] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] <... futex resumed>) = ? [pid 5227] <... futex resumed>) = ? [pid 5226] <... futex resumed>) = ? [pid 5225] <... futex resumed>) = ? [pid 5224] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5222] <... exit_group resumed>) = ? [pid 5221] <... futex resumed>) = ? [pid 5220] <... exit_group resumed>) = ? [pid 5218] <... exit_group resumed>) = ? [pid 5216] <... exit_group resumed>) = ? [pid 5236] +++ exited with 0 +++ [pid 5234] +++ exited with 0 +++ [pid 5233] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] +++ exited with 0 +++ [pid 5230] +++ exited with 0 +++ [pid 5229] <... futex resumed>) = 0 [pid 5228] +++ exited with 0 +++ [pid 5227] +++ exited with 0 +++ [pid 5226] +++ exited with 0 +++ [pid 5225] +++ exited with 0 +++ [pid 5222] +++ exited with 0 +++ [pid 5221] +++ exited with 0 +++ [pid 5218] +++ exited with 0 +++ [pid 5229] futex(0x7fd88ee78618, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5220] +++ exited with 0 +++ [pid 5217] exit_group(0 [pid 5235] <... futex resumed>) = ? [pid 5229] <... futex resumed>) = ? [pid 5223] <... futex resumed>) = ? [ 78.697542][ T142] ? verify_lock_unused+0x140/0x140 [ 78.702783][ T142] ? filemap_get_folios_tag+0x1a9/0x920 [ 78.708369][ T142] ? __lock_acquire+0x7f70/0x7f70 [ 78.713437][ T142] ? xas_find_marked+0x178/0x10e0 [ 78.718503][ T142] ? __lock_acquire+0x1345/0x7f70 [ 78.723561][ T142] ? ext4_normal_submit_inode_data_buffers+0x290/0x290 [ 78.730442][ T142] ? rcu_read_lock_any_held+0xb7/0x160 [ 78.736108][ T142] ext4_writepages+0x203/0x3e0 [ 78.740914][ T142] ? ext4_read_folio+0x310/0x310 [pid 5217] <... exit_group resumed>) = ? [pid 5057] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5222, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- [pid 5056] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5220, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5054] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5218, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5235] +++ exited with 0 +++ [pid 5229] +++ exited with 0 +++ [pid 5223] +++ exited with 0 +++ [pid 5217] +++ exited with 0 +++ [pid 5057] restart_syscall(<... resuming interrupted clone ...> [pid 5056] restart_syscall(<... resuming interrupted clone ...> [pid 5054] restart_syscall(<... resuming interrupted clone ...> [pid 5057] <... restart_syscall resumed>) = 0 [pid 5056] <... restart_syscall resumed>) = 0 [pid 5054] <... restart_syscall resumed>) = 0 [pid 5055] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5217, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [pid 5056] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5055] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5054] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5057] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5056] <... openat resumed>) = 3 [pid 5055] <... openat resumed>) = 3 [pid 5054] <... openat resumed>) = 3 [pid 5057] <... openat resumed>) = 3 [pid 5056] ioctl(3, LOOP_CLR_FD [pid 5054] ioctl(3, LOOP_CLR_FD [pid 5057] ioctl(3, LOOP_CLR_FD [pid 5056] <... ioctl resumed>) = 0 [pid 5055] ioctl(3, LOOP_CLR_FD [pid 5054] <... ioctl resumed>) = 0 [pid 5056] close(3 [pid 5054] close(3 [pid 5056] <... close resumed>) = 0 [pid 5054] <... close resumed>) = 0 [pid 5056] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5054] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5056] <... clone resumed>, child_tidptr=0x55555641a690) = 5237 [pid 5054] <... clone resumed>, child_tidptr=0x55555641a690) = 5238 [pid 5057] <... ioctl resumed>) = 0 [pid 5055] <... ioctl resumed>) = 0 [pid 5057] close(3 [pid 5055] close(3 [pid 5057] <... close resumed>) = 0 [pid 5055] <... close resumed>) = 0 [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5055] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555641a690) = 5240 ./strace-static-x86_64: Process 5239 attached [pid 5239] set_robust_list(0x55555641a6a0, 24 [pid 5057] <... clone resumed>, child_tidptr=0x55555641a690) = 5239 [pid 5239] <... set_robust_list resumed>) = 0 [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5239] setpgid(0, 0) = 0 [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5239] write(3, "1000", 4) = 4 [pid 5239] close(3) = 0 [pid 5239] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, NULL, 8) = 0 [pid 5239] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5239] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed8e000 [ 78.745898][ T142] ? ext4_read_folio+0x310/0x310 [ 78.750876][ T142] do_writepages+0x3a6/0x670 [ 78.755502][ T142] ? folio_clear_dirty_for_io+0xd00/0xd00 [ 78.761256][ T142] ? wbc_attach_and_unlock_inode+0x2ff/0x560 [ 78.767270][ T142] ? __lock_acquire+0x7f70/0x7f70 [ 78.772347][ T142] ? do_raw_spin_unlock+0x13b/0x8b0 [ 78.777602][ T142] __writeback_single_inode+0x155/0xfa0 [ 78.783209][ T142] writeback_sb_inodes+0x8e3/0x1210 [ 78.788465][ T142] ? read_lock_is_recursive+0x20/0x20 [pid 5239] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5239] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5239] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} => {parent_tid=[5241]}, 88) = 5241 [pid 5239] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5239] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5241 attached [pid 5239] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5241] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053) = 0 [pid 5241] set_robust_list(0x7fd88edae9a0, 24) = 0 [pid 5241] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5241] memfd_create("syzkaller", 0) = 3 [pid 5241] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd88698e000 [ 78.793883][ T142] ? print_unlock_imbalance_bug+0x2c0/0x2c0 [ 78.799831][ T142] ? queue_io+0x570/0x570 [ 78.804303][ T142] ? do_raw_spin_lock+0x14d/0x3a0 [ 78.809373][ T142] __writeback_inodes_wb+0x11b/0x260 [ 78.814719][ T142] wb_writeback+0x461/0xc60 [ 78.819274][ T142] ? percpu_ref_tryget+0x260/0x260 [ 78.824437][ T142] wb_workfn+0xc6f/0xff0 [ 78.828760][ T142] ? inode_wait_for_writeback+0x290/0x290 [ 78.834543][ T142] ? lockdep_hardirqs_on_prepare+0x43c/0x7a0 [ 78.840568][ T142] ? print_irqtrace_events+0x220/0x220 [pid 5241] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 5241] munmap(0x7fd88698e000, 138412032) = 0 [pid 5241] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5241] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5241] ioctl(4, LOOP_CLR_FD) = 0 [pid 5241] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 5241] close(4) = 0 [ 78.846072][ T142] ? process_scheduled_works+0x825/0x1400 [ 78.851830][ T142] process_scheduled_works+0x90f/0x1400 [ 78.858410][ T142] ? assign_work+0x3d0/0x3d0 [ 78.863061][ T142] ? assign_work+0x364/0x3d0 [ 78.867694][ T142] worker_thread+0xa5f/0xff0 [ 78.872332][ T142] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 78.878381][ T142] kthread+0x2d3/0x370 [ 78.882595][ T142] ? pr_cont_work+0x5e0/0x5e0 [ 78.887313][ T142] ? kthread_blkcg+0xd0/0xd0 [ 78.892034][ T142] ret_from_fork+0x48/0x80 [pid 5241] close(3) = 0 ./strace-static-x86_64: Process 5240 attached ./strace-static-x86_64: Process 5238 attached ./strace-static-x86_64: Process 5237 attached [pid 5231] <... futex resumed>) = ? [pid 5219] <... futex resumed>) = 0 [pid 5241] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5241] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5239] <... futex resumed>) = 0 [pid 5241] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 5239] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5241] <... open resumed>) = 3 [pid 5241] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5241] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_DIRECT|O_NOATIME, 000 [pid 5239] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... open resumed>) = 4 [pid 5239] <... futex resumed>) = 0 [pid 5241] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5241] <... futex resumed>) = 0 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] ftruncate(4, 33587195 [pid 5239] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 78.896482][ T142] ? kthread_blkcg+0xd0/0xd0 [ 78.901103][ T142] ret_from_fork_asm+0x11/0x20 [ 78.905913][ T142] [ 78.908948][ T142] Modules linked in: [ 78.915315][ T142] ---[ end trace 0000000000000000 ]--- [ 78.920902][ T142] RIP: 0010:ext4_do_writepages+0x3c84/0x3c90 [ 78.926968][ T142] Code: c7 50 fe 8c 8d 4c 89 f2 e8 59 d8 75 02 e9 ab fb ff ff e8 6f 0b 4b ff 0f 0b e8 68 0b 4b ff 0f 0b e8 01 ec ce 08 e8 5c 0b 4b ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 66 0f 1f 00 55 41 57 41 56 41 [pid 5219] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] set_robust_list(0x55555641a6a0, 24 [pid 5238] set_robust_list(0x55555641a6a0, 24 [pid 5237] set_robust_list(0x55555641a6a0, 24 [pid 5231] +++ exited with 0 +++ [pid 5224] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5216] +++ exited with 0 +++ [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5216, si_uid=0, si_status=0, si_utime=0, si_stime=31 /* 0.31 s */} --- [pid 5219] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] ftruncate(4, 33587195 [pid 5237] <... set_robust_list resumed>) = 0 [pid 5238] <... set_robust_list resumed>) = 0 [pid 5240] <... set_robust_list resumed>) = 0 [pid 5241] <... ftruncate resumed>) = 0 [pid 5241] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5241] sendfile(3, 4, NULL, 4 [pid 5239] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5238] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5240] setpgid(0, 0 [pid 5237] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5238] <... prctl resumed>) = 0 [pid 5241] <... sendfile resumed>) = -1 EINVAL (Invalid argument) [pid 5241] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5239] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5241] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 5240] <... setpgid resumed>) = 0 [pid 5238] setpgid(0, 0 [pid 5237] <... prctl resumed>) = 0 [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5238] <... setpgid resumed>) = 0 [pid 5237] setpgid(0, 0 [pid 5224] <... ftruncate resumed>) = 0 [pid 5224] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5224] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5237] <... setpgid resumed>) = 0 [pid 5238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5061] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5061] <... openat resumed>) = 3 [pid 5240] <... openat resumed>) = 3 [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5237] <... openat resumed>) = 3 [pid 5061] <... ioctl resumed>) = 0 [pid 5238] <... openat resumed>) = 3 [pid 5240] write(3, "1000", 4 [pid 5237] write(3, "1000", 4 [ 78.951502][ T142] RSP: 0018:ffffc90002edede0 EFLAGS: 00010293 [ 78.959479][ T142] RAX: ffffffff8243b274 RBX: 0000004000000000 RCX: ffff88801734d940 [ 78.967917][ T142] RDX: 0000000000000000 RSI: 0000004000000000 RDI: 0000000000000000 [pid 5061] close(3 [pid 5240] <... write resumed>) = 4 [pid 5238] write(3, "1000", 4 [pid 5237] <... write resumed>) = 4 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5061] <... close resumed>) = 0 [pid 5237] close(3 [pid 5219] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5240] close(3 [pid 5238] <... write resumed>) = 4 [pid 5237] <... close resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5238] close(3 [pid 5237] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... futex resumed>) = 0 [pid 5219] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] sendfile(3, 4, NULL, 4 [pid 5240] <... close resumed>) = 0 [pid 5238] <... close resumed>) = 0 [pid 5237] <... futex resumed>) = 0 [pid 5224] <... sendfile resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5242 attached [pid 5224] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] set_robust_list(0x55555641a6a0, 24 [pid 5224] <... futex resumed>) = 1 [pid 5242] <... set_robust_list resumed>) = 0 [pid 5224] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5242] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5242] setpgid(0, 0) = 0 [pid 5242] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5240] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5219] <... futex resumed>) = 0 [pid 5061] <... clone resumed>, child_tidptr=0x55555641a690) = 5242 [pid 5242] write(3, "1000", 4) = 4 [pid 5239] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5242] close(3 [pid 5239] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 5242] <... close resumed>) = 0 [pid 5239] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5242] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] futex(0x7fd88ee7861c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = 0 [pid 5239] <... futex resumed>) = 0 [pid 5242] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, NULL, 8) = 0 [pid 5239] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5242] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5242] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed8e000 [pid 5242] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5238] <... futex resumed>) = 0 [pid 5237] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5219] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5242] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} => {parent_tid=[5243]}, 88) = 5243 ./strace-static-x86_64: Process 5243 attached [pid 5242] rt_sigprocmask(SIG_SETMASK, [], [pid 5243] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5242] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5243] <... rseq resumed>) = 0 [pid 5242] futex(0x7fd88ee78608, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] set_robust_list(0x7fd88edae9a0, 24 [pid 5242] <... futex resumed>) = 0 [pid 5243] <... set_robust_list resumed>) = 0 [pid 5242] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5243] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5243] memfd_create("syzkaller", 0 [pid 5239] <... mmap resumed>) = 0x7fd88ed6d000 [pid 5243] <... memfd_create resumed>) = 3 [pid 5239] mprotect(0x7fd88ed6e000, 131072, PROT_READ|PROT_WRITE [pid 5243] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5241] <... mmap resumed>) = 0x20000000 [pid 5239] <... mprotect resumed>) = 0 [pid 5243] <... mmap resumed>) = 0x7fd88698e000 [pid 5241] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5241] <... futex resumed>) = 0 [pid 5239] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5239] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88ed8d990, parent_tid=0x7fd88ed8d990, exit_signal=0, stack=0x7fd88ed6d000, stack_size=0x20300, tls=0x7fd88ed8d6c0} [pid 5241] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] <... clone3 resumed> => {parent_tid=[5244]}, 88) = 5244 [pid 5237] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5224] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5239] rt_sigprocmask(SIG_SETMASK, [], [pid 5224] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0./strace-static-x86_64: Process 5244 attached [pid 5240] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5239] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5238] rt_sigaction(SIGRT_1, {sa_handler=0x7fd88ee17460, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd88ee08b10}, [pid 5237] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5219] futex(0x7fd88ee7860c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] futex(0x7fd88ee78618, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] futex(0x7fd88ee7861c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5243] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 5244] rseq(0x7fd88ed8dfe0, 0x20, 0, 0x53053053 [pid 5240] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5238] <... rt_sigaction resumed>NULL, 8) = 0 [ 79.018627][ T142] RBP: ffffc90002edf150 R08: ffffffff82437b00 R09: 1ffff1100ef6378a [ 79.027719][ T142] R10: dffffc0000000000 R11: ffffed100ef6378b R12: 0000000000000001 [ 79.036159][ T142] R13: 0000000004208060 R14: 0000006210000000 R15: ffff888077b1beb0 [ 79.059420][ T142] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [pid 5237] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fd88ed8e000 [pid 5244] <... rseq resumed>) = 0 [pid 5240] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5238] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5237] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5238] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5237] <... mprotect resumed>) = 0 [pid 5240] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5244] set_robust_list(0x7fd88ed8d9a0, 24) = 0 [pid 5240] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5237] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5244] rt_sigprocmask(SIG_SETMASK, [], [pid 5240] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5238] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5237] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5243] <... write resumed>) = 1048576 [pid 5224] <... mmap resumed>) = 0x20000000 [pid 5237] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd88edae990, parent_tid=0x7fd88edae990, exit_signal=0, stack=0x7fd88ed8e000, stack_size=0x20300, tls=0x7fd88edae6c0} [pid 5238] <... mmap resumed>) = 0x7fd88ed8e000 [pid 5238] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5240] mprotect(0x7fd88ed8f000, 131072, PROT_READ|PROT_WRITE [pid 5244] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5224] futex(0x7fd88ee7860c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5245 attached ) = 1 [pid 5245] rseq(0x7fd88edaefe0, 0x20, 0, 0x53053053 [pid 5224] futex(0x7fd88ee78608, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] <... rseq resumed>) = 0 [pid 5245] set_robust_list(0x7fd88edae9a0, 24) = 0 [pid 5245] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 79.069192][ T142] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 79.076562][ T142] CR2: 00007ffc88e55858 CR3: 0000000027d43000 CR4: 00000000003506f0 [ 79.085252][ T142] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 79.093961][ T142] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 79.103076][ T142] Kernel panic - not syncing: Fatal exception [ 79.109369][ T142] Kernel Offset: disabled [ 79.113720][ T142] Rebooting in 86400 seconds..