./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor246088301 <...> Warning: Permanently added '10.128.0.49' (ED25519) to the list of known hosts. execve("./syz-executor246088301", ["./syz-executor246088301"], 0x7ffcd9c3f6e0 /* 10 vars */) = 0 brk(NULL) = 0x555555e12000 brk(0x555555e12d40) = 0x555555e12d40 arch_prctl(ARCH_SET_FS, 0x555555e123c0) = 0 set_tid_address(0x555555e12690) = 5020 set_robust_list(0x555555e126a0, 24) = 0 rseq(0x555555e12ce0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor246088301", 4096) = 27 getrandom("\x53\xad\x73\x03\xa9\xfe\x6e\x84", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555e12d40 brk(0x555555e33d40) = 0x555555e33d40 brk(0x555555e34000) = 0x555555e34000 mprotect(0x7fc95cb06000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5021 attached , child_tidptr=0x555555e12690) = 5021 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] set_robust_list(0x555555e126a0, 24) = 0 ./strace-static-x86_64: Process 5022 attached [pid 5021] mkdir("./syzkaller.M5LsQQ", 0700 [pid 5020] <... clone resumed>, child_tidptr=0x555555e12690) = 5022 [pid 5022] set_robust_list(0x555555e126a0, 24 [pid 5021] <... mkdir resumed>) = 0 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] chmod("./syzkaller.M5LsQQ", 0777) = 0 [pid 5021] chdir("./syzkaller.M5LsQQ") = 0 [pid 5022] <... set_robust_list resumed>) = 0 [pid 5021] mkdir("./0", 0777./strace-static-x86_64: Process 5023 attached [pid 5020] <... clone resumed>, child_tidptr=0x555555e12690) = 5023 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] mkdir("./syzkaller.boIdhA", 0700 [pid 5023] set_robust_list(0x555555e126a0, 24./strace-static-x86_64: Process 5024 attached [pid 5020] <... clone resumed>, child_tidptr=0x555555e12690) = 5024 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... set_robust_list resumed>) = 0 [pid 5022] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5025 attached [pid 5020] <... clone resumed>, child_tidptr=0x555555e12690) = 5025 [pid 5024] set_robust_list(0x555555e126a0, 24 [pid 5023] mkdir("./syzkaller.UTlixj", 0700 [pid 5022] chmod("./syzkaller.boIdhA", 0777 [pid 5021] <... mkdir resumed>) = 0 [pid 5020] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] set_robust_list(0x555555e126a0, 24 [pid 5024] <... set_robust_list resumed>) = 0 [pid 5023] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5026 attached [pid 5023] chmod("./syzkaller.UTlixj", 0777 [pid 5022] <... chmod resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5020] <... clone resumed>, child_tidptr=0x555555e12690) = 5026 [pid 5023] <... chmod resumed>) = 0 [pid 5023] chdir("./syzkaller.UTlixj" [pid 5021] <... openat resumed>) = 3 [pid 5023] <... chdir resumed>) = 0 [pid 5024] mkdir("./syzkaller.9WnJwV", 0700 [pid 5023] mkdir("./0", 0777 [pid 5022] chdir("./syzkaller.boIdhA" [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5026] set_robust_list(0x555555e126a0, 24 [pid 5025] <... set_robust_list resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5023] <... mkdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] chmod("./syzkaller.9WnJwV", 0777 [pid 5023] <... openat resumed>) = 3 [pid 5022] <... chdir resumed>) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5021] close(3 [pid 5024] <... chmod resumed>) = 0 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] mkdir("./0", 0777 [pid 5026] <... set_robust_list resumed>) = 0 [pid 5025] mkdir("./syzkaller.mLbTy1", 0700 [pid 5024] chdir("./syzkaller.9WnJwV" [pid 5023] close(3 [pid 5021] <... close resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... clone resumed>, child_tidptr=0x555555e12690) = 5027 [pid 5021] <... clone resumed>, child_tidptr=0x555555e12690) = 5028 ./strace-static-x86_64: Process 5028 attached [pid 5028] set_robust_list(0x555555e126a0, 24) = 0 [pid 5028] chdir("./0") = 0 [pid 5028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5028] setpgid(0, 0) = 0 [pid 5028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5027 attached ) = 3 [pid 5027] set_robust_list(0x555555e126a0, 24) = 0 [pid 5027] chdir("./0" [pid 5028] write(3, "1000", 4 [pid 5027] <... chdir resumed>) = 0 [pid 5028] <... write resumed>) = 4 [pid 5028] close(3 [pid 5027] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5028] <... close resumed>) = 0 [pid 5028] symlink("/dev/binderfs", "./binderfs" [pid 5027] <... prctl resumed>) = 0 [pid 5027] setpgid(0, 0 [pid 5028] <... symlink resumed>) = 0 [pid 5027] <... setpgid resumed>) = 0 [pid 5027] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5028] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] <... chdir resumed>) = 0 [pid 5022] <... mkdir resumed>) = 0 [pid 5028] <... futex resumed>) = 0 [pid 5028] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5027] <... openat resumed>) = 3 [pid 5028] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5027] write(3, "1000", 4 [pid 5028] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5027] <... write resumed>) = 4 [pid 5028] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5027] close(3 [pid 5028] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5027] <... close resumed>) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5028] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5027] symlink("/dev/binderfs", "./binderfs" [pid 5024] mkdir("./0", 0777 [pid 5028] <... mprotect resumed>) = 0 [pid 5027] <... symlink resumed>) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5028] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5027] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] <... mkdir resumed>) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5028] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5027] <... futex resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5028] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5027] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5027] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5025] chmod("./syzkaller.mLbTy1", 0777 [pid 5024] <... openat resumed>) = 3 [pid 5022] close(3 [pid 5028] <... clone3 resumed> => {parent_tid=[5029]}, 88) = 5029 [pid 5027] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5022] <... close resumed>) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, [], [pid 5027] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5025] <... chmod resumed>) = 0 [pid 5028] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5027] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5028] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5028] <... futex resumed>) = 0 [pid 5027] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5028] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5027] <... mprotect resumed>) = 0 [pid 5025] chdir("./syzkaller.mLbTy1" [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5027] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5025] <... chdir resumed>) = 0 [pid 5024] close(3 [pid 5027] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5027] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5030]}, 88) = 5030 [pid 5027] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5029 attached [pid 5027] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5027] <... futex resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5029] <... rseq resumed>) = 0 [pid 5027] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5025] mkdir("./0", 0777 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... clone resumed>, child_tidptr=0x555555e12690) = 5031 [pid 5029] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5029] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5029] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5031 attached ./strace-static-x86_64: Process 5030 attached [pid 5026] mkdir("./syzkaller.erwDc7", 0700 [pid 5025] <... mkdir resumed>) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x555555e12690) = 5032 ./strace-static-x86_64: Process 5032 attached [pid 5031] set_robust_list(0x555555e126a0, 24 [pid 5030] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5032] set_robust_list(0x555555e126a0, 24) = 0 [pid 5032] chdir("./0" [pid 5026] <... mkdir resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5031] <... set_robust_list resumed>) = 0 [pid 5030] <... rseq resumed>) = 0 [pid 5032] <... chdir resumed>) = 0 [pid 5032] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5030] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5025] <... openat resumed>) = 3 [pid 5032] setpgid(0, 0 [pid 5031] chdir("./0" [pid 5030] <... set_robust_list resumed>) = 0 [pid 5026] chmod("./syzkaller.erwDc7", 0777 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5032] <... setpgid resumed>) = 0 [pid 5032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] <... chdir resumed>) = 0 [pid 5030] rt_sigprocmask(SIG_SETMASK, [], [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5032] write(3, "1000", 4 [pid 5031] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5030] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5026] <... chmod resumed>) = 0 [pid 5025] close(3 [pid 5032] <... write resumed>) = 4 [pid 5032] close(3) = 0 [pid 5030] memfd_create("syzkaller", 0 [pid 5032] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5031] <... prctl resumed>) = 0 [pid 5032] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] <... memfd_create resumed>) = 3 [pid 5031] setpgid(0, 0 [pid 5032] <... futex resumed>) = 0 [pid 5031] <... setpgid resumed>) = 0 [pid 5030] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] chdir("./syzkaller.erwDc7" [pid 5025] <... close resumed>) = 0 [pid 5032] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5031] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5032] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5030] <... mmap resumed>) = 0x7fc95461c000 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5032] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5031] <... openat resumed>) = 3 [pid 5032] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5032] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5032] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5025] <... clone resumed>, child_tidptr=0x555555e12690) = 5034 [pid 5032] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5032] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5035]}, 88) = 5035 [pid 5032] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5032] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5032] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5029] <... memfd_create resumed>) = 3 [pid 5029] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 ./strace-static-x86_64: Process 5034 attached [pid 5034] set_robust_list(0x555555e126a0, 24) = 0 [pid 5034] chdir("./0") = 0 [pid 5034] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5031] write(3, "1000", 4 [pid 5026] <... chdir resumed>) = 0 [pid 5034] setpgid(0, 0 [pid 5031] <... write resumed>) = 4 [pid 5026] mkdir("./0", 0777 [pid 5034] <... setpgid resumed>) = 0 [pid 5031] close(3 [pid 5026] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5035 attached [pid 5034] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5031] <... close resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5034] <... openat resumed>) = 3 [pid 5026] <... openat resumed>) = 3 [pid 5031] symlink("/dev/binderfs", "./binderfs" [pid 5034] write(3, "1000", 4) = 4 [pid 5034] close(3) = 0 [pid 5034] symlink("/dev/binderfs", "./binderfs" [pid 5031] <... symlink resumed>) = 0 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5035] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5034] <... symlink resumed>) = 0 [pid 5031] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5034] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... rseq resumed>) = 0 [pid 5031] <... futex resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5034] <... futex resumed>) = 0 [pid 5031] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5026] close(3 [pid 5034] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5031] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] <... close resumed>) = 0 [pid 5034] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5031] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5034] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5031] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5034] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5034] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5034] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5031] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5034] <... mprotect resumed>) = 0 [pid 5031] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5035] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5034] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5031] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5036 [pid 5034] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5031] <... mprotect resumed>) = 0 [pid 5034] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0}./strace-static-x86_64: Process 5036 attached [pid 5031] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5036] set_robust_list(0x555555e126a0, 24 [pid 5035] <... set_robust_list resumed>) = 0 [pid 5034] <... clone3 resumed> => {parent_tid=[5037]}, 88) = 5037 [pid 5031] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5036] <... set_robust_list resumed>) = 0 [pid 5034] rt_sigprocmask(SIG_SETMASK, [], [pid 5031] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5036] chdir("./0" [pid 5034] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5036] <... chdir resumed>) = 0 [pid 5035] rt_sigprocmask(SIG_SETMASK, [], [pid 5034] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5035] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5034] <... futex resumed>) = 0 [pid 5031] <... clone3 resumed> => {parent_tid=[5038]}, 88) = 5038 ./strace-static-x86_64: Process 5037 attached [pid 5036] <... prctl resumed>) = 0 [pid 5035] memfd_create("syzkaller", 0 [pid 5034] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5031] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5038 attached [ 48.200903][ T5029] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5029 'syz-executor246' [pid 5037] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5036] setpgid(0, 0 [pid 5035] <... memfd_create resumed>) = 3 [pid 5031] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5037] <... rseq resumed>) = 0 [pid 5038] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5036] <... setpgid resumed>) = 0 [pid 5035] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5031] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... rseq resumed>) = 0 [pid 5037] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5036] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5031] <... futex resumed>) = 0 [pid 5035] <... mmap resumed>) = 0x7fc95461c000 [pid 5037] <... set_robust_list resumed>) = 0 [pid 5036] <... openat resumed>) = 3 [pid 5031] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5037] rt_sigprocmask(SIG_SETMASK, [], [pid 5036] write(3, "1000", 4 [pid 5037] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5036] <... write resumed>) = 4 [pid 5037] memfd_create("syzkaller", 0 [pid 5036] close(3 [pid 5038] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5037] <... memfd_create resumed>) = 3 [pid 5036] <... close resumed>) = 0 [pid 5038] <... set_robust_list resumed>) = 0 [pid 5037] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5036] symlink("/dev/binderfs", "./binderfs" [pid 5038] rt_sigprocmask(SIG_SETMASK, [], [pid 5037] <... mmap resumed>) = 0x7fc95461c000 [pid 5036] <... symlink resumed>) = 0 [pid 5038] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5036] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5036] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5038] memfd_create("syzkaller", 0 [pid 5036] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5038] <... memfd_create resumed>) = 3 [pid 5036] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5038] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5036] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5036] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5038] <... mmap resumed>) = 0x7fc95461c000 [pid 5036] <... mprotect resumed>) = 0 [pid 5036] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5036] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5039]}, 88) = 5039 [pid 5036] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5036] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5036] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5039 attached [pid 5039] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5039] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5039] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5039] memfd_create("syzkaller", 0) = 3 [pid 5039] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5029] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5030] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5037] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5038] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5035] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5039] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5029] <... write resumed>) = 16777216 [pid 5029] munmap(0x7fc95461c000, 16777216) = 0 [pid 5030] <... write resumed>) = 16777216 [pid 5029] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5029] ioctl(4, LOOP_SET_FD, 3 [pid 5030] munmap(0x7fc95461c000, 16777216 [pid 5037] <... write resumed>) = 16777216 [pid 5035] <... write resumed>) = 16777216 [pid 5030] <... munmap resumed>) = 0 [pid 5029] <... ioctl resumed>) = 0 [pid 5029] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5029] mkdir("./bus", 0777 [pid 5030] <... openat resumed>) = 4 [pid 5030] ioctl(4, LOOP_SET_FD, 3 [pid 5038] <... write resumed>) = 16777216 [pid 5035] munmap(0x7fc95461c000, 16777216 [pid 5029] <... mkdir resumed>) = 0 [pid 5029] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5030] <... ioctl resumed>) = 0 [pid 5030] close(3) = 0 [pid 5030] mkdir("./bus", 0777 [pid 5037] munmap(0x7fc95461c000, 16777216 [pid 5030] <... mkdir resumed>) = 0 [ 48.948559][ T5029] loop0: detected capacity change from 0 to 32768 [ 48.983424][ T5030] loop2: detected capacity change from 0 to 32768 [pid 5030] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5037] <... munmap resumed>) = 0 [pid 5037] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5037] ioctl(4, LOOP_SET_FD, 3 [pid 5038] munmap(0x7fc95461c000, 16777216 [pid 5035] <... munmap resumed>) = 0 [pid 5035] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5037] <... ioctl resumed>) = 0 [pid 5037] close(3 [pid 5035] ioctl(4, LOOP_SET_FD, 3 [pid 5037] <... close resumed>) = 0 [pid 5037] mkdir("./bus", 0777) = 0 [pid 5037] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5039] <... write resumed>) = 16777216 [pid 5038] <... munmap resumed>) = 0 [pid 5035] <... ioctl resumed>) = 0 [pid 5038] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 48.996175][ T5029] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor246 (5029) [ 49.013024][ T5037] loop4: detected capacity change from 0 to 32768 [ 49.024232][ T5035] loop3: detected capacity change from 0 to 32768 [ 49.036052][ T5030] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5030) [pid 5039] munmap(0x7fc95461c000, 16777216) = 0 [pid 5038] ioctl(4, LOOP_SET_FD, 3 [pid 5035] close(3 [pid 5039] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5039] ioctl(4, LOOP_SET_FD, 3 [pid 5035] <... close resumed>) = 0 [pid 5030] <... mount resumed>) = -1 EEXIST (File exists) [pid 5030] ioctl(4, LOOP_CLR_FD [pid 5039] <... ioctl resumed>) = 0 [pid 5039] close(3) = 0 [pid 5039] mkdir("./bus", 0777) = 0 [pid 5039] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5038] <... ioctl resumed>) = 0 [pid 5035] mkdir("./bus", 0777) = 0 [pid 5035] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5038] close(3) = 0 [pid 5038] mkdir("./bus", 0777) = 0 [ 49.048808][ T5029] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 49.058226][ T5029] BTRFS info (device loop0): doing ref verification [ 49.058668][ T5038] loop1: detected capacity change from 0 to 32768 [ 49.061217][ T5039] loop5: detected capacity change from 0 to 32768 [ 49.078294][ T5037] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor246 (5037) [pid 5038] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5037] <... mount resumed>) = -1 EEXIST (File exists) [pid 5037] ioctl(4, LOOP_CLR_FD [pid 5039] <... mount resumed>) = -1 EEXIST (File exists) [pid 5035] <... mount resumed>) = -1 EEXIST (File exists) [ 49.078606][ T5029] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 49.097987][ T5035] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5035) [ 49.101068][ T5029] BTRFS info (device loop0): force zlib compression, level 3 [ 49.111998][ T5039] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor246 (5039) [ 49.118867][ T5029] BTRFS info (device loop0): allowing degraded mounts [pid 5039] ioctl(4, LOOP_CLR_FD [pid 5035] ioctl(4, LOOP_CLR_FD [pid 5038] <... mount resumed>) = -1 EEXIST (File exists) [ 49.147324][ T5038] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor246 (5038) [ 49.167538][ T5029] BTRFS info (device loop0): using free space tree [pid 5038] ioctl(4, LOOP_CLR_FD [pid 5030] <... ioctl resumed>) = 0 [pid 5030] close(4) = 0 [pid 5030] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5030] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5030] <... futex resumed>) = 0 [pid 5030] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5030] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5030] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] <... futex resumed>) = 0 [pid 5030] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5027] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... ioctl resumed>) = 0 [pid 5037] close(4) = 0 [pid 5037] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5034] <... futex resumed>) = 0 [pid 5034] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5037] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5034] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... openat resumed>) = 3 [pid 5037] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5034] <... futex resumed>) = 0 [pid 5037] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5034] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5034] <... futex resumed>) = 0 [pid 5037] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5034] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5039] <... ioctl resumed>) = 0 [pid 5039] close(4) = 0 [pid 5039] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5036] <... futex resumed>) = 0 [pid 5039] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5036] <... futex resumed>) = 0 [pid 5039] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5036] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5039] <... openat resumed>) = 3 [pid 5039] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5036] <... futex resumed>) = 0 [pid 5039] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5039] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5036] <... futex resumed>) = 0 [pid 5039] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5036] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5034] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5035] <... ioctl resumed>) = 0 [pid 5035] close(4) = 0 [pid 5035] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5036] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5035] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5032] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5032] <... futex resumed>) = 0 [pid 5035] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5032] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5035] <... openat resumed>) = 3 [pid 5035] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5035] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5032] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5032] <... futex resumed>) = 0 [pid 5035] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [ 49.379514][ T5029] BTRFS info (device loop0): auto enabling async discard [pid 5032] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5038] <... ioctl resumed>) = 0 [pid 5038] close(4) = 0 [pid 5038] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] <... mount resumed>) = 0 [pid 5038] <... futex resumed>) = 1 [pid 5031] <... futex resumed>) = 0 [pid 5029] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5038] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5031] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] <... openat resumed>) = 3 [pid 5038] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5031] <... futex resumed>) = 0 [pid 5029] chdir("./bus" [pid 5038] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5031] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5029] <... chdir resumed>) = 0 [pid 5038] <... openat resumed>) = 3 [pid 5032] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5029] ioctl(4, LOOP_CLR_FD [pid 5038] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] <... ioctl resumed>) = 0 [pid 5038] <... futex resumed>) = 1 [pid 5031] <... futex resumed>) = 0 [pid 5029] close(4 [pid 5038] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5031] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] <... close resumed>) = 0 [pid 5038] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5031] <... futex resumed>) = 0 [pid 5029] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5031] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5029] <... futex resumed>) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5029] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... futex resumed>) = 0 [pid 5029] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5028] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5029] <... openat resumed>) = 4 [pid 5029] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5029] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... futex resumed>) = 0 [pid 5029] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5028] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5031] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5036] exit_group(0 [pid 5039] <... write resumed>) = ? [pid 5036] <... exit_group resumed>) = ? [pid 5039] +++ exited with 0 +++ [pid 5036] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5036, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=40 /* 0.40 s */} --- [pid 5034] exit_group(0 [pid 5027] exit_group(0 [pid 5034] <... exit_group resumed>) = ? [pid 5027] <... exit_group resumed>) = ? [pid 5026] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5030] <... write resumed>) = ? [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] <... write resumed>) = ? [pid 5026] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5037] +++ exited with 0 +++ [pid 5034] +++ exited with 0 +++ [pid 5030] +++ exited with 0 +++ [pid 5027] +++ exited with 0 +++ [pid 5026] <... openat resumed>) = 3 [pid 5026] newfstatat(3, "", [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5034, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=37 /* 0.37 s */} --- [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5027, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=48 /* 0.48 s */} --- [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] newfstatat(AT_FDCWD, "./0/bus", [pid 5025] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... openat resumed>) = 3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(3, "", [pid 5026] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5023] getdents64(3, [pid 5025] newfstatat(3, "", [pid 5023] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] getdents64(3, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] newfstatat(AT_FDCWD, "./0/bus", [pid 5025] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(AT_FDCWD, "./0/bus", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... openat resumed>) = 4 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(4, "", [pid 5025] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... openat resumed>) = 4 [pid 5023] getdents64(4, [pid 5025] newfstatat(4, "", [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, [pid 5025] getdents64(4, [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] close(4 [pid 5025] getdents64(4, [pid 5023] <... close resumed>) = 0 [pid 5032] exit_group(0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] rmdir("./0/bus" [pid 5032] <... exit_group resumed>) = ? [pid 5026] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] close(4 [pid 5023] <... rmdir resumed>) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5025] <... close resumed>) = 0 [pid 5023] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] newfstatat(4, "", [pid 5025] rmdir("./0/bus" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5026] getdents64(4, [pid 5025] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] unlink("./0/binderfs" [pid 5026] getdents64(4, [pid 5025] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5023] <... unlink resumed>) = 0 [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./0/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5035] <... write resumed>) = ? [pid 5026] close(4 [pid 5025] unlink("./0/binderfs" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... close resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./0/blkio.bfq.io_wait_time", [pid 5026] rmdir("./0/bus" [pid 5025] umount2("./0/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=8867840, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] unlink("./0/blkio.bfq.io_wait_time" [pid 5026] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(AT_FDCWD, "./0/blkio.bfq.io_wait_time", [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7577600, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5025] unlink("./0/blkio.bfq.io_wait_time" [pid 5035] +++ exited with 0 +++ [pid 5032] +++ exited with 0 +++ [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./0/binderfs") = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5032, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=45 /* 0.45 s */} --- [pid 5026] umount2("./0/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./0/blkio.bfq.io_wait_time", [pid 5024] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=8769536, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5026] unlink("./0/blkio.bfq.io_wait_time" [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./0/bus") = 0 [pid 5024] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./0/binderfs") = 0 [pid 5024] umount2("./0/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./0/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=9740288, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./0/blkio.bfq.io_wait_time" [pid 5031] exit_group(0 [pid 5038] <... write resumed>) = ? [pid 5031] <... exit_group resumed>) = ? [pid 5028] exit_group(0 [pid 5029] <... write resumed>) = ? [pid 5028] <... exit_group resumed>) = ? [pid 5029] +++ exited with 0 +++ [pid 5028] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5028, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=30 /* 0.30 s */} --- [pid 5021] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5021] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5038] +++ exited with 0 +++ [pid 5031] +++ exited with 0 +++ [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5031, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=40 /* 0.40 s */} --- [pid 5021] <... openat resumed>) = 3 [pid 5022] restart_syscall(<... resuming interrupted clone ...> [pid 5021] newfstatat(3, "", [pid 5022] <... restart_syscall resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5022] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5022] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./0/bus") = 0 [pid 5022] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./0/binderfs") = 0 [pid 5022] umount2("./0/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./0/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=8282112, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./0/blkio.bfq.io_wait_time" [pid 5025] <... unlink resumed>) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5025] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./0") = 0 [pid 5025] mkdir("./1", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3 [pid 5026] getdents64(3, [pid 5025] <... close resumed>) = 0 [pid 5026] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5058 [pid 5026] close(3) = 0 [pid 5026] rmdir("./0") = 0 [pid 5026] mkdir("./1", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5058 attached [pid 5023] <... unlink resumed>) = 0 [pid 5058] set_robust_list(0x555555e126a0, 24) = 0 [pid 5058] chdir("./1" [pid 5023] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5058] <... chdir resumed>) = 0 [pid 5023] close(3 [pid 5058] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5023] <... close resumed>) = 0 [pid 5058] <... prctl resumed>) = 0 [pid 5023] rmdir("./0" [pid 5058] setpgid(0, 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5058] <... setpgid resumed>) = 0 [pid 5058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5023] mkdir("./1", 0777) = 0 [pid 5058] write(3, "1000", 4) = 4 [pid 5058] close(3) = 0 [pid 5058] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5059 [pid 5058] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... openat resumed>) = 3 [pid 5058] <... futex resumed>) = 0 [pid 5058] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5058] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5058] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5058] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5023] close(3 [pid 5058] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5023] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5058] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5058] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5058] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0}./strace-static-x86_64: Process 5059 attached [pid 5059] set_robust_list(0x555555e126a0, 24 [pid 5023] <... clone resumed>, child_tidptr=0x555555e12690) = 5061 [pid 5058] <... clone3 resumed> => {parent_tid=[5060]}, 88) = 5060 [pid 5059] <... set_robust_list resumed>) = 0 [pid 5059] chdir("./1") = 0 [pid 5058] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5058] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... futex resumed>) = 0 [pid 5059] <... prctl resumed>) = 0 [pid 5059] setpgid(0, 0 [pid 5058] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5024] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5060 attached [pid 5060] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053./strace-static-x86_64: Process 5061 attached [pid 5059] <... setpgid resumed>) = 0 [pid 5024] getdents64(3, [pid 5022] <... unlink resumed>) = 0 [pid 5061] set_robust_list(0x555555e126a0, 24 [pid 5060] <... rseq resumed>) = 0 [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5022] getdents64(3, [pid 5061] <... set_robust_list resumed>) = 0 [pid 5060] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5022] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5061] chdir("./1" [pid 5060] <... set_robust_list resumed>) = 0 [pid 5022] close(3 [pid 5061] <... chdir resumed>) = 0 [pid 5060] rt_sigprocmask(SIG_SETMASK, [], [pid 5022] <... close resumed>) = 0 [pid 5061] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5060] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5022] rmdir("./0" [pid 5061] <... prctl resumed>) = 0 [pid 5060] memfd_create("syzkaller", 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5061] setpgid(0, 0 [pid 5060] <... memfd_create resumed>) = 3 [pid 5061] <... setpgid resumed>) = 0 [pid 5060] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] mkdir("./1", 0777 [pid 5061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5060] <... mmap resumed>) = 0x7fc95461c000 [pid 5059] <... openat resumed>) = 3 [pid 5024] close(3 [pid 5022] <... mkdir resumed>) = 0 [pid 5061] <... openat resumed>) = 3 [pid 5059] write(3, "1000", 4 [pid 5024] <... close resumed>) = 0 [pid 5059] <... write resumed>) = 4 [pid 5059] close(3 [pid 5024] rmdir("./0" [pid 5059] <... close resumed>) = 0 [pid 5059] symlink("/dev/binderfs", "./binderfs" [pid 5024] <... rmdir resumed>) = 0 [pid 5059] <... symlink resumed>) = 0 [pid 5059] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] mkdir("./1", 0777 [pid 5059] <... futex resumed>) = 0 [pid 5059] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5024] <... mkdir resumed>) = 0 [pid 5059] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5059] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5061] write(3, "1000", 4 [pid 5059] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5061] <... write resumed>) = 4 [pid 5059] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5024] <... openat resumed>) = 3 [pid 5061] close(3 [pid 5059] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5022] <... openat resumed>) = 3 [pid 5059] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5059] <... mprotect resumed>) = 0 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5061] <... close resumed>) = 0 [pid 5059] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5024] close(3 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5061] symlink("/dev/binderfs", "./binderfs" [pid 5059] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5024] <... close resumed>) = 0 [pid 5059] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5059] <... clone3 resumed> => {parent_tid=[5064]}, 88) = 5064 [pid 5024] <... clone resumed>, child_tidptr=0x555555e12690) = 5065 [pid 5061] <... symlink resumed>) = 0 [pid 5059] rt_sigprocmask(SIG_SETMASK, [], [pid 5022] close(3 [pid 5061] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5059] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5065 attached [pid 5061] <... futex resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5061] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5065] set_robust_list(0x555555e126a0, 24) = 0 ./strace-static-x86_64: Process 5064 attached [pid 5061] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5065] chdir("./1" [pid 5064] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5061] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5065] <... chdir resumed>) = 0 [pid 5064] <... rseq resumed>) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5064] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5061] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] <... prctl resumed>) = 0 [pid 5064] <... set_robust_list resumed>) = 0 [pid 5065] setpgid(0, 0 [pid 5064] rt_sigprocmask(SIG_SETMASK, [], [pid 5065] <... setpgid resumed>) = 0 [pid 5064] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5061] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5022] <... clone resumed>, child_tidptr=0x555555e12690) = 5068 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5064] memfd_create("syzkaller", 0 [pid 5061] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5065] <... openat resumed>) = 3 [pid 5064] <... memfd_create resumed>) = 3 [pid 5061] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5065] write(3, "1000", 4 [pid 5064] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0./strace-static-x86_64: Process 5068 attached [pid 5065] <... write resumed>) = 4 [pid 5064] <... mmap resumed>) = 0x7fc95461c000 [pid 5068] set_robust_list(0x555555e126a0, 24 [pid 5065] close(3 [pid 5061] <... mprotect resumed>) = 0 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5068] chdir("./1" [pid 5065] symlink("/dev/binderfs", "./binderfs" [pid 5061] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5068] <... chdir resumed>) = 0 [pid 5065] <... symlink resumed>) = 0 [pid 5061] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5068] <... prctl resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5068] setpgid(0, 0 [pid 5065] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5068] <... setpgid resumed>) = 0 [pid 5065] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5061] <... clone3 resumed> => {parent_tid=[5072]}, 88) = 5072 ./strace-static-x86_64: Process 5072 attached [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5065] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5061] rt_sigprocmask(SIG_SETMASK, [], [pid 5072] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5068] <... openat resumed>) = 3 [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5061] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] write(3, "1000", 4 [pid 5065] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5068] <... write resumed>) = 4 [pid 5065] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5068] close(3 [pid 5065] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5061] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... rseq resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5065] <... mprotect resumed>) = 0 [pid 5061] <... futex resumed>) = 0 [pid 5072] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5068] symlink("/dev/binderfs", "./binderfs" [pid 5065] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5061] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5072] <... set_robust_list resumed>) = 0 [pid 5068] <... symlink resumed>) = 0 [pid 5065] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5072] rt_sigprocmask(SIG_SETMASK, [], [pid 5068] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5072] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5072] memfd_create("syzkaller", 0 [pid 5068] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5065] <... clone3 resumed> => {parent_tid=[5073]}, 88) = 5073 [pid 5072] <... memfd_create resumed>) = 3 [pid 5068] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5065] rt_sigprocmask(SIG_SETMASK, [], [pid 5072] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5068] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5072] <... mmap resumed>) = 0x7fc95461c000 [pid 5068] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5073 attached [pid 5068] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5065] <... futex resumed>) = 0 [pid 5073] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5068] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5065] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5073] <... rseq resumed>) = 0 [pid 5068] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5073] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5068] <... mprotect resumed>) = 0 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5068] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5073] rt_sigprocmask(SIG_SETMASK, [], [pid 5068] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5073] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5073] memfd_create("syzkaller", 0) = 3 [pid 5068] <... clone3 resumed> => {parent_tid=[5074]}, 88) = 5074 [pid 5073] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5068] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5074 attached [pid 5073] <... mmap resumed>) = 0x7fc95461c000 [pid 5068] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5068] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... rseq resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5074] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5068] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5074] <... set_robust_list resumed>) = 0 [pid 5074] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5074] memfd_create("syzkaller", 0) = 3 [pid 5074] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5060] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5021] <... umount2 resumed>) = 0 [pid 5021] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./0/bus") = 0 [pid 5021] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./0/binderfs") = 0 [pid 5021] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./0") = 0 [pid 5021] mkdir("./1", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5075 ./strace-static-x86_64: Process 5075 attached [pid 5075] set_robust_list(0x555555e126a0, 24) = 0 [pid 5075] chdir("./1") = 0 [pid 5072] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5075] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5075] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5075] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5064] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5075] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5075] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5075] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5074] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5075] <... clone3 resumed> => {parent_tid=[5076]}, 88) = 5076 [pid 5075] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5075] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5076 attached [pid 5076] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5073] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5076] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5076] memfd_create("syzkaller", 0) = 3 [pid 5076] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5060] <... write resumed>) = 16777216 [pid 5060] munmap(0x7fc95461c000, 16777216) = 0 [pid 5060] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5060] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5060] close(3) = 0 [pid 5060] mkdir("./bus", 0777) = 0 [pid 5060] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5064] <... write resumed>) = 16777216 [ 51.048464][ T5060] loop4: detected capacity change from 0 to 32768 [ 51.065449][ T5060] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor246 (5060) [pid 5064] munmap(0x7fc95461c000, 16777216 [pid 5072] <... write resumed>) = 16777216 [pid 5072] munmap(0x7fc95461c000, 16777216 [pid 5064] <... munmap resumed>) = 0 [pid 5072] <... munmap resumed>) = 0 [pid 5072] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5064] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5072] <... openat resumed>) = 4 [pid 5064] <... openat resumed>) = 4 [pid 5064] ioctl(4, LOOP_SET_FD, 3 [pid 5072] ioctl(4, LOOP_SET_FD, 3 [pid 5074] <... write resumed>) = 16777216 [pid 5064] <... ioctl resumed>) = 0 [pid 5064] close(3) = 0 [pid 5064] mkdir("./bus", 0777) = 0 [ 51.131881][ T5060] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 51.162037][ T5064] loop5: detected capacity change from 0 to 32768 [ 51.165340][ T5060] BTRFS info (device loop4): doing ref verification [ 51.175636][ T5072] loop2: detected capacity change from 0 to 32768 [pid 5064] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5074] munmap(0x7fc95461c000, 16777216 [pid 5072] <... ioctl resumed>) = 0 [pid 5073] <... write resumed>) = 16777216 [pid 5073] munmap(0x7fc95461c000, 16777216 [pid 5072] close(3) = 0 [pid 5072] mkdir("./bus", 0777) = 0 [pid 5072] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5074] <... munmap resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5076] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5073] <... munmap resumed>) = 0 [pid 5073] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5073] ioctl(4, LOOP_SET_FD, 3 [pid 5074] <... openat resumed>) = 4 [pid 5074] ioctl(4, LOOP_SET_FD, 3 [pid 5064] <... mount resumed>) = -1 EEXIST (File exists) [ 51.180018][ T5064] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor246 (5064) [ 51.187395][ T5060] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 51.216334][ T5060] BTRFS info (device loop4): force zlib compression, level 3 [ 51.221360][ T5073] loop3: detected capacity change from 0 to 32768 [pid 5064] ioctl(4, LOOP_CLR_FD [pid 5073] <... ioctl resumed>) = 0 [pid 5073] close(3) = 0 [pid 5073] mkdir("./bus", 0777) = 0 [pid 5073] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5074] <... ioctl resumed>) = 0 [pid 5074] close(3) = 0 [pid 5074] mkdir("./bus", 0777) = 0 [ 51.232518][ T5074] loop1: detected capacity change from 0 to 32768 [ 51.240117][ T5072] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5072) [ 51.242274][ T5060] BTRFS info (device loop4): allowing degraded mounts [ 51.259287][ T5060] BTRFS info (device loop4): using free space tree [pid 5074] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5072] <... mount resumed>) = -1 EEXIST (File exists) [pid 5072] ioctl(4, LOOP_CLR_FD [ 51.274471][ T5073] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5073) [pid 5073] <... mount resumed>) = -1 EEXIST (File exists) [pid 5073] ioctl(4, LOOP_CLR_FD [pid 5074] <... mount resumed>) = -1 EEXIST (File exists) [ 51.323854][ T5074] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor246 (5074) [pid 5074] ioctl(4, LOOP_CLR_FD [pid 5076] <... write resumed>) = 16777216 [pid 5076] munmap(0x7fc95461c000, 16777216) = 0 [pid 5064] <... ioctl resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5064] close(4 [pid 5076] <... openat resumed>) = 4 [pid 5064] <... close resumed>) = 0 [pid 5076] ioctl(4, LOOP_SET_FD, 3 [pid 5064] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... ioctl resumed>) = 0 [pid 5064] <... futex resumed>) = 1 [pid 5059] <... futex resumed>) = 0 [pid 5076] close(3 [pid 5064] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... close resumed>) = 0 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] <... futex resumed>) = 0 [pid 5076] mkdir("./bus", 0777 [pid 5064] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5059] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... mkdir resumed>) = 0 [pid 5064] <... openat resumed>) = 3 [pid 5076] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5064] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5064] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] <... futex resumed>) = 0 [pid 5059] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5059] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = 0 [pid 5064] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5076] <... mount resumed>) = -1 EEXIST (File exists) [pid 5076] ioctl(4, LOOP_CLR_FD [pid 5072] <... ioctl resumed>) = 0 [ 51.418061][ T5076] loop0: detected capacity change from 0 to 32768 [ 51.435248][ T5076] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor246 (5076) [pid 5072] close(4 [pid 5059] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5072] <... close resumed>) = 0 [pid 5072] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5061] <... futex resumed>) = 0 [pid 5072] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5061] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... openat resumed>) = 3 [pid 5061] <... futex resumed>) = 0 [pid 5072] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] <... futex resumed>) = 0 [pid 5061] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5061] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... mount resumed>) = 0 [pid 5061] <... futex resumed>) = 0 [pid 5061] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5060] chdir("./bus") = 0 [ 51.497365][ T5060] BTRFS info (device loop4): auto enabling async discard [pid 5073] <... ioctl resumed>) = 0 [pid 5060] ioctl(4, LOOP_CLR_FD) = 0 [pid 5060] close(4) = 0 [pid 5060] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5058] <... futex resumed>) = 0 [pid 5058] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5058] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5060] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5058] <... futex resumed>) = 0 [pid 5060] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5058] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5058] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] close(4 [pid 5061] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5073] <... close resumed>) = 0 [pid 5073] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5073] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5065] <... futex resumed>) = 0 [pid 5065] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 1 [pid 5073] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5065] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5058] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5073] <... futex resumed>) = 0 [pid 5065] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5065] <... futex resumed>) = 0 [pid 5065] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... ioctl resumed>) = 0 [pid 5074] close(4) = 0 [pid 5074] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5074] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5068] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... openat resumed>) = 3 [pid 5068] <... futex resumed>) = 0 [pid 5074] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5074] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5068] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] <... ioctl resumed>) = 0 [pid 5076] close(4) = 0 [pid 5076] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5075] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... openat resumed>) = 3 [pid 5076] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5075] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5061] exit_group(0) = ? [pid 5072] <... write resumed>) = ? [pid 5072] +++ exited with 0 +++ [pid 5061] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5061, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=38 /* 0.38 s */} --- [pid 5059] exit_group(0 [pid 5023] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5059] <... exit_group resumed>) = ? [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5064] <... write resumed>) = ? [pid 5023] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5064] +++ exited with 0 +++ [pid 5059] +++ exited with 0 +++ [pid 5023] <... openat resumed>) = 3 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5059, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=43 /* 0.43 s */} --- [pid 5023] newfstatat(3, "", [pid 5026] restart_syscall(<... resuming interrupted clone ...> [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... restart_syscall resumed>) = 0 [pid 5023] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./1/bus", [pid 5026] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5023] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] newfstatat(3, "", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] getdents64(3, [pid 5023] <... openat resumed>) = 4 [pid 5026] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] newfstatat(4, "", [pid 5026] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] getdents64(4, [pid 5026] newfstatat(AT_FDCWD, "./1/bus", [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] getdents64(4, [pid 5026] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] close(4 [pid 5026] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... close resumed>) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5023] rmdir("./1/bus" [pid 5026] newfstatat(4, "", [pid 5023] <... rmdir resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] getdents64(4, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5065] exit_group(0 [pid 5026] getdents64(4, [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5065] <... exit_group resumed>) = ? [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] unlink("./1/binderfs" [pid 5026] close(4 [pid 5023] <... unlink resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5023] umount2("./1/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] rmdir("./1/bus" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... rmdir resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./1/blkio.bfq.io_wait_time", [pid 5073] <... write resumed>) = ? [pid 5026] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=8556544, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] unlink("./1/blkio.bfq.io_wait_time" [pid 5073] +++ exited with 0 +++ [pid 5065] +++ exited with 0 +++ [pid 5026] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5068] exit_group(0 [pid 5058] exit_group(0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5068] <... exit_group resumed>) = ? [pid 5058] <... exit_group resumed>) = ? [pid 5026] unlink("./1/binderfs" [pid 5060] <... write resumed>) = ? [pid 5026] <... unlink resumed>) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=34 /* 0.34 s */} --- [pid 5026] umount2("./1/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./1/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=8069120, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./1/blkio.bfq.io_wait_time" [pid 5074] <... write resumed>) = ? [pid 5060] +++ exited with 0 +++ [pid 5058] +++ exited with 0 +++ [pid 5074] +++ exited with 0 +++ [pid 5068] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5058, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=30 /* 0.30 s */} --- [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=31 /* 0.31 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, [pid 5024] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] <... openat resumed>) = 3 [pid 5022] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] newfstatat(3, "", [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] getdents64(3, [pid 5022] <... openat resumed>) = 4 [pid 5022] newfstatat(4, "", [pid 5025] <... openat resumed>) = 3 [pid 5024] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] newfstatat(3, "", [pid 5024] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] getdents64(4, [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(3, [pid 5024] newfstatat(AT_FDCWD, "./1/bus", [pid 5022] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] <... getdents64 resumed>0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] close(4 [pid 5025] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... close resumed>) = 0 [pid 5022] rmdir("./1/bus" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... rmdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] <... openat resumed>) = 4 [pid 5022] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5024] newfstatat(4, "", [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] unlink("./1/binderfs" [pid 5024] getdents64(4, [pid 5022] <... unlink resumed>) = 0 [pid 5022] umount2("./1/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] getdents64(4, [pid 5022] newfstatat(AT_FDCWD, "./1/blkio.bfq.io_wait_time", [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=6303744, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] close(4 [pid 5022] unlink("./1/blkio.bfq.io_wait_time" [pid 5024] <... close resumed>) = 0 [pid 5024] rmdir("./1/bus") = 0 [pid 5024] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./1/binderfs") = 0 [pid 5024] umount2("./1/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./1/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=6176768, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./1/blkio.bfq.io_wait_time" [pid 5075] exit_group(0) = ? [pid 5076] <... write resumed>) = ? [pid 5076] +++ exited with 0 +++ [pid 5075] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5075, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=34 /* 0.34 s */} --- [pid 5021] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./1/bus") = 0 [pid 5021] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./1/binderfs") = 0 [pid 5021] umount2("./1/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./1/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=5885952, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./1/blkio.bfq.io_wait_time" [pid 5026] <... unlink resumed>) = 0 [pid 5026] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./1") = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5022] <... unlink resumed>) = 0 [pid 5026] mkdir("./2", 0777 [pid 5023] getdents64(3, [pid 5024] getdents64(3, [pid 5022] getdents64(3, [pid 5026] <... mkdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5023] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5022] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5023] close(3 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5023] <... close resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5023] rmdir("./1" [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5024] close(3 [pid 5023] <... rmdir resumed>) = 0 [pid 5022] close(3 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] mkdir("./2", 0777 [pid 5026] close(3 [pid 5024] <... close resumed>) = 0 [pid 5023] <... mkdir resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] rmdir("./1" [pid 5023] <... openat resumed>) = 3 [pid 5022] <... close resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5022] rmdir("./1" [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5096 [pid 5024] mkdir("./2", 0777 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] <... rmdir resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5023] close(3 [pid 5022] mkdir("./2", 0777 [pid 5023] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5096] set_robust_list(0x555555e126a0, 24 [pid 5022] <... mkdir resumed>) = 0 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5096] chdir("./2" [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5023] <... clone resumed>, child_tidptr=0x555555e12690) = 5097 [pid 5096] <... chdir resumed>) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5022] close(3 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5022] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... openat resumed>) = 3 [pid 5096] <... openat resumed>) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] symlink("/dev/binderfs", "./binderfs" [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5022] <... clone resumed>, child_tidptr=0x555555e12690) = 5098 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5096] <... symlink resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5096] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 ./strace-static-x86_64: Process 5099 attached ./strace-static-x86_64: Process 5097 attached [pid 5024] <... clone resumed>, child_tidptr=0x555555e12690) = 5099 [pid 5099] set_robust_list(0x555555e126a0, 24 [pid 5097] set_robust_list(0x555555e126a0, 24 [pid 5096] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5099] chdir("./2" [pid 5096] <... mmap resumed>) = 0x7fc95ca1c000 ./strace-static-x86_64: Process 5098 attached [pid 5099] <... chdir resumed>) = 0 [pid 5097] chdir("./2" [pid 5021] <... unlink resumed>) = 0 [pid 5096] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5096] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5096] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5100]}, 88) = 5100 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5096] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5100 attached [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5098] set_robust_list(0x555555e126a0, 24 [pid 5097] <... chdir resumed>) = 0 [pid 5100] <... rseq resumed>) = 0 [pid 5021] getdents64(3, [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] <... prctl resumed>) = 0 [pid 5021] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5100] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5098] chdir("./2" [pid 5021] close(3 [pid 5099] setpgid(0, 0 [pid 5097] <... prctl resumed>) = 0 [pid 5099] <... setpgid resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5098] <... chdir resumed>) = 0 [pid 5097] setpgid(0, 0 [pid 5021] rmdir("./1" [pid 5100] <... set_robust_list resumed>) = 0 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] memfd_create("syzkaller", 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5097] <... setpgid resumed>) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] <... openat resumed>) = 3 [pid 5098] <... prctl resumed>) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5021] mkdir("./2", 0777 [pid 5100] <... memfd_create resumed>) = 3 [pid 5100] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5099] write(3, "1000", 4 [pid 5098] setpgid(0, 0 [pid 5097] <... openat resumed>) = 3 [pid 5021] <... mkdir resumed>) = 0 [pid 5099] <... write resumed>) = 4 [pid 5098] <... setpgid resumed>) = 0 [pid 5097] write(3, "1000", 4 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5021] <... openat resumed>) = 3 [pid 5099] close(3 [pid 5097] <... write resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5097] close(3 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5098] <... openat resumed>) = 3 [pid 5099] symlink("/dev/binderfs", "./binderfs" [pid 5097] <... close resumed>) = 0 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5099] <... symlink resumed>) = 0 [pid 5097] symlink("/dev/binderfs", "./binderfs" [pid 5021] close(3 [pid 5099] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... symlink resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5097] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5098] write(3, "1000", 4 [pid 5099] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5098] <... write resumed>) = 4 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5021] <... clone resumed>, child_tidptr=0x555555e12690) = 5101 [pid 5099] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] close(3 [pid 5099] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5098] <... close resumed>) = 0 [pid 5097] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] symlink("/dev/binderfs", "./binderfs" [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5099] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5097] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5098] <... symlink resumed>) = 0 [pid 5099] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5097] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5098] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... mprotect resumed>) = 0 [pid 5099] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5101 attached [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5101] set_robust_list(0x555555e126a0, 24 [pid 5099] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5097] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5098] <... futex resumed>) = 0 [pid 5099] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5098] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5097] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5101] <... set_robust_list resumed>) = 0 [pid 5101] chdir("./2") = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 5103 attached [pid 5098] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5101] write(3, "1000", 4 [pid 5103] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5101] <... write resumed>) = 4 [pid 5099] <... clone3 resumed> => {parent_tid=[5102]}, 88) = 5102 [pid 5098] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5097] <... clone3 resumed> => {parent_tid=[5103]}, 88) = 5103 [pid 5103] <... rseq resumed>) = 0 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] close(3) = 0 [pid 5101] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5099] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 0 [pid 5101] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5101] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], ./strace-static-x86_64: Process 5102 attached NULL, 8) = 0 [pid 5103] <... set_robust_list resumed>) = 0 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5098] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5097] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] memfd_create("syzkaller", 0 [pid 5102] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5099] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5098] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5097] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5103] <... memfd_create resumed>) = 3 [pid 5102] <... rseq resumed>) = 0 [pid 5101] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5103] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5102] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5101] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5098] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5103] <... mmap resumed>) = 0x7fc95461c000 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] <... mprotect resumed>) = 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] memfd_create("syzkaller", 0 [pid 5101] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5102] <... memfd_create resumed>) = 3 [pid 5102] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5101] <... clone3 resumed> => {parent_tid=[5104]}, 88) = 5104 [pid 5102] <... mmap resumed>) = 0x7fc95461c000 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5098] <... mprotect resumed>) = 0 [pid 5101] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5104 attached [pid 5098] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5104] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5104] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5098] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5098] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5104] memfd_create("syzkaller", 0 [pid 5098] <... clone3 resumed> => {parent_tid=[5105]}, 88) = 5105 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5098] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... memfd_create resumed>) = 3 [pid 5098] <... futex resumed>) = 0 [pid 5104] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5098] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5104] <... mmap resumed>) = 0x7fc95461c000 ./strace-static-x86_64: Process 5105 attached [pid 5105] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5105] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5105] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5105] memfd_create("syzkaller", 0) = 3 [pid 5105] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5025] <... umount2 resumed>) = 0 [pid 5025] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./1/bus") = 0 [pid 5025] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./1/binderfs") = 0 [pid 5025] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./1") = 0 [pid 5025] mkdir("./2", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5106 ./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x555555e126a0, 24) = 0 [pid 5106] chdir("./2") = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5106] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5106] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5106] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5106] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5107]}, 88) = 5107 ./strace-static-x86_64: Process 5107 attached [pid 5106] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5106] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5106] <... futex resumed>) = 0 [pid 5107] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5106] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5107] <... set_robust_list resumed>) = 0 [pid 5107] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5107] memfd_create("syzkaller", 0) = 3 [pid 5107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5100] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5103] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5102] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5105] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5104] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5100] <... write resumed>) = 16777216 [pid 5100] munmap(0x7fc95461c000, 16777216) = 0 [pid 5100] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5100] ioctl(4, LOOP_SET_FD, 3 [pid 5103] <... write resumed>) = 16777216 [pid 5100] <... ioctl resumed>) = 0 [pid 5100] close(3) = 0 [pid 5100] mkdir("./bus", 0777) = 0 [pid 5104] <... write resumed>) = 16777216 [pid 5100] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5103] munmap(0x7fc95461c000, 16777216 [pid 5102] <... write resumed>) = 16777216 [pid 5103] <... munmap resumed>) = 0 [pid 5104] munmap(0x7fc95461c000, 16777216 [pid 5103] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 53.200669][ T5100] loop5: detected capacity change from 0 to 32768 [ 53.225747][ T5100] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor246 (5100) [pid 5103] ioctl(4, LOOP_SET_FD, 3 [pid 5104] <... munmap resumed>) = 0 [pid 5104] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5102] munmap(0x7fc95461c000, 16777216 [pid 5104] <... openat resumed>) = 4 [pid 5104] ioctl(4, LOOP_SET_FD, 3 [pid 5102] <... munmap resumed>) = 0 [pid 5104] <... ioctl resumed>) = 0 [pid 5103] <... ioctl resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5104] close(3) = 0 [pid 5104] mkdir("./bus", 0777) = 0 [pid 5103] close(3 [pid 5102] <... openat resumed>) = 4 [pid 5104] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5105] <... write resumed>) = 16777216 [pid 5103] <... close resumed>) = 0 [pid 5102] ioctl(4, LOOP_SET_FD, 3 [ 53.249248][ T5103] loop2: detected capacity change from 0 to 32768 [ 53.257973][ T5104] loop0: detected capacity change from 0 to 32768 [ 53.270881][ T5100] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 53.283231][ T5104] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor246 (5104) [pid 5105] munmap(0x7fc95461c000, 16777216 [pid 5103] mkdir("./bus", 0777 [pid 5105] <... munmap resumed>) = 0 [pid 5105] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5105] ioctl(4, LOOP_SET_FD, 3 [pid 5103] <... mkdir resumed>) = 0 [pid 5103] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5102] <... ioctl resumed>) = 0 [pid 5107] <... write resumed>) = 16777216 [pid 5105] <... ioctl resumed>) = 0 [pid 5104] <... mount resumed>) = -1 EEXIST (File exists) [pid 5102] close(3 [pid 5107] munmap(0x7fc95461c000, 16777216 [pid 5105] close(3 [pid 5104] ioctl(4, LOOP_CLR_FD [pid 5102] <... close resumed>) = 0 [pid 5107] <... munmap resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5102] mkdir("./bus", 0777 [pid 5103] <... mount resumed>) = -1 EEXIST (File exists) [pid 5103] ioctl(4, LOOP_CLR_FD [ 53.296710][ T5102] loop3: detected capacity change from 0 to 32768 [ 53.301247][ T5105] loop1: detected capacity change from 0 to 32768 [ 53.310028][ T5100] BTRFS info (device loop5): doing ref verification [ 53.317428][ T5100] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 53.328316][ T5100] BTRFS info (device loop5): force zlib compression, level 3 [ 53.329109][ T5103] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5103) [pid 5107] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5107] ioctl(4, LOOP_SET_FD, 3 [pid 5105] mkdir("./bus", 0777 [pid 5102] <... mkdir resumed>) = 0 [pid 5107] <... ioctl resumed>) = 0 [pid 5107] close(3) = 0 [pid 5107] mkdir("./bus", 0777) = 0 [pid 5107] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5105] <... mkdir resumed>) = 0 [pid 5102] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5105] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5107] <... mount resumed>) = -1 EEXIST (File exists) [pid 5107] ioctl(4, LOOP_CLR_FD [pid 5105] <... mount resumed>) = -1 EEXIST (File exists) [ 53.340978][ T5100] BTRFS info (device loop5): allowing degraded mounts [ 53.349222][ T5107] loop4: detected capacity change from 0 to 32768 [ 53.354864][ T5100] BTRFS info (device loop5): using free space tree [ 53.365358][ T5107] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor246 (5107) [ 53.379297][ T5105] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor246 (5105) [pid 5105] ioctl(4, LOOP_CLR_FD [pid 5102] <... mount resumed>) = -1 EEXIST (File exists) [ 53.407163][ T5102] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5102) [pid 5102] ioctl(4, LOOP_CLR_FD [pid 5104] <... ioctl resumed>) = 0 [pid 5105] <... ioctl resumed>) = 0 [pid 5100] <... mount resumed>) = 0 [pid 5105] close(4 [pid 5100] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5100] chdir("./bus" [pid 5105] <... close resumed>) = 0 [pid 5105] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... futex resumed>) = 0 [pid 5098] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5098] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5100] <... chdir resumed>) = 0 [pid 5100] ioctl(4, LOOP_CLR_FD) = 0 [pid 5100] close(4 [pid 5105] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... close resumed>) = 0 [pid 5105] <... futex resumed>) = 1 [pid 5100] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = 0 [pid 5105] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... futex resumed>) = 1 [pid 5098] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... futex resumed>) = 0 [ 53.543164][ T5100] BTRFS info (device loop5): auto enabling async discard [pid 5096] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5104] close(4 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... futex resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5100] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5096] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... openat resumed>) = 4 [pid 5104] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5100] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5100] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5101] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5104] <... openat resumed>) = 3 [pid 5100] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5096] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5098] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5101] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] <... ioctl resumed>) = 0 [pid 5103] close(4) = 0 [pid 5103] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... ioctl resumed>) = 0 [pid 5103] <... openat resumed>) = 3 [pid 5107] close(4 [pid 5103] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... ioctl resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5102] close(4) = 0 [pid 5102] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5107] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5107] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5102] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5099] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5102] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5106] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... openat resumed>) = 3 [pid 5107] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5107] <... futex resumed>) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5102] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5099] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5106] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5106] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] exit_group(0) = ? [pid 5100] <... write resumed>) = ? [pid 5100] +++ exited with 0 +++ [pid 5096] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=26 /* 0.26 s */} --- [pid 5026] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5101] exit_group(0 [pid 5026] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5101] <... exit_group resumed>) = ? [pid 5104] <... write resumed>) = ? [pid 5104] +++ exited with 0 +++ [pid 5101] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=38 /* 0.38 s */} --- [pid 5021] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./2/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./2/bus") = 0 [pid 5021] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./2/binderfs") = 0 [pid 5021] umount2("./2/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./2/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=5730304, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./2/blkio.bfq.io_wait_time" [pid 5106] exit_group(0) = ? [pid 5107] <... write resumed>) = ? [pid 5107] +++ exited with 0 +++ [pid 5106] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=37 /* 0.37 s */} --- [pid 5025] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5025] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./2/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", [pid 5098] exit_group(0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5098] <... exit_group resumed>) = ? [pid 5025] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, [pid 5105] <... write resumed>) = ? [pid 5025] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] close(4 [pid 5105] +++ exited with 0 +++ [pid 5098] +++ exited with 0 +++ [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./2/bus" [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=40 /* 0.40 s */} --- [pid 5021] <... unlink resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5025] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] restart_syscall(<... resuming interrupted clone ...> [pid 5021] getdents64(3, [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5022] <... restart_syscall resumed>) = 0 [pid 5021] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./2/binderfs" [pid 5021] close(3 [pid 5025] <... unlink resumed>) = 0 [pid 5025] umount2("./2/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... close resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] rmdir("./2" [pid 5025] newfstatat(AT_FDCWD, "./2/blkio.bfq.io_wait_time", [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... rmdir resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=6500352, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] mkdir("./3", 0777 [pid 5025] unlink("./2/blkio.bfq.io_wait_time" [pid 5022] <... openat resumed>) = 3 [pid 5021] <... mkdir resumed>) = 0 [pid 5022] newfstatat(3, "", [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5022] getdents64(3, [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5022] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] close(3 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... close resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./2/bus", [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] <... clone resumed>, child_tidptr=0x555555e12690) = 5125 [pid 5022] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./2/bus") = 0 [pid 5022] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./2/binderfs"./strace-static-x86_64: Process 5125 attached ) = 0 [pid 5022] umount2("./2/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./2/blkio.bfq.io_wait_time", [pid 5125] set_robust_list(0x555555e126a0, 24 [pid 5022] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=8577024, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5125] <... set_robust_list resumed>) = 0 [pid 5022] unlink("./2/blkio.bfq.io_wait_time" [pid 5125] chdir("./3") = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5125] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5125] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5125] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5125] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5125] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5125] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5125] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5126]}, 88) = 5126 [pid 5125] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5125] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5125] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5126 attached [pid 5126] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5126] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5126] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5126] memfd_create("syzkaller", 0) = 3 [pid 5126] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5099] exit_group(0) = ? [pid 5097] exit_group(0) = ? [pid 5103] <... write resumed>) = ? [pid 5102] <... write resumed>) = ? [pid 5103] +++ exited with 0 +++ [pid 5097] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=44 /* 0.44 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./2/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5102] +++ exited with 0 +++ [pid 5099] +++ exited with 0 +++ [pid 5025] <... unlink resumed>) = 0 [pid 5023] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=46 /* 0.46 s */} --- [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./2/bus") = 0 [pid 5023] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./2/binderfs") = 0 [pid 5023] umount2("./2/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./2/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=9744384, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] getdents64(3, [pid 5023] unlink("./2/blkio.bfq.io_wait_time" [pid 5025] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] close(3) = 0 [pid 5024] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] rmdir("./2" [pid 5024] <... openat resumed>) = 3 [pid 5025] <... rmdir resumed>) = 0 [pid 5024] newfstatat(3, "", [pid 5025] mkdir("./3", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5127 [pid 5024] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./2/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./2/bus") = 0 [pid 5024] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./2/binderfs") = 0 [pid 5024] umount2("./2/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./2/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=8323072, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./2/blkio.bfq.io_wait_time"./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x555555e126a0, 24) = 0 [pid 5127] chdir("./3") = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5127] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5127] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5127] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5127] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5127] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5127] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5128]}, 88) = 5128 [pid 5127] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5127] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5022] <... unlink resumed>) = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 ./strace-static-x86_64: Process 5128 attached [pid 5128] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5022] rmdir("./2" [pid 5128] <... rseq resumed>) = 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5022] mkdir("./3", 0777 [pid 5128] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5128] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5022] <... mkdir resumed>) = 0 [pid 5128] memfd_create("syzkaller", 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5128] <... memfd_create resumed>) = 3 [pid 5128] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] <... openat resumed>) = 3 [pid 5128] <... mmap resumed>) = 0x7fc95461c000 [pid 5026] <... umount2 resumed>) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5026] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./2/bus", [pid 5022] <... clone resumed>, child_tidptr=0x555555e12690) = 5129 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./2/bus"./strace-static-x86_64: Process 5129 attached ) = 0 [pid 5129] set_robust_list(0x555555e126a0, 24 [pid 5026] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5129] <... set_robust_list resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5129] chdir("./3" [pid 5026] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5129] <... chdir resumed>) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5129] <... prctl resumed>) = 0 [pid 5026] unlink("./2/binderfs" [pid 5129] setpgid(0, 0) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] getdents64(3, [pid 5129] <... openat resumed>) = 3 [pid 5026] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5129] write(3, "1000", 4 [pid 5026] close(3 [pid 5129] <... write resumed>) = 4 [pid 5026] <... close resumed>) = 0 [pid 5129] close(3 [pid 5026] rmdir("./2" [pid 5129] <... close resumed>) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5129] symlink("/dev/binderfs", "./binderfs" [pid 5026] mkdir("./3", 0777 [pid 5129] <... symlink resumed>) = 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5129] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5129] <... futex resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5024] getdents64(3, [pid 5129] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5129] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5129] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5026] close(3 [pid 5024] close(3 [pid 5129] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5026] <... close resumed>) = 0 [pid 5023] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./2") = 0 [pid 5023] mkdir("./3", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3 [pid 5024] <... close resumed>) = 0 [pid 5129] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5024] rmdir("./2" [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5129] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5023] <... close resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5129] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5130 [pid 5024] mkdir("./3", 0777 [pid 5129] <... mprotect resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5129] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5129] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5129] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5024] <... openat resumed>) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5129] <... clone3 resumed> => {parent_tid=[5131]}, 88) = 5131 [pid 5129] rt_sigprocmask(SIG_SETMASK, [], [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5129] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5024] close(3 [pid 5129] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] <... close resumed>) = 0 [pid 5129] <... futex resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5129] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5024] <... clone resumed>, child_tidptr=0x555555e12690) = 5132 [pid 5023] <... clone resumed>, child_tidptr=0x555555e12690) = 5133 ./strace-static-x86_64: Process 5130 attached ./strace-static-x86_64: Process 5132 attached [pid 5130] set_robust_list(0x555555e126a0, 24 [pid 5132] set_robust_list(0x555555e126a0, 24) = 0 [pid 5130] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5133 attached ./strace-static-x86_64: Process 5131 attached [pid 5132] chdir("./3" [pid 5130] chdir("./3" [pid 5133] set_robust_list(0x555555e126a0, 24 [pid 5132] <... chdir resumed>) = 0 [pid 5130] <... chdir resumed>) = 0 [pid 5133] <... set_robust_list resumed>) = 0 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5133] chdir("./3" [pid 5132] <... prctl resumed>) = 0 [pid 5130] <... prctl resumed>) = 0 [pid 5133] <... chdir resumed>) = 0 [pid 5132] setpgid(0, 0 [pid 5130] setpgid(0, 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5132] <... setpgid resumed>) = 0 [pid 5130] <... setpgid resumed>) = 0 [pid 5133] <... prctl resumed>) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5133] setpgid(0, 0 [pid 5132] <... openat resumed>) = 3 [pid 5131] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5130] <... openat resumed>) = 3 [pid 5133] <... setpgid resumed>) = 0 [pid 5132] write(3, "1000", 4 [pid 5130] write(3, "1000", 4 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5132] <... write resumed>) = 4 [pid 5131] <... rseq resumed>) = 0 [pid 5130] <... write resumed>) = 4 [pid 5133] <... openat resumed>) = 3 [pid 5132] close(3 [pid 5131] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5130] close(3 [pid 5133] write(3, "1000", 4 [pid 5132] <... close resumed>) = 0 [pid 5131] <... set_robust_list resumed>) = 0 [pid 5130] <... close resumed>) = 0 [pid 5133] <... write resumed>) = 4 [pid 5132] symlink("/dev/binderfs", "./binderfs" [pid 5131] rt_sigprocmask(SIG_SETMASK, [], [pid 5130] symlink("/dev/binderfs", "./binderfs" [pid 5133] close(3 [pid 5132] <... symlink resumed>) = 0 [pid 5131] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5130] <... symlink resumed>) = 0 [pid 5133] <... close resumed>) = 0 [pid 5132] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] memfd_create("syzkaller", 0 [pid 5130] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] symlink("/dev/binderfs", "./binderfs" [pid 5132] <... futex resumed>) = 0 [pid 5131] <... memfd_create resumed>) = 3 [pid 5130] <... futex resumed>) = 0 [pid 5133] <... symlink resumed>) = 0 [pid 5132] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5131] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5130] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5133] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5131] <... mmap resumed>) = 0x7fc95461c000 [pid 5130] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5133] <... futex resumed>) = 0 [pid 5132] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5130] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5133] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5132] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5130] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5133] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5132] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5130] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5133] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5132] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5130] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5133] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5132] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5130] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5133] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5132] <... mprotect resumed>) = 0 [pid 5130] <... mprotect resumed>) = 0 [pid 5133] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5132] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5130] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5133] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5132] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5130] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5133] <... mprotect resumed>) = 0 [pid 5132] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5130] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5133] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5132] <... clone3 resumed> => {parent_tid=[5134]}, 88) = 5134 [pid 5130] <... clone3 resumed> => {parent_tid=[5135]}, 88) = 5135 [pid 5133] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5132] rt_sigprocmask(SIG_SETMASK, [], [pid 5130] rt_sigprocmask(SIG_SETMASK, [], [pid 5132] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5130] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5133] <... clone3 resumed> => {parent_tid=[5136]}, 88) = 5136 [pid 5132] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5135 attached [pid 5133] rt_sigprocmask(SIG_SETMASK, [], [pid 5132] <... futex resumed>) = 0 [pid 5130] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5134 attached [pid 5135] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5133] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5132] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5130] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5136 attached [pid 5135] <... rseq resumed>) = 0 [pid 5134] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5133] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5134] <... rseq resumed>) = 0 [pid 5133] <... futex resumed>) = 0 [pid 5136] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5135] <... set_robust_list resumed>) = 0 [pid 5134] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5133] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5136] <... rseq resumed>) = 0 [pid 5135] rt_sigprocmask(SIG_SETMASK, [], [pid 5134] <... set_robust_list resumed>) = 0 [pid 5136] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5135] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5134] rt_sigprocmask(SIG_SETMASK, [], [pid 5136] <... set_robust_list resumed>) = 0 [pid 5135] memfd_create("syzkaller", 0 [pid 5134] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5136] rt_sigprocmask(SIG_SETMASK, [], [pid 5135] <... memfd_create resumed>) = 3 [pid 5134] memfd_create("syzkaller", 0 [pid 5135] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5134] <... memfd_create resumed>) = 3 [pid 5135] <... mmap resumed>) = 0x7fc95461c000 [pid 5134] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5136] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5134] <... mmap resumed>) = 0x7fc95461c000 [pid 5136] memfd_create("syzkaller", 0) = 3 [pid 5136] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5126] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5128] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5131] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5134] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5136] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5135] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5126] <... write resumed>) = 16777216 [pid 5126] munmap(0x7fc95461c000, 16777216) = 0 [pid 5126] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5126] ioctl(4, LOOP_SET_FD, 3 [pid 5128] <... write resumed>) = 16777216 [pid 5128] munmap(0x7fc95461c000, 16777216) = 0 [pid 5126] <... ioctl resumed>) = 0 [pid 5126] close(3) = 0 [pid 5126] mkdir("./bus", 0777 [pid 5128] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5126] <... mkdir resumed>) = 0 [pid 5126] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5128] <... openat resumed>) = 4 [ 55.236313][ T5126] loop0: detected capacity change from 0 to 32768 [pid 5128] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5128] close(3) = 0 [pid 5128] mkdir("./bus", 0777) = 0 [ 55.283141][ T5126] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor246 (5126) [ 55.284392][ T5128] loop4: detected capacity change from 0 to 32768 [ 55.346638][ T5126] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 55.347994][ T5128] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor246 (5128) [pid 5128] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5131] <... write resumed>) = 16777216 [pid 5131] munmap(0x7fc95461c000, 16777216) = 0 [pid 5131] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5131] ioctl(4, LOOP_SET_FD, 3 [pid 5128] <... mount resumed>) = -1 EEXIST (File exists) [pid 5128] ioctl(4, LOOP_CLR_FD [pid 5131] <... ioctl resumed>) = 0 [pid 5131] close(3) = 0 [pid 5131] mkdir("./bus", 0777) = 0 [ 55.387314][ T5126] BTRFS info (device loop0): doing ref verification [ 55.394264][ T5126] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 55.411253][ T5131] loop1: detected capacity change from 0 to 32768 [pid 5131] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5134] <... write resumed>) = 16777216 [pid 5131] <... mount resumed>) = -1 EEXIST (File exists) [ 55.436110][ T5126] BTRFS info (device loop0): force zlib compression, level 3 [ 55.444480][ T5131] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor246 (5131) [ 55.456499][ T5126] BTRFS info (device loop0): allowing degraded mounts [pid 5131] ioctl(4, LOOP_CLR_FD [pid 5135] <... write resumed>) = 16777216 [pid 5134] munmap(0x7fc95461c000, 16777216 [pid 5136] <... write resumed>) = 16777216 [pid 5136] munmap(0x7fc95461c000, 16777216 [pid 5135] munmap(0x7fc95461c000, 16777216 [pid 5134] <... munmap resumed>) = 0 [pid 5135] <... munmap resumed>) = 0 [pid 5134] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5135] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5134] ioctl(4, LOOP_SET_FD, 3 [pid 5136] <... munmap resumed>) = 0 [pid 5136] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5135] <... openat resumed>) = 4 [pid 5134] <... ioctl resumed>) = 0 [pid 5136] <... openat resumed>) = 4 [pid 5135] ioctl(4, LOOP_SET_FD, 3 [pid 5134] close(3 [ 55.487972][ T5126] BTRFS info (device loop0): using free space tree [ 55.517003][ T5134] loop3: detected capacity change from 0 to 32768 [pid 5136] ioctl(4, LOOP_SET_FD, 3 [pid 5134] <... close resumed>) = 0 [pid 5134] mkdir("./bus", 0777 [pid 5135] <... ioctl resumed>) = 0 [pid 5135] close(3 [pid 5134] <... mkdir resumed>) = 0 [pid 5136] <... ioctl resumed>) = 0 [pid 5135] <... close resumed>) = 0 [pid 5134] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5136] close(3 [pid 5135] mkdir("./bus", 0777) = 0 [pid 5136] <... close resumed>) = 0 [pid 5135] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5136] mkdir("./bus", 0777) = 0 [pid 5136] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5134] <... mount resumed>) = -1 EEXIST (File exists) [ 55.540020][ T5135] loop5: detected capacity change from 0 to 32768 [ 55.547039][ T5136] loop2: detected capacity change from 0 to 32768 [ 55.559134][ T5134] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5134) [ 55.579507][ T5135] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor246 (5135) [pid 5134] ioctl(4, LOOP_CLR_FD [pid 5128] <... ioctl resumed>) = 0 [pid 5128] close(4) = 0 [pid 5128] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5128] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] <... futex resumed>) = 0 [pid 5128] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5127] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... openat resumed>) = 3 [pid 5128] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5135] <... mount resumed>) = -1 EEXIST (File exists) [pid 5128] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5127] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... mount resumed>) = -1 EEXIST (File exists) [pid 5135] ioctl(4, LOOP_CLR_FD [pid 5127] <... futex resumed>) = 0 [pid 5136] ioctl(4, LOOP_CLR_FD [ 55.599031][ T5136] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5136) [pid 5127] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] <... ioctl resumed>) = 0 [pid 5131] close(4) = 0 [pid 5131] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5131] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5131] <... futex resumed>) = 0 [pid 5129] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5127] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5131] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5131] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] <... futex resumed>) = 0 [pid 5131] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5129] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5126] <... mount resumed>) = 0 [pid 5126] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5126] chdir("./bus") = 0 [pid 5126] ioctl(4, LOOP_CLR_FD) = 0 [pid 5126] close(4) = 0 [pid 5126] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5126] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] <... futex resumed>) = 0 [pid 5125] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 1 [pid 5126] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5125] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... openat resumed>) = 4 [pid 5126] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5125] <... futex resumed>) = 0 [pid 5126] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5125] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 55.772094][ T5126] BTRFS info (device loop0): auto enabling async discard [pid 5126] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5135] <... ioctl resumed>) = 0 [pid 5135] close(4 [pid 5136] <... ioctl resumed>) = 0 [pid 5135] <... close resumed>) = 0 [pid 5125] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5136] close(4 [pid 5135] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... close resumed>) = 0 [pid 5135] <... futex resumed>) = 1 [pid 5130] <... futex resumed>) = 0 [pid 5136] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5130] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = 1 [pid 5135] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] <... futex resumed>) = 0 [pid 5130] <... futex resumed>) = 0 [pid 5136] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5133] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... openat resumed>) = 3 [pid 5133] <... futex resumed>) = 0 [pid 5136] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5135] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... openat resumed>) = 3 [pid 5135] <... futex resumed>) = 1 [pid 5130] <... futex resumed>) = 0 [pid 5136] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5130] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = 1 [pid 5135] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] <... futex resumed>) = 0 [pid 5130] <... futex resumed>) = 0 [pid 5136] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5133] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] <... futex resumed>) = 0 [pid 5136] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5133] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] <... ioctl resumed>) = 0 [pid 5130] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5133] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5134] close(4) = 0 [pid 5134] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5132] <... futex resumed>) = 0 [pid 5134] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5132] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5132] <... futex resumed>) = 0 [pid 5134] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5132] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] <... openat resumed>) = 3 [pid 5134] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5132] <... futex resumed>) = 0 [pid 5134] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5132] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5132] <... futex resumed>) = 0 [pid 5134] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5132] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5127] exit_group(0) = ? [pid 5128] <... write resumed>) = ? [pid 5128] +++ exited with 0 +++ [pid 5127] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=47 /* 0.47 s */} --- [pid 5025] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5025] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5025] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5129] exit_group(0 [pid 5025] getdents64(4, [pid 5129] <... exit_group resumed>) = ? [pid 5025] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./3/bus") = 0 [pid 5025] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./3/binderfs") = 0 [pid 5025] umount2("./3/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./3/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=10334208, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./3/blkio.bfq.io_wait_time" [pid 5131] <... write resumed>) = ? [pid 5131] +++ exited with 0 +++ [pid 5129] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=47 /* 0.47 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5022] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./3/bus") = 0 [pid 5022] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./3/binderfs") = 0 [pid 5022] umount2("./3/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./3/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=6692864, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./3/blkio.bfq.io_wait_time" [pid 5125] exit_group(0 [pid 5126] <... write resumed>) = ? [pid 5125] <... exit_group resumed>) = ? [pid 5126] +++ exited with 0 +++ [pid 5125] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=27 /* 0.27 s */} --- [pid 5021] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5021] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5021] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] exit_group(0) = ? [pid 5130] exit_group(0) = ? [pid 5136] <... write resumed>) = ? [pid 5135] <... write resumed>) = ? [pid 5136] +++ exited with 0 +++ [pid 5135] +++ exited with 0 +++ [pid 5133] +++ exited with 0 +++ [pid 5130] +++ exited with 0 +++ [pid 5022] <... unlink resumed>) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=44 /* 0.44 s */} --- [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=43 /* 0.43 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5026] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... restart_syscall resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] getdents64(3, [pid 5026] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] newfstatat(3, "", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] close(3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] getdents64(3, [pid 5025] <... unlink resumed>) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5022] <... close resumed>) = 0 [pid 5026] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5025] getdents64(3, [pid 5023] newfstatat(3, "", [pid 5022] rmdir("./3" [pid 5026] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] getdents64(3, [pid 5022] <... rmdir resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./3/bus", [pid 5023] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./3/bus", [pid 5026] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5023] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] newfstatat(4, "", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] close(3 [pid 5023] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] mkdir("./4", 0777 [pid 5026] getdents64(4, [pid 5025] <... close resumed>) = 0 [pid 5023] <... openat resumed>) = 4 [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] newfstatat(4, "", [pid 5026] getdents64(4, [pid 5025] rmdir("./3" [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... mkdir resumed>) = 0 [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] getdents64(4, [pid 5026] close(4 [pid 5025] <... rmdir resumed>) = 0 [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5026] <... close resumed>) = 0 [pid 5025] mkdir("./4", 0777 [pid 5023] getdents64(4, [pid 5026] rmdir("./3/bus" [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5022] <... openat resumed>) = 3 [pid 5026] <... rmdir resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5023] close(4 [pid 5026] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5023] <... close resumed>) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... openat resumed>) = 3 [pid 5023] rmdir("./3/bus" [pid 5026] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5023] <... rmdir resumed>) = 0 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] close(3 [pid 5026] unlink("./3/binderfs" [pid 5025] close(3 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... unlink resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5022] <... close resumed>) = 0 [pid 5026] umount2("./3/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] unlink("./3/binderfs" [pid 5026] newfstatat(AT_FDCWD, "./3/blkio.bfq.io_wait_time", [pid 5023] <... unlink resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=8499200, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./3/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] unlink("./3/blkio.bfq.io_wait_time" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... close resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./3/blkio.bfq.io_wait_time", [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=8499200, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./3/blkio.bfq.io_wait_time" [pid 5025] <... clone resumed>, child_tidptr=0x555555e12690) = 5154 [pid 5022] <... clone resumed>, child_tidptr=0x555555e12690) = 5153 ./strace-static-x86_64: Process 5154 attached [pid 5154] set_robust_list(0x555555e126a0, 24) = 0 [pid 5154] chdir("./4") = 0 [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5154] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5153 attached [pid 5153] set_robust_list(0x555555e126a0, 24) = 0 [pid 5153] chdir("./4") = 0 [pid 5153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5153] setpgid(0, 0 [pid 5154] <... openat resumed>) = 3 [pid 5153] <... setpgid resumed>) = 0 [pid 5154] write(3, "1000", 4 [pid 5153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5154] <... write resumed>) = 4 [pid 5153] <... openat resumed>) = 3 [pid 5154] close(3 [pid 5153] write(3, "1000", 4 [pid 5154] <... close resumed>) = 0 [pid 5153] <... write resumed>) = 4 [pid 5154] symlink("/dev/binderfs", "./binderfs" [pid 5153] close(3 [pid 5154] <... symlink resumed>) = 0 [pid 5153] <... close resumed>) = 0 [pid 5154] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] symlink("/dev/binderfs", "./binderfs" [pid 5154] <... futex resumed>) = 0 [pid 5154] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5153] <... symlink resumed>) = 0 [pid 5154] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5153] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5153] <... futex resumed>) = 0 [pid 5154] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5153] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5154] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5153] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5154] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5153] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5154] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5153] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5154] <... mprotect resumed>) = 0 [pid 5153] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5154] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5153] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5154] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5153] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5154] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5153] <... mprotect resumed>) = 0 [pid 5153] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5154] <... clone3 resumed> => {parent_tid=[5155]}, 88) = 5155 [pid 5153] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5154] rt_sigprocmask(SIG_SETMASK, [], [pid 5153] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0}./strace-static-x86_64: Process 5155 attached [pid 5154] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5155] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5154] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... clone3 resumed> => {parent_tid=[5156]}, 88) = 5156 [pid 5155] <... rseq resumed>) = 0 [pid 5154] <... futex resumed>) = 0 [pid 5153] rt_sigprocmask(SIG_SETMASK, [], [pid 5155] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5154] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5153] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5155] <... set_robust_list resumed>) = 0 [pid 5153] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] rt_sigprocmask(SIG_SETMASK, [], [pid 5153] <... futex resumed>) = 0 [pid 5155] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5153] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5156 attached [pid 5155] memfd_create("syzkaller", 0 [pid 5156] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5155] <... memfd_create resumed>) = 3 [pid 5156] <... rseq resumed>) = 0 [pid 5155] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5156] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5155] <... mmap resumed>) = 0x7fc95461c000 [pid 5156] <... set_robust_list resumed>) = 0 [pid 5156] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5156] memfd_create("syzkaller", 0) = 3 [pid 5156] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5132] exit_group(0) = ? [pid 5134] <... write resumed>) = ? [pid 5134] +++ exited with 0 +++ [pid 5132] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=46 /* 0.46 s */} --- [pid 5024] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./3/bus") = 0 [pid 5024] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./3/binderfs") = 0 [pid 5024] umount2("./3/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./3/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=9867264, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./3/blkio.bfq.io_wait_time" [pid 5026] <... unlink resumed>) = 0 [pid 5026] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./3") = 0 [pid 5026] mkdir("./4", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... unlink resumed>) = 0 [pid 5023] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5159 [pid 5023] close(3) = 0 [pid 5023] rmdir("./3") = 0 [pid 5023] mkdir("./4", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3./strace-static-x86_64: Process 5159 attached ) = 0 [pid 5159] set_robust_list(0x555555e126a0, 24 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5159] <... set_robust_list resumed>) = 0 [pid 5159] chdir("./4") = 0 [pid 5159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5159] setpgid(0, 0) = 0 [pid 5159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... clone resumed>, child_tidptr=0x555555e12690) = 5160 [pid 5159] <... openat resumed>) = 3 [pid 5159] write(3, "1000", 4) = 4 [pid 5159] close(3) = 0 [pid 5159] symlink("/dev/binderfs", "./binderfs") = 0 ./strace-static-x86_64: Process 5160 attached [pid 5159] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] set_robust_list(0x555555e126a0, 24 [pid 5159] <... futex resumed>) = 0 [pid 5160] <... set_robust_list resumed>) = 0 [pid 5159] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5160] chdir("./4" [pid 5159] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5160] <... chdir resumed>) = 0 [pid 5159] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5160] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5159] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5160] <... prctl resumed>) = 0 [pid 5159] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5160] setpgid(0, 0 [pid 5159] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5160] <... setpgid resumed>) = 0 [pid 5159] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5160] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5159] <... mprotect resumed>) = 0 [pid 5160] <... openat resumed>) = 3 [pid 5159] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5160] write(3, "1000", 4 [pid 5159] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5160] <... write resumed>) = 4 [pid 5159] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5160] close(3) = 0 [pid 5159] <... clone3 resumed> => {parent_tid=[5161]}, 88) = 5161 [pid 5160] symlink("/dev/binderfs", "./binderfs" [pid 5159] rt_sigprocmask(SIG_SETMASK, [], [pid 5160] <... symlink resumed>) = 0 [pid 5159] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5160] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... futex resumed>) = 0 [pid 5159] <... futex resumed>) = 0 [pid 5160] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5159] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5160] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5160] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5160] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 5161 attached ) = 0x7fc95ca1c000 [pid 5161] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5160] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5161] <... rseq resumed>) = 0 [pid 5160] <... mprotect resumed>) = 0 [pid 5161] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5160] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5161] <... set_robust_list resumed>) = 0 [pid 5160] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5161] rt_sigprocmask(SIG_SETMASK, [], [pid 5160] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5161] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5161] memfd_create("syzkaller", 0 [pid 5160] <... clone3 resumed> => {parent_tid=[5162]}, 88) = 5162 [pid 5161] <... memfd_create resumed>) = 3 [pid 5160] rt_sigprocmask(SIG_SETMASK, [], [pid 5161] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5160] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5161] <... mmap resumed>) = 0x7fc95461c000 [pid 5160] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5160] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5162 attached [pid 5162] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5162] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5162] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5162] memfd_create("syzkaller", 0) = 3 [pid 5162] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5024] <... unlink resumed>) = 0 [pid 5024] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./3") = 0 [pid 5024] mkdir("./4", 0777) = 0 [pid 5021] <... umount2 resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5163 [pid 5021] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./3/bus") = 0 [pid 5021] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5155] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5163 attached [pid 5163] set_robust_list(0x555555e126a0, 24) = 0 [pid 5163] chdir("./4" [pid 5021] newfstatat(AT_FDCWD, "./3/binderfs", [pid 5163] <... chdir resumed>) = 0 [pid 5163] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5163] setpgid(0, 0) = 0 [pid 5163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5163] write(3, "1000", 4) = 4 [pid 5163] close(3) = 0 [pid 5163] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5163] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5163] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5163] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5163] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5163] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5163] <... mprotect resumed>) = 0 [pid 5163] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5021] unlink("./3/binderfs" [pid 5163] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5156] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5163] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5164]}, 88) = 5164 [pid 5163] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5163] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5021] <... unlink resumed>) = 0 [pid 5021] getdents64(3, [pid 5163] <... futex resumed>) = 0 [pid 5163] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5021] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5164 attached [pid 5164] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5164] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5021] close(3) = 0 [pid 5021] rmdir("./3" [pid 5164] <... set_robust_list resumed>) = 0 [pid 5164] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5164] memfd_create("syzkaller", 0) = 3 [pid 5021] <... rmdir resumed>) = 0 [pid 5164] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5021] mkdir("./4", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5165 ./strace-static-x86_64: Process 5165 attached [pid 5165] set_robust_list(0x555555e126a0, 24) = 0 [pid 5165] chdir("./4") = 0 [pid 5165] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5165] setpgid(0, 0) = 0 [pid 5165] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5165] write(3, "1000", 4) = 4 [pid 5165] close(3) = 0 [pid 5165] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5165] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5165] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5165] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5165] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5165] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5165] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5165] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5166]}, 88) = 5166 [pid 5165] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5165] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5166 attached [pid 5166] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5166] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5165] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5166] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5166] memfd_create("syzkaller", 0) = 3 [pid 5166] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5161] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5162] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5155] <... write resumed>) = 16777216 [pid 5155] munmap(0x7fc95461c000, 16777216) = 0 [pid 5155] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5155] ioctl(4, LOOP_SET_FD, 3 [pid 5164] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5155] <... ioctl resumed>) = 0 [pid 5155] close(3) = 0 [pid 5155] mkdir("./bus", 0777) = 0 [pid 5155] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5156] <... write resumed>) = 16777216 [pid 5156] munmap(0x7fc95461c000, 16777216) = 0 [pid 5156] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 57.470424][ T5155] loop4: detected capacity change from 0 to 32768 [ 57.484679][ T5155] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor246 (5155) [pid 5156] ioctl(4, LOOP_SET_FD, 3 [pid 5166] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5156] <... ioctl resumed>) = 0 [ 57.525740][ T5156] loop1: detected capacity change from 0 to 32768 [ 57.563843][ T5155] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [pid 5156] close(3) = 0 [pid 5156] mkdir("./bus", 0777) = 0 [ 57.573577][ T5155] BTRFS info (device loop4): doing ref verification [ 57.591124][ T5156] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor246 (5156) [pid 5156] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [pid 5156] ioctl(4, LOOP_CLR_FD [pid 5162] <... write resumed>) = 16777216 [pid 5161] <... write resumed>) = 16777216 [pid 5162] munmap(0x7fc95461c000, 16777216 [pid 5161] munmap(0x7fc95461c000, 16777216) = 0 [pid 5162] <... munmap resumed>) = 0 [pid 5161] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5162] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 57.627291][ T5155] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 57.647402][ T5155] BTRFS info (device loop4): force zlib compression, level 3 [ 57.654861][ T5155] BTRFS info (device loop4): allowing degraded mounts [pid 5161] ioctl(4, LOOP_SET_FD, 3 [pid 5162] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5161] <... ioctl resumed>) = 0 [pid 5161] close(3) = 0 [pid 5161] mkdir("./bus", 0777) = 0 [pid 5161] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5162] close(3) = 0 [ 57.691670][ T5155] BTRFS info (device loop4): using free space tree [ 57.695281][ T5161] loop5: detected capacity change from 0 to 32768 [ 57.718060][ T5162] loop2: detected capacity change from 0 to 32768 [pid 5162] mkdir("./bus", 0777) = 0 [pid 5161] <... mount resumed>) = -1 EEXIST (File exists) [pid 5164] <... write resumed>) = 16777216 [pid 5162] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5161] ioctl(4, LOOP_CLR_FD [pid 5166] <... write resumed>) = 16777216 [pid 5164] munmap(0x7fc95461c000, 16777216 [pid 5162] <... mount resumed>) = -1 EEXIST (File exists) [pid 5166] munmap(0x7fc95461c000, 16777216 [pid 5164] <... munmap resumed>) = 0 [pid 5166] <... munmap resumed>) = 0 [pid 5162] ioctl(4, LOOP_CLR_FD [pid 5166] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5164] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5166] <... openat resumed>) = 4 [pid 5164] <... openat resumed>) = 4 [pid 5166] ioctl(4, LOOP_SET_FD, 3 [ 57.731916][ T5161] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor246 (5161) [ 57.756764][ T5162] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5162) [pid 5164] ioctl(4, LOOP_SET_FD, 3 [pid 5166] <... ioctl resumed>) = 0 [pid 5166] close(3 [pid 5164] <... ioctl resumed>) = 0 [pid 5166] <... close resumed>) = 0 [pid 5164] close(3 [pid 5166] mkdir("./bus", 0777 [pid 5164] <... close resumed>) = 0 [pid 5164] mkdir("./bus", 0777 [pid 5166] <... mkdir resumed>) = 0 [pid 5166] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5164] <... mkdir resumed>) = 0 [pid 5164] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5155] <... mount resumed>) = 0 [pid 5155] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5155] chdir("./bus") = 0 [pid 5155] ioctl(4, LOOP_CLR_FD) = 0 [pid 5155] close(4) = 0 [pid 5155] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5154] <... futex resumed>) = 0 [pid 5155] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5154] <... futex resumed>) = 0 [pid 5155] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5154] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] <... openat resumed>) = 4 [pid 5155] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5154] <... futex resumed>) = 0 [ 57.790340][ T5166] loop0: detected capacity change from 0 to 32768 [ 57.797149][ T5164] loop3: detected capacity change from 0 to 32768 [ 57.805095][ T5155] BTRFS info (device loop4): auto enabling async discard [ 57.827074][ T5166] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor246 (5166) [pid 5155] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5154] <... futex resumed>) = 0 [pid 5155] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5154] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] <... ioctl resumed>) = 0 [pid 5166] <... mount resumed>) = -1 EEXIST (File exists) [pid 5166] ioctl(4, LOOP_CLR_FD [pid 5154] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5156] close(4 [pid 5164] <... mount resumed>) = -1 EEXIST (File exists) [pid 5156] <... close resumed>) = 0 [pid 5156] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5153] <... futex resumed>) = 0 [pid 5156] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5153] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] ioctl(4, LOOP_CLR_FD [pid 5156] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5153] <... futex resumed>) = 0 [pid 5156] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5153] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] <... openat resumed>) = 3 [pid 5156] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5153] <... futex resumed>) = 0 [pid 5156] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5153] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5153] <... futex resumed>) = 0 [ 57.917912][ T5164] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5164) [pid 5156] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5153] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5161] <... ioctl resumed>) = 0 [pid 5162] <... ioctl resumed>) = 0 [pid 5162] close(4) = 0 [pid 5161] close(4 [pid 5162] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... close resumed>) = 0 [pid 5162] <... futex resumed>) = 1 [pid 5161] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... futex resumed>) = 0 [pid 5162] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] <... futex resumed>) = 1 [pid 5160] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = 0 [pid 5166] <... ioctl resumed>) = 0 [pid 5164] <... ioctl resumed>) = 0 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5160] <... futex resumed>) = 0 [pid 5159] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] close(4 [pid 5164] close(4 [pid 5162] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5161] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5160] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... futex resumed>) = 0 [pid 5166] <... close resumed>) = 0 [pid 5159] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... close resumed>) = 0 [pid 5166] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... openat resumed>) = 3 [pid 5161] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5166] <... futex resumed>) = 1 [pid 5165] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = 1 [pid 5163] <... futex resumed>) = 0 [pid 5162] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5165] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = 1 [pid 5161] <... openat resumed>) = 3 [pid 5160] <... futex resumed>) = 0 [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5165] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] <... futex resumed>) = 0 [pid 5162] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5165] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5163] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 1 [pid 5160] <... futex resumed>) = 0 [pid 5159] <... futex resumed>) = 0 [pid 5166] <... openat resumed>) = 3 [pid 5164] <... openat resumed>) = 3 [pid 5162] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5161] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5160] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = 0 [pid 5159] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... futex resumed>) = 1 [pid 5165] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = 1 [pid 5163] <... futex resumed>) = 0 [pid 5166] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5165] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5165] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] <... futex resumed>) = 0 [pid 5166] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5165] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5163] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5160] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5165] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5163] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5154] exit_group(0 [pid 5155] <... write resumed>) = ? [pid 5154] <... exit_group resumed>) = ? [pid 5155] +++ exited with 0 +++ [pid 5154] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5154, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=30 /* 0.30 s */} --- [pid 5025] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5025] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5153] exit_group(0) = ? [pid 5156] <... write resumed>) = ? [pid 5156] +++ exited with 0 +++ [pid 5153] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5153, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=47 /* 0.47 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5022] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./4/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./4/bus") = 0 [pid 5022] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./4/binderfs") = 0 [pid 5022] umount2("./4/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./4/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=7860224, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./4/blkio.bfq.io_wait_time" [pid 5163] exit_group(0 [pid 5164] <... write resumed>) = ? [pid 5163] <... exit_group resumed>) = ? [pid 5164] +++ exited with 0 +++ [pid 5163] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5163, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=36 /* 0.36 s */} --- [pid 5024] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5159] exit_group(0 [pid 5024] <... openat resumed>) = 3 [pid 5159] <... exit_group resumed>) = ? [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./4/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5161] <... write resumed>) = ? [pid 5024] close(4 [pid 5161] +++ exited with 0 +++ [pid 5159] +++ exited with 0 +++ [pid 5024] <... close resumed>) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5159, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=37 /* 0.37 s */} --- [pid 5024] rmdir("./4/bus") = 0 [pid 5024] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5026] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5024] unlink("./4/binderfs" [pid 5026] newfstatat(3, "", [pid 5024] <... unlink resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] umount2("./4/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] getdents64(3, [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] newfstatat(AT_FDCWD, "./4/blkio.bfq.io_wait_time", [pid 5165] exit_group(0 [pid 5160] exit_group(0 [pid 5026] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=5894144, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5165] <... exit_group resumed>) = ? [pid 5160] <... exit_group resumed>) = ? [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] unlink("./4/blkio.bfq.io_wait_time" [pid 5026] newfstatat(AT_FDCWD, "./4/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./4/bus" [pid 5166] <... write resumed>) = ? [pid 5162] <... write resumed>) = ? [pid 5026] <... rmdir resumed>) = 0 [pid 5166] +++ exited with 0 +++ [pid 5165] +++ exited with 0 +++ [pid 5162] +++ exited with 0 +++ [pid 5160] +++ exited with 0 +++ [pid 5026] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5160, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=42 /* 0.42 s */} --- [pid 5026] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5165, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=39 /* 0.39 s */} --- [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... restart_syscall resumed>) = 0 [pid 5021] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] unlink("./4/binderfs" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... unlink resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] umount2("./4/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... unlink resumed>) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(3, "", [pid 5026] newfstatat(AT_FDCWD, "./4/blkio.bfq.io_wait_time", [pid 5023] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=6799360, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... openat resumed>) = 3 [pid 5021] getdents64(3, [pid 5026] unlink("./4/blkio.bfq.io_wait_time" [pid 5023] newfstatat(3, "", [pid 5021] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] <... unlink resumed>) = 0 [pid 5022] getdents64(3, [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] getdents64(3, [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] getdents64(3, [pid 5023] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5022] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5021] newfstatat(AT_FDCWD, "./4/bus", [pid 5024] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5023] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] close(3 [pid 5022] close(3 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... close resumed>) = 0 [pid 5021] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] newfstatat(AT_FDCWD, "./4/bus", [pid 5024] rmdir("./4" [pid 5022] <... close resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... rmdir resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] rmdir("./4" [pid 5021] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] mkdir("./5", 0777 [pid 5023] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... rmdir resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] mkdir("./5", 0777 [pid 5021] <... openat resumed>) = 4 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5023] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... mkdir resumed>) = 0 [pid 5021] newfstatat(4, "", [pid 5024] <... openat resumed>) = 3 [pid 5023] <... openat resumed>) = 4 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5023] newfstatat(4, "", [pid 5022] <... openat resumed>) = 3 [pid 5021] getdents64(4, [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5024] close(3 [pid 5023] getdents64(4, [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5024] <... close resumed>) = 0 [pid 5022] close(3 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... clone resumed>, child_tidptr=0x555555e12690) = 5189 [pid 5022] <... clone resumed>, child_tidptr=0x555555e12690) = 5190 [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, [pid 5023] getdents64(4, [pid 5021] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] close(4 [pid 5023] close(4) = 0 [pid 5021] <... close resumed>) = 0 [pid 5023] rmdir("./4/bus" [pid 5021] rmdir("./4/bus" [pid 5023] <... rmdir resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5023] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5021] newfstatat(AT_FDCWD, "./4/binderfs", [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 ./strace-static-x86_64: Process 5190 attached ./strace-static-x86_64: Process 5189 attached [pid 5023] unlink("./4/binderfs" [pid 5021] unlink("./4/binderfs" [pid 5023] <... unlink resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5190] set_robust_list(0x555555e126a0, 24 [pid 5189] set_robust_list(0x555555e126a0, 24 [pid 5023] umount2("./4/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./4/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5190] <... set_robust_list resumed>) = 0 [pid 5189] <... set_robust_list resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5190] chdir("./5" [pid 5189] chdir("./5" [pid 5023] newfstatat(AT_FDCWD, "./4/blkio.bfq.io_wait_time", [pid 5021] newfstatat(AT_FDCWD, "./4/blkio.bfq.io_wait_time", [pid 5190] <... chdir resumed>) = 0 [pid 5189] <... chdir resumed>) = 0 [pid 5023] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7323648, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7299072, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5023] unlink("./4/blkio.bfq.io_wait_time" [pid 5021] unlink("./4/blkio.bfq.io_wait_time" [pid 5190] <... prctl resumed>) = 0 [pid 5189] <... prctl resumed>) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5190] setpgid(0, 0 [pid 5189] setpgid(0, 0 [pid 5190] <... setpgid resumed>) = 0 [pid 5189] <... setpgid resumed>) = 0 [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] getdents64(3, [pid 5190] <... openat resumed>) = 3 [pid 5189] <... openat resumed>) = 3 [pid 5190] write(3, "1000", 4 [pid 5189] write(3, "1000", 4 [pid 5190] <... write resumed>) = 4 [pid 5189] <... write resumed>) = 4 [pid 5190] close(3 [pid 5189] close(3 [pid 5190] <... close resumed>) = 0 [pid 5189] <... close resumed>) = 0 [pid 5190] symlink("/dev/binderfs", "./binderfs" [pid 5189] symlink("/dev/binderfs", "./binderfs" [pid 5190] <... symlink resumed>) = 0 [pid 5189] <... symlink resumed>) = 0 [pid 5190] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = 0 [pid 5189] <... futex resumed>) = 0 [pid 5190] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5189] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5190] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5189] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5190] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5189] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5190] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5189] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5190] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5189] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5190] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5189] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5190] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5189] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5190] <... mprotect resumed>) = 0 [pid 5189] <... mprotect resumed>) = 0 [pid 5190] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5189] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5026] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5190] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5189] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5190] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5189] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5026] close(3 [pid 5025] <... umount2 resumed>) = 0 [pid 5190] <... clone3 resumed> => {parent_tid=[5191]}, 88) = 5191 [pid 5189] <... clone3 resumed> => {parent_tid=[5192]}, 88) = 5192 [pid 5190] rt_sigprocmask(SIG_SETMASK, [], [pid 5189] rt_sigprocmask(SIG_SETMASK, [], [pid 5190] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5189] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5190] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = 0 [pid 5189] <... futex resumed>) = 0 [pid 5190] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5189] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5191 attached [pid 5191] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5191] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5191] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5192 attached NULL, 8) = 0 [pid 5192] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5191] memfd_create("syzkaller", 0 [pid 5192] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5192] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5191] <... memfd_create resumed>) = 3 [pid 5192] memfd_create("syzkaller", 0 [pid 5191] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5192] <... memfd_create resumed>) = 3 [pid 5026] <... close resumed>) = 0 [pid 5025] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] rmdir("./4" [pid 5192] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5191] <... mmap resumed>) = 0x7fc95461c000 [pid 5192] <... mmap resumed>) = 0x7fc95461c000 [pid 5026] <... rmdir resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] mkdir("./5", 0777 [pid 5025] newfstatat(AT_FDCWD, "./4/bus", [pid 5026] <... mkdir resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... openat resumed>) = 3 [pid 5025] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] close(3 [pid 5025] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] close(4 [pid 5026] <... close resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] rmdir("./4/bus") = 0 [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5193 [pid 5025] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./4/binderfs") = 0 [pid 5025] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./4") = 0 [pid 5025] mkdir("./5", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5193 attached [pid 5193] set_robust_list(0x555555e126a0, 24 [pid 5025] <... clone resumed>, child_tidptr=0x555555e12690) = 5194 [pid 5023] <... unlink resumed>) = 0 [pid 5193] <... set_robust_list resumed>) = 0 [pid 5193] chdir("./5") = 0 [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5194 attached [pid 5023] getdents64(3, [pid 5193] <... prctl resumed>) = 0 [pid 5193] setpgid(0, 0) = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5194] set_robust_list(0x555555e126a0, 24) = 0 [pid 5023] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5193] <... openat resumed>) = 3 [pid 5193] write(3, "1000", 4) = 4 [pid 5193] close(3) = 0 [pid 5193] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5194] chdir("./5" [pid 5023] close(3 [pid 5193] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5193] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5193] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5193] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5193] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5194] <... chdir resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5193] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5193] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5194] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5193] <... clone3 resumed> => {parent_tid=[5195]}, 88) = 5195 [pid 5023] rmdir("./4" [pid 5193] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5193] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5193] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5194] <... prctl resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5195 attached [pid 5195] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5195] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5195] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5195] memfd_create("syzkaller", 0 [pid 5194] setpgid(0, 0 [pid 5023] mkdir("./5", 0777 [pid 5194] <... setpgid resumed>) = 0 [pid 5195] <... memfd_create resumed>) = 3 [pid 5195] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... mkdir resumed>) = 0 [pid 5194] <... openat resumed>) = 3 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5194] write(3, "1000", 4 [pid 5023] <... openat resumed>) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5194] <... write resumed>) = 4 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] close(3 [pid 5194] close(3 [pid 5023] <... close resumed>) = 0 [pid 5194] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] <... unlink resumed>) = 0 [pid 5194] symlink("/dev/binderfs", "./binderfs" [pid 5021] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./4" [pid 5194] <... symlink resumed>) = 0 [pid 5023] <... clone resumed>, child_tidptr=0x555555e12690) = 5196 [pid 5194] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5194] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5194] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5021] mkdir("./5", 0777 [pid 5194] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5194] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5194] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5194] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5021] <... mkdir resumed>) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5194] <... clone3 resumed> => {parent_tid=[5197]}, 88) = 5197 [pid 5021] <... openat resumed>) = 3 [pid 5194] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5194] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5194] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5196 attached [pid 5196] set_robust_list(0x555555e126a0, 24) = 0 [pid 5196] chdir("./5" [pid 5021] <... clone resumed>, child_tidptr=0x555555e12690) = 5198 [pid 5196] <... chdir resumed>) = 0 [pid 5196] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5196] setpgid(0, 0./strace-static-x86_64: Process 5198 attached ) = 0 [pid 5198] set_robust_list(0x555555e126a0, 24 [pid 5196] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5197 attached [pid 5198] <... set_robust_list resumed>) = 0 [pid 5196] <... openat resumed>) = 3 [pid 5198] chdir("./5" [pid 5196] write(3, "1000", 4 [pid 5198] <... chdir resumed>) = 0 [pid 5197] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5196] <... write resumed>) = 4 [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5197] <... rseq resumed>) = 0 [pid 5196] close(3 [pid 5198] <... prctl resumed>) = 0 [pid 5196] <... close resumed>) = 0 [pid 5198] setpgid(0, 0 [pid 5196] symlink("/dev/binderfs", "./binderfs" [pid 5198] <... setpgid resumed>) = 0 [pid 5196] <... symlink resumed>) = 0 [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5197] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5196] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... openat resumed>) = 3 [pid 5196] <... futex resumed>) = 0 [pid 5198] write(3, "1000", 4 [pid 5196] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5198] <... write resumed>) = 4 [pid 5196] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5198] close(3 [pid 5196] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5198] <... close resumed>) = 0 [pid 5196] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5198] symlink("/dev/binderfs", "./binderfs" [pid 5197] <... set_robust_list resumed>) = 0 [pid 5196] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5198] <... symlink resumed>) = 0 [pid 5197] rt_sigprocmask(SIG_SETMASK, [], [pid 5196] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5198] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5196] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5198] <... futex resumed>) = 0 [pid 5196] <... mprotect resumed>) = 0 [pid 5198] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5197] memfd_create("syzkaller", 0 [pid 5196] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5198] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5197] <... memfd_create resumed>) = 3 [pid 5196] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5198] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5196] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5198] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5197] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5198] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5196] <... clone3 resumed> => {parent_tid=[5199]}, 88) = 5199 [pid 5198] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5196] rt_sigprocmask(SIG_SETMASK, [], [pid 5198] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5196] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5198] <... mprotect resumed>) = 0 [pid 5196] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5196] <... futex resumed>) = 0 [pid 5198] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5196] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5198] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5197] <... mmap resumed>) = 0x7fc95461c000 [pid 5198] <... clone3 resumed> => {parent_tid=[5200]}, 88) = 5200 [pid 5198] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5199 attached NULL, 8) = 0 [pid 5199] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5198] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... rseq resumed>) = 0 [pid 5198] <... futex resumed>) = 0 [pid 5199] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5198] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5199] <... set_robust_list resumed>) = 0 [pid 5199] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5199] memfd_create("syzkaller", 0) = 3 [pid 5199] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 ./strace-static-x86_64: Process 5200 attached [pid 5200] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5200] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5200] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5200] memfd_create("syzkaller", 0) = 3 [pid 5200] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5191] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5192] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5195] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5197] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5200] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5199] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5191] <... write resumed>) = 16777216 [pid 5191] munmap(0x7fc95461c000, 16777216) = 0 [pid 5191] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5191] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5191] close(3) = 0 [pid 5191] mkdir("./bus", 0777) = 0 [pid 5191] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5192] <... write resumed>) = 16777216 [pid 5192] munmap(0x7fc95461c000, 16777216 [pid 5195] <... write resumed>) = 16777216 [pid 5195] munmap(0x7fc95461c000, 16777216 [pid 5192] <... munmap resumed>) = 0 [ 59.642490][ T5191] loop1: detected capacity change from 0 to 32768 [ 59.665044][ T5191] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor246 (5191) [pid 5192] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5192] ioctl(4, LOOP_SET_FD, 3 [pid 5195] <... munmap resumed>) = 0 [pid 5195] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 59.717993][ T5191] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 59.722361][ T5192] loop3: detected capacity change from 0 to 32768 [ 59.747326][ T5191] BTRFS info (device loop1): doing ref verification [ 59.748537][ T5195] loop5: detected capacity change from 0 to 32768 [pid 5195] ioctl(4, LOOP_SET_FD, 3 [pid 5192] <... ioctl resumed>) = 0 [pid 5192] close(3) = 0 [pid 5192] mkdir("./bus", 0777) = 0 [pid 5192] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5195] <... ioctl resumed>) = 0 [pid 5195] close(3) = 0 [pid 5195] mkdir("./bus", 0777) = 0 [pid 5195] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5197] <... write resumed>) = 16777216 [pid 5197] munmap(0x7fc95461c000, 16777216) = 0 [pid 5197] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5199] <... write resumed>) = 16777216 [ 59.754544][ T5191] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 59.764879][ T5192] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5192) [ 59.808166][ T5191] BTRFS info (device loop1): force zlib compression, level 3 [pid 5197] ioctl(4, LOOP_SET_FD, 3 [pid 5200] <... write resumed>) = 16777216 [pid 5199] munmap(0x7fc95461c000, 16777216 [pid 5192] <... mount resumed>) = -1 EEXIST (File exists) [pid 5197] <... ioctl resumed>) = 0 [pid 5197] close(3) = 0 [pid 5197] mkdir("./bus", 0777) = 0 [pid 5197] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5200] munmap(0x7fc95461c000, 16777216 [pid 5199] <... munmap resumed>) = 0 [pid 5195] <... mount resumed>) = -1 EEXIST (File exists) [pid 5192] ioctl(4, LOOP_CLR_FD [pid 5200] <... munmap resumed>) = 0 [pid 5199] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5197] <... mount resumed>) = -1 EEXIST (File exists) [pid 5200] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5195] ioctl(4, LOOP_CLR_FD [pid 5199] <... openat resumed>) = 4 [pid 5197] ioctl(4, LOOP_CLR_FD [pid 5200] <... openat resumed>) = 4 [pid 5199] ioctl(4, LOOP_SET_FD, 3 [ 59.816196][ T5197] loop4: detected capacity change from 0 to 32768 [ 59.821615][ T5191] BTRFS info (device loop1): allowing degraded mounts [ 59.822942][ T5195] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor246 (5195) [ 59.829931][ T5191] BTRFS info (device loop1): using free space tree [ 59.842666][ T5197] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor246 (5197) [ 59.858792][ T5199] loop2: detected capacity change from 0 to 32768 [pid 5200] ioctl(4, LOOP_SET_FD, 3 [pid 5199] <... ioctl resumed>) = 0 [pid 5199] close(3) = 0 [pid 5199] mkdir("./bus", 0777) = 0 [pid 5199] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [pid 5199] ioctl(4, LOOP_CLR_FD [pid 5200] <... ioctl resumed>) = 0 [pid 5200] close(3) = 0 [pid 5200] mkdir("./bus", 0777) = 0 [ 59.860941][ T5200] loop0: detected capacity change from 0 to 32768 [ 59.870235][ T5199] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5199) [ 59.905637][ T5200] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor246 (5200) [pid 5200] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5192] <... ioctl resumed>) = 0 [pid 5192] close(4) = 0 [pid 5192] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] <... futex resumed>) = 0 [pid 5192] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5189] <... futex resumed>) = 0 [pid 5192] <... openat resumed>) = 3 [pid 5189] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] <... futex resumed>) = 0 [pid 5189] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5189] <... futex resumed>) = 0 [pid 5189] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] <... mount resumed>) = -1 EEXIST (File exists) [pid 5200] ioctl(4, LOOP_CLR_FD [pid 5199] <... ioctl resumed>) = 0 [pid 5199] close(4) = 0 [pid 5189] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5199] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5196] <... futex resumed>) = 0 [pid 5199] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5196] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] <... futex resumed>) = 0 [pid 5199] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5196] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] <... openat resumed>) = 3 [pid 5199] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5196] <... futex resumed>) = 0 [pid 5199] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5196] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] <... futex resumed>) = 0 [pid 5199] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5196] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... mount resumed>) = 0 [ 60.055705][ T5191] BTRFS info (device loop1): auto enabling async discard [pid 5191] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5197] <... ioctl resumed>) = 0 [pid 5195] <... ioctl resumed>) = 0 [pid 5197] close(4 [pid 5191] <... openat resumed>) = 3 [pid 5195] close(4 [pid 5197] <... close resumed>) = 0 [pid 5191] chdir("./bus" [pid 5197] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... close resumed>) = 0 [pid 5191] <... chdir resumed>) = 0 [pid 5197] <... futex resumed>) = 1 [pid 5195] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = 0 [pid 5191] ioctl(4, LOOP_CLR_FD [pid 5197] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] <... futex resumed>) = 1 [pid 5194] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5191] <... ioctl resumed>) = 0 [pid 5197] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5195] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5195] <... openat resumed>) = 3 [pid 5193] <... futex resumed>) = 0 [pid 5191] close(4 [pid 5197] <... openat resumed>) = 3 [pid 5195] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... close resumed>) = 0 [pid 5197] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5194] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = 1 [pid 5190] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] <... futex resumed>) = 0 [pid 5190] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5195] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5190] <... futex resumed>) = 0 [pid 5194] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... openat resumed>) = 4 [pid 5191] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] <... futex resumed>) = 0 [pid 5190] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5191] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5190] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5194] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5190] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5200] <... ioctl resumed>) = 0 [pid 5200] close(4) = 0 [pid 5200] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5200] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5198] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5200] <... openat resumed>) = 3 [pid 5198] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5200] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5198] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5189] exit_group(0) = ? [pid 5192] <... write resumed>) = ? [pid 5192] +++ exited with 0 +++ [pid 5189] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5189, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=43 /* 0.43 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5024] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", [pid 5196] exit_group(0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5196] <... exit_group resumed>) = ? [pid 5024] getdents64(3, [pid 5199] <... write resumed>) = ? [pid 5024] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5199] +++ exited with 0 +++ [pid 5196] +++ exited with 0 +++ [pid 5024] newfstatat(AT_FDCWD, "./5/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5196, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=45 /* 0.45 s */} --- [pid 5024] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] getdents64(4, [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] getdents64(4, [pid 5023] <... openat resumed>) = 3 [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] newfstatat(3, "", [pid 5024] close(4 [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... close resumed>) = 0 [pid 5023] getdents64(3, [pid 5024] rmdir("./5/bus" [pid 5023] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./5/bus", [pid 5024] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] unlink("./5/binderfs" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... unlink resumed>) = 0 [pid 5023] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] umount2("./5/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... openat resumed>) = 4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(4, "", [pid 5024] newfstatat(AT_FDCWD, "./5/blkio.bfq.io_wait_time", [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7421952, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] getdents64(4, [pid 5024] unlink("./5/blkio.bfq.io_wait_time" [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./5/bus") = 0 [pid 5023] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./5/binderfs") = 0 [pid 5023] umount2("./5/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./5/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=9150464, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./5/blkio.bfq.io_wait_time" [pid 5193] exit_group(0) = ? [pid 5195] <... write resumed>) = ? [pid 5190] exit_group(0) = ? [pid 5191] <... write resumed>) = ? [pid 5191] +++ exited with 0 +++ [pid 5190] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5190, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=31 /* 0.31 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5022] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5194] exit_group(0) = ? [pid 5195] +++ exited with 0 +++ [pid 5193] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5193, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=46 /* 0.46 s */} --- [pid 5026] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5026] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./5/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5198] exit_group(0 [pid 5026] <... openat resumed>) = 4 [pid 5198] <... exit_group resumed>) = ? [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, [pid 5200] <... write resumed>) = ? [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./5/bus") = 0 [pid 5026] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./5/binderfs") = 0 [pid 5026] umount2("./5/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./5/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=8601600, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./5/blkio.bfq.io_wait_time" [pid 5200] +++ exited with 0 +++ [pid 5198] +++ exited with 0 +++ [pid 5197] <... write resumed>) = ? [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5198, si_uid=0, si_status=0, si_utime=0, si_stime=42 /* 0.42 s */} --- [pid 5021] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./5/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5197] +++ exited with 0 +++ [pid 5194] +++ exited with 0 +++ [pid 5021] rmdir("./5/bus" [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5194, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=41 /* 0.41 s */} --- [pid 5021] <... rmdir resumed>) = 0 [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5021] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... restart_syscall resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... unlink resumed>) = 0 [pid 5021] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] unlink("./5/binderfs" [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... unlink resumed>) = 0 [pid 5025] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] umount2("./5/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] <... openat resumed>) = 3 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(3, "", [pid 5021] newfstatat(AT_FDCWD, "./5/blkio.bfq.io_wait_time", [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7237632, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] getdents64(3, [pid 5021] unlink("./5/blkio.bfq.io_wait_time" [pid 5025] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5025] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./5/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, [pid 5024] getdents64(3, [pid 5025] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] close(4 [pid 5024] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./5/bus" [pid 5024] close(3 [pid 5025] <... rmdir resumed>) = 0 [pid 5025] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... close resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./5/binderfs", [pid 5024] rmdir("./5" [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./5/binderfs" [pid 5024] <... rmdir resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5025] umount2("./5/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] mkdir("./6", 0777 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./5/blkio.bfq.io_wait_time", [pid 5024] <... mkdir resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=9646080, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./5/blkio.bfq.io_wait_time" [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3 [pid 5023] <... unlink resumed>) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5023] getdents64(3, [pid 5026] getdents64(3, [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5023] close(3 [pid 5024] <... clone resumed>, child_tidptr=0x555555e12690) = 5217 [pid 5026] close(3./strace-static-x86_64: Process 5217 attached [pid 5023] <... close resumed>) = 0 [pid 5026] <... close resumed>) = 0 [pid 5217] set_robust_list(0x555555e126a0, 24) = 0 [pid 5217] chdir("./6") = 0 [pid 5023] rmdir("./5" [pid 5026] rmdir("./5" [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5217] setpgid(0, 0) = 0 [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5023] <... rmdir resumed>) = 0 [pid 5217] <... openat resumed>) = 3 [pid 5026] <... rmdir resumed>) = 0 [pid 5023] mkdir("./6", 0777 [pid 5217] write(3, "1000", 4) = 4 [pid 5217] close(3) = 0 [pid 5217] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5217] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5217] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5023] <... mkdir resumed>) = 0 [pid 5026] mkdir("./6", 0777 [pid 5217] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5217] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5217] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5023] <... openat resumed>) = 3 [pid 5217] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5026] <... openat resumed>) = 3 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5023] close(3 [pid 5217] <... mprotect resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5217] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5023] <... close resumed>) = 0 [pid 5026] close(3 [pid 5217] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5217] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5218]}, 88) = 5218 [pid 5217] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5217] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5026] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5217] <... futex resumed>) = 0 [pid 5217] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... clone resumed>, child_tidptr=0x555555e12690) = 5219 [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5220 ./strace-static-x86_64: Process 5219 attached [pid 5219] set_robust_list(0x555555e126a0, 24) = 0 [pid 5219] chdir("./6") = 0 ./strace-static-x86_64: Process 5220 attached [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5219] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5218 attached [pid 5220] set_robust_list(0x555555e126a0, 24 [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5220] <... set_robust_list resumed>) = 0 [pid 5219] <... openat resumed>) = 3 [pid 5218] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5219] write(3, "1000", 4) = 4 [pid 5219] close(3) = 0 [pid 5219] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5219] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5220] chdir("./6" [pid 5219] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5220] <... chdir resumed>) = 0 [pid 5218] <... rseq resumed>) = 0 [pid 5219] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5219] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5218] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5220] <... prctl resumed>) = 0 [pid 5219] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5218] <... set_robust_list resumed>) = 0 [pid 5220] setpgid(0, 0 [pid 5219] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5218] rt_sigprocmask(SIG_SETMASK, [], [pid 5220] <... setpgid resumed>) = 0 [pid 5219] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5218] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5219] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5219] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5219] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5218] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5221 attached [pid 5220] <... openat resumed>) = 3 [pid 5219] <... clone3 resumed> => {parent_tid=[5221]}, 88) = 5221 [pid 5218] <... memfd_create resumed>) = 3 [pid 5221] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5220] write(3, "1000", 4 [pid 5219] rt_sigprocmask(SIG_SETMASK, [], [pid 5218] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5221] <... rseq resumed>) = 0 [pid 5220] <... write resumed>) = 4 [pid 5219] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5218] <... mmap resumed>) = 0x7fc95461c000 [pid 5025] <... unlink resumed>) = 0 [pid 5221] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5220] close(3 [pid 5219] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] getdents64(3, [pid 5021] <... unlink resumed>) = 0 [pid 5221] <... set_robust_list resumed>) = 0 [pid 5220] <... close resumed>) = 0 [pid 5219] <... futex resumed>) = 0 [pid 5025] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5221] rt_sigprocmask(SIG_SETMASK, [], [pid 5220] symlink("/dev/binderfs", "./binderfs" [pid 5219] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5025] close(3 [pid 5021] getdents64(3, [pid 5221] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5220] <... symlink resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5221] memfd_create("syzkaller", 0 [pid 5220] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] rmdir("./5" [pid 5021] close(3 [pid 5221] <... memfd_create resumed>) = 3 [pid 5220] <... futex resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5221] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5220] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5025] mkdir("./6", 0777 [pid 5021] rmdir("./5" [pid 5221] <... mmap resumed>) = 0x7fc95461c000 [pid 5220] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5220] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5021] mkdir("./6", 0777 [pid 5220] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5021] <... mkdir resumed>) = 0 [pid 5220] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5220] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] <... openat resumed>) = 3 [pid 5220] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5025] close(3 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5220] <... mprotect resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5220] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] close(3 [pid 5220] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5021] <... close resumed>) = 0 [pid 5220] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5025] <... clone resumed>, child_tidptr=0x555555e12690) = 5222 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5222 attached [pid 5222] set_robust_list(0x555555e126a0, 24 [pid 5220] <... clone3 resumed> => {parent_tid=[5223]}, 88) = 5223 [pid 5021] <... clone resumed>, child_tidptr=0x555555e12690) = 5224 [pid 5222] <... set_robust_list resumed>) = 0 [pid 5220] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5222] chdir("./6" [pid 5220] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... chdir resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5220] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5223 attached [pid 5223] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5222] <... prctl resumed>) = 0 [pid 5223] <... rseq resumed>) = 0 [pid 5223] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5222] setpgid(0, 0 [pid 5223] <... set_robust_list resumed>) = 0 [pid 5222] <... setpgid resumed>) = 0 [pid 5223] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5224 attached [pid 5223] memfd_create("syzkaller", 0 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5223] <... memfd_create resumed>) = 3 [pid 5222] <... openat resumed>) = 3 [pid 5223] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5224] set_robust_list(0x555555e126a0, 24 [pid 5223] <... mmap resumed>) = 0x7fc95461c000 [pid 5222] write(3, "1000", 4 [pid 5224] <... set_robust_list resumed>) = 0 [pid 5222] <... write resumed>) = 4 [pid 5224] chdir("./6") = 0 [pid 5222] close(3) = 0 [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5222] symlink("/dev/binderfs", "./binderfs" [pid 5224] <... prctl resumed>) = 0 [pid 5222] <... symlink resumed>) = 0 [pid 5222] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] setpgid(0, 0 [pid 5222] <... futex resumed>) = 0 [pid 5222] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5224] <... setpgid resumed>) = 0 [pid 5222] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5222] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5222] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5222] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5224] <... openat resumed>) = 3 [pid 5224] write(3, "1000", 4 [pid 5222] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5224] <... write resumed>) = 4 [pid 5222] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5224] close(3 [pid 5222] <... mprotect resumed>) = 0 [pid 5224] <... close resumed>) = 0 [pid 5222] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5224] symlink("/dev/binderfs", "./binderfs" [pid 5222] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5224] <... symlink resumed>) = 0 [pid 5222] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5224] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5225 attached [pid 5225] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5224] <... futex resumed>) = 0 [pid 5222] <... clone3 resumed> => {parent_tid=[5225]}, 88) = 5225 [pid 5224] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5225] <... rseq resumed>) = 0 [pid 5222] rt_sigprocmask(SIG_SETMASK, [], [pid 5225] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5224] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5222] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5225] <... set_robust_list resumed>) = 0 [pid 5224] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5222] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] rt_sigprocmask(SIG_SETMASK, [], [pid 5224] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5222] <... futex resumed>) = 0 [pid 5225] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5224] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5222] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5225] memfd_create("syzkaller", 0 [pid 5224] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5225] <... memfd_create resumed>) = 3 [pid 5224] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5225] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5224] <... mprotect resumed>) = 0 [pid 5225] <... mmap resumed>) = 0x7fc95461c000 [pid 5224] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5224] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5226]}, 88) = 5226 [pid 5224] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5224] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5224] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5226 attached [pid 5022] <... umount2 resumed>) = 0 [pid 5226] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5022] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5226] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5226] rt_sigprocmask(SIG_SETMASK, [], [pid 5022] newfstatat(AT_FDCWD, "./5/bus", [pid 5226] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5226] memfd_create("syzkaller", 0 [pid 5022] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5226] <... memfd_create resumed>) = 3 [pid 5022] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5226] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5022] <... openat resumed>) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./5/bus") = 0 [pid 5022] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./5/binderfs") = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./5") = 0 [pid 5022] mkdir("./6", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5227 ./strace-static-x86_64: Process 5227 attached [pid 5227] set_robust_list(0x555555e126a0, 24) = 0 [pid 5227] chdir("./6") = 0 [pid 5227] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5227] setpgid(0, 0) = 0 [pid 5227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5227] write(3, "1000", 4) = 4 [pid 5227] close(3) = 0 [pid 5227] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5227] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5227] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5227] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5227] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5227] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5227] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5227] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0}./strace-static-x86_64: Process 5228 attached => {parent_tid=[5228]}, 88) = 5228 [pid 5228] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5227] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5228] <... rseq resumed>) = 0 [pid 5227] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5227] <... futex resumed>) = 0 [pid 5227] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5228] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5228] memfd_create("syzkaller", 0) = 3 [pid 5228] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5218] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5225] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5221] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5226] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5223] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5228] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5225] <... write resumed>) = 16777216 [pid 5225] munmap(0x7fc95461c000, 16777216) = 0 [pid 5225] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5225] ioctl(4, LOOP_SET_FD, 3 [pid 5221] <... write resumed>) = 16777216 [pid 5218] <... write resumed>) = 16777216 [pid 5221] munmap(0x7fc95461c000, 16777216 [pid 5225] <... ioctl resumed>) = 0 [pid 5218] munmap(0x7fc95461c000, 16777216 [pid 5225] close(3) = 0 [pid 5218] <... munmap resumed>) = 0 [pid 5225] mkdir("./bus", 0777) = 0 [pid 5225] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5221] <... munmap resumed>) = 0 [pid 5221] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 61.802185][ T5225] loop4: detected capacity change from 0 to 32768 [ 61.838847][ T5225] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor246 (5225) [pid 5221] ioctl(4, LOOP_SET_FD, 3 [pid 5226] <... write resumed>) = 16777216 [pid 5223] <... write resumed>) = 16777216 [pid 5223] munmap(0x7fc95461c000, 16777216 [pid 5218] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5218] ioctl(4, LOOP_SET_FD, 3 [pid 5223] <... munmap resumed>) = 0 [pid 5223] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5218] <... ioctl resumed>) = 0 [pid 5218] close(3) = 0 [pid 5218] mkdir("./bus", 0777) = 0 [pid 5218] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5223] ioctl(4, LOOP_SET_FD, 3 [ 61.842788][ T5221] loop2: detected capacity change from 0 to 32768 [ 61.866942][ T5218] loop3: detected capacity change from 0 to 32768 [ 61.874882][ T5225] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 61.884337][ T5225] BTRFS info (device loop4): doing ref verification [ 61.885172][ T5218] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5218) [pid 5226] munmap(0x7fc95461c000, 16777216) = 0 [pid 5226] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5221] <... ioctl resumed>) = 0 [pid 5221] close(3) = 0 [pid 5221] mkdir("./bus", 0777 [pid 5226] <... openat resumed>) = 4 [pid 5223] <... ioctl resumed>) = 0 [pid 5221] <... mkdir resumed>) = 0 [pid 5221] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5226] ioctl(4, LOOP_SET_FD, 3 [pid 5223] close(3 [pid 5218] <... mount resumed>) = -1 EEXIST (File exists) [pid 5218] ioctl(4, LOOP_CLR_FD [pid 5223] <... close resumed>) = 0 [ 61.891509][ T5223] loop5: detected capacity change from 0 to 32768 [ 61.914419][ T5225] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 61.926024][ T5225] BTRFS info (device loop4): force zlib compression, level 3 [ 61.934192][ T5225] BTRFS info (device loop4): allowing degraded mounts [ 61.941547][ T5226] loop0: detected capacity change from 0 to 32768 [pid 5226] <... ioctl resumed>) = 0 [pid 5223] mkdir("./bus", 0777 [pid 5226] close(3 [pid 5223] <... mkdir resumed>) = 0 [pid 5226] <... close resumed>) = 0 [pid 5223] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5226] mkdir("./bus", 0777) = 0 [pid 5226] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5221] <... mount resumed>) = -1 EEXIST (File exists) [pid 5221] ioctl(4, LOOP_CLR_FD [pid 5223] <... mount resumed>) = -1 EEXIST (File exists) [pid 5226] <... mount resumed>) = -1 EEXIST (File exists) [pid 5223] ioctl(4, LOOP_CLR_FD [pid 5226] ioctl(4, LOOP_CLR_FD [pid 5228] <... write resumed>) = 16777216 [pid 5228] munmap(0x7fc95461c000, 16777216) = 0 [ 61.948447][ T5221] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5221) [ 61.948818][ T5225] BTRFS info (device loop4): using free space tree [ 61.970408][ T5223] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor246 (5223) [ 61.983689][ T5226] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor246 (5226) [pid 5228] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5228] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5228] close(3) = 0 [pid 5228] mkdir("./bus", 0777) = 0 [pid 5228] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [ 62.033465][ T5228] loop1: detected capacity change from 0 to 32768 [ 62.058088][ T5228] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor246 (5228) [pid 5228] ioctl(4, LOOP_CLR_FD) = 0 [pid 5228] close(4) = 0 [pid 5228] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5228] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] <... futex resumed>) = 0 [pid 5228] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5227] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] <... openat resumed>) = 3 [pid 5228] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5228] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] <... futex resumed>) = 0 [pid 5228] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5227] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5225] <... mount resumed>) = 0 [pid 5225] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5221] <... ioctl resumed>) = 0 [pid 5225] chdir("./bus") = 0 [ 62.177854][ T5225] BTRFS info (device loop4): auto enabling async discard [pid 5225] ioctl(4, LOOP_CLR_FD) = 0 [pid 5225] close(4) = 0 [pid 5225] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5225] <... futex resumed>) = 1 [pid 5222] <... futex resumed>) = 0 [pid 5225] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5222] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5222] <... futex resumed>) = 0 [pid 5225] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5222] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5225] <... openat resumed>) = 4 [pid 5218] <... ioctl resumed>) = 0 [pid 5225] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5222] <... futex resumed>) = 0 [pid 5225] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5222] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5222] <... futex resumed>) = 0 [pid 5225] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5222] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] close(4) = 0 [pid 5218] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5218] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] close(4) = 0 [pid 5221] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5219] <... futex resumed>) = 0 [pid 5221] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] <... futex resumed>) = 0 [pid 5219] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5218] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 1 [pid 5221] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5218] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5219] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5221] <... openat resumed>) = 3 [pid 5218] <... openat resumed>) = 3 [pid 5221] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] <... futex resumed>) = 0 [pid 5219] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... futex resumed>) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5221] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5219] <... futex resumed>) = 0 [pid 5218] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] <... futex resumed>) = 0 [pid 5218] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5217] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... ioctl resumed>) = 0 [pid 5222] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5226] close(4) = 0 [pid 5226] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5226] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] <... futex resumed>) = 0 [pid 5224] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = 0 [pid 5224] <... futex resumed>) = 1 [pid 5226] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5224] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... ioctl resumed>) = 0 [pid 5226] <... openat resumed>) = 3 [pid 5223] close(4 [pid 5226] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] <... close resumed>) = 0 [pid 5226] <... futex resumed>) = 1 [pid 5226] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5223] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5220] <... futex resumed>) = 0 [pid 5224] <... futex resumed>) = 0 [pid 5223] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5220] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] <... openat resumed>) = 3 [pid 5220] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5224] <... futex resumed>) = 1 [pid 5223] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5219] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5226] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5224] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5223] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5220] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5223] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] <... futex resumed>) = 0 [pid 5223] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5220] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5220] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5227] exit_group(0) = ? [pid 5228] <... write resumed>) = ? [pid 5220] exit_group(0 [pid 5228] +++ exited with 0 +++ [pid 5227] +++ exited with 0 +++ [pid 5223] <... write resumed>) = ? [pid 5220] <... exit_group resumed>) = ? [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5227, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=39 /* 0.39 s */} --- [pid 5022] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5223] +++ exited with 0 +++ [pid 5220] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5220, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=39 /* 0.39 s */} --- [pid 5022] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] getdents64(3, [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5026] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... openat resumed>) = 3 [pid 5026] newfstatat(3, "", [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, [pid 5022] newfstatat(AT_FDCWD, "./6/bus", [pid 5026] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5026] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] newfstatat(AT_FDCWD, "./6/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] <... openat resumed>) = 4 [pid 5222] exit_group(0 [pid 5026] newfstatat(4, "", [pid 5225] <... write resumed>) = ? [pid 5222] <... exit_group resumed>) = ? [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] newfstatat(4, "", [pid 5225] +++ exited with 0 +++ [pid 5026] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./6/bus") = 0 [pid 5026] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5222] +++ exited with 0 +++ [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5222, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=29 /* 0.29 s */} --- [pid 5022] getdents64(4, [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] unlink("./6/binderfs" [pid 5022] getdents64(4, [pid 5026] <... unlink resumed>) = 0 [pid 5022] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5026] umount2("./6/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] close(4 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... close resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./6/blkio.bfq.io_wait_time", [pid 5025] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] rmdir("./6/bus" [pid 5026] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=6664192, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] unlink("./6/blkio.bfq.io_wait_time" [pid 5025] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] <... rmdir resumed>) = 0 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] getdents64(3, [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... getdents64 resumed>0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5219] exit_group(0 [pid 5025] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5219] <... exit_group resumed>) = ? [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./6/binderfs" [pid 5221] <... write resumed>) = ? [pid 5022] <... unlink resumed>) = 0 [pid 5221] +++ exited with 0 +++ [pid 5219] +++ exited with 0 +++ [pid 5022] umount2("./6/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5219, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=54 /* 0.54 s */} --- [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./6/blkio.bfq.io_wait_time", [pid 5023] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=11427840, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] unlink("./6/blkio.bfq.io_wait_time" [pid 5023] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./6/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./6/bus") = 0 [pid 5023] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./6/binderfs") = 0 [pid 5023] umount2("./6/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./6/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=10285056, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./6/blkio.bfq.io_wait_time" [pid 5224] exit_group(0 [pid 5217] exit_group(0 [pid 5224] <... exit_group resumed>) = ? [pid 5217] <... exit_group resumed>) = ? [pid 5226] <... write resumed>) = ? [pid 5218] <... write resumed>) = ? [pid 5226] +++ exited with 0 +++ [pid 5224] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5224, si_uid=0, si_status=0, si_utime=0, si_stime=48 /* 0.48 s */} --- [pid 5021] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5218] +++ exited with 0 +++ [pid 5217] +++ exited with 0 +++ [pid 5021] newfstatat(AT_FDCWD, "./6/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5217, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=44 /* 0.44 s */} --- [pid 5021] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", [pid 5024] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5024] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] close(4) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5021] rmdir("./6/bus" [pid 5024] newfstatat(3, "", [pid 5021] <... rmdir resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] getdents64(3, [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5024] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] unlink("./6/binderfs" [pid 5024] newfstatat(AT_FDCWD, "./6/bus", [pid 5021] <... unlink resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./6/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./6/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=9342976, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./6/blkio.bfq.io_wait_time" [pid 5026] <... unlink resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... unlink resumed>) = 0 [pid 5026] getdents64(3, [pid 5024] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] getdents64(3, [pid 5026] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5022] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] close(3 [pid 5024] newfstatat(4, "", [pid 5022] close(3 [pid 5026] <... close resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... close resumed>) = 0 [pid 5026] rmdir("./6" [pid 5024] getdents64(4, [pid 5022] rmdir("./6" [pid 5026] <... rmdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] <... rmdir resumed>) = 0 [pid 5024] getdents64(4, [pid 5022] mkdir("./7", 0777 [pid 5026] mkdir("./7", 0777 [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5024] close(4 [pid 5022] <... mkdir resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5024] rmdir("./6/bus") = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5024] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... openat resumed>) = 3 [pid 5026] <... openat resumed>) = 3 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] newfstatat(AT_FDCWD, "./6/binderfs", [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... close resumed>) = 0 [pid 5024] unlink("./6/binderfs" [pid 5022] close(3 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... unlink resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5024] umount2("./6/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5249 [pid 5024] newfstatat(AT_FDCWD, "./6/blkio.bfq.io_wait_time", [pid 5022] <... clone resumed>, child_tidptr=0x555555e12690) = 5251 [pid 5024] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=9150464, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./6/blkio.bfq.io_wait_time"./strace-static-x86_64: Process 5251 attached [pid 5251] set_robust_list(0x555555e126a0, 24./strace-static-x86_64: Process 5249 attached ) = 0 [pid 5251] chdir("./7" [pid 5249] set_robust_list(0x555555e126a0, 24 [pid 5251] <... chdir resumed>) = 0 [pid 5249] <... set_robust_list resumed>) = 0 [pid 5251] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5249] chdir("./7" [pid 5251] <... prctl resumed>) = 0 [pid 5249] <... chdir resumed>) = 0 [pid 5251] setpgid(0, 0) = 0 [pid 5249] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5249] setpgid(0, 0) = 0 [pid 5251] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5251] <... openat resumed>) = 3 [pid 5251] write(3, "1000", 4 [pid 5249] <... openat resumed>) = 3 [pid 5251] <... write resumed>) = 4 [pid 5249] write(3, "1000", 4 [pid 5251] close(3 [pid 5249] <... write resumed>) = 4 [pid 5251] <... close resumed>) = 0 [pid 5249] close(3 [pid 5251] symlink("/dev/binderfs", "./binderfs" [pid 5249] <... close resumed>) = 0 [pid 5251] <... symlink resumed>) = 0 [pid 5249] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5251] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = 0 [pid 5251] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5249] <... futex resumed>) = 0 [pid 5251] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5249] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5251] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5249] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5251] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5249] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5251] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5249] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5251] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5251] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5249] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5251] <... mprotect resumed>) = 0 [pid 5249] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5251] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5249] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5251] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5251] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5249] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5249] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5251] <... clone3 resumed> => {parent_tid=[5253]}, 88) = 5253 ./strace-static-x86_64: Process 5254 attached [pid 5251] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5253 attached [pid 5253] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5254] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5251] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5249] <... clone3 resumed> => {parent_tid=[5254]}, 88) = 5254 [pid 5253] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5253] rt_sigprocmask(SIG_SETMASK, [], [pid 5254] <... rseq resumed>) = 0 [pid 5251] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] rt_sigprocmask(SIG_SETMASK, [], [pid 5251] <... futex resumed>) = 0 [pid 5249] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5251] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5249] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5249] <... futex resumed>) = 0 [pid 5254] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5253] memfd_create("syzkaller", 0 [pid 5249] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5253] <... memfd_create resumed>) = 3 [pid 5253] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5254] <... set_robust_list resumed>) = 0 [pid 5253] <... mmap resumed>) = 0x7fc95461c000 [pid 5254] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5254] memfd_create("syzkaller", 0) = 3 [pid 5254] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5023] <... unlink resumed>) = 0 [pid 5023] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./6") = 0 [pid 5023] mkdir("./7", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5255 [pid 5021] <... unlink resumed>) = 0 [pid 5021] getdents64(3, ./strace-static-x86_64: Process 5255 attached [pid 5255] set_robust_list(0x555555e126a0, 24) = 0 [pid 5255] chdir("./7") = 0 [pid 5021] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5021] close(3 [pid 5255] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] <... close resumed>) = 0 [pid 5021] rmdir("./6" [pid 5255] <... prctl resumed>) = 0 [pid 5255] setpgid(0, 0) = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5255] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5021] mkdir("./7", 0777 [pid 5255] <... openat resumed>) = 3 [pid 5021] <... mkdir resumed>) = 0 [pid 5255] write(3, "1000", 4) = 4 [pid 5255] close(3 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5255] <... close resumed>) = 0 [pid 5255] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5255] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5255] <... futex resumed>) = 0 [pid 5255] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5021] close(3 [pid 5255] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5255] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5021] <... close resumed>) = 0 [pid 5255] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5255] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5255] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5255] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5255] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5257]}, 88) = 5257 [pid 5021] <... clone resumed>, child_tidptr=0x555555e12690) = 5256 [pid 5255] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5255] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5255] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5257 attached [pid 5257] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5257] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5257] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5256 attached [pid 5257] memfd_create("syzkaller", 0) = 3 [pid 5257] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5256] set_robust_list(0x555555e126a0, 24) = 0 [pid 5256] chdir("./7") = 0 [pid 5256] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5256] setpgid(0, 0) = 0 [pid 5256] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5256] write(3, "1000", 4) = 4 [pid 5256] close(3) = 0 [pid 5256] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5256] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5256] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5256] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5256] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5256] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5256] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5256] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5258]}, 88) = 5258 [pid 5256] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5256] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5258 attached [pid 5256] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5258] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5258] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5258] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5258] memfd_create("syzkaller", 0) = 3 [pid 5258] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5024] <... unlink resumed>) = 0 [pid 5024] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./6") = 0 [pid 5024] mkdir("./7", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5259 ./strace-static-x86_64: Process 5259 attached [pid 5259] set_robust_list(0x555555e126a0, 24) = 0 [pid 5259] chdir("./7") = 0 [pid 5259] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5259] setpgid(0, 0) = 0 [pid 5259] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5259] write(3, "1000", 4) = 4 [pid 5259] close(3) = 0 [pid 5259] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5259] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5259] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5259] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5259] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5259] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5025] <... umount2 resumed>) = 0 [pid 5259] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5025] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5259] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./6/bus", [pid 5259] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5259] <... clone3 resumed> => {parent_tid=[5260]}, 88) = 5260 [pid 5025] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5259] rt_sigprocmask(SIG_SETMASK, [], [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5259] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5025] <... openat resumed>) = 4 [pid 5259] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5025] newfstatat(4, "", [pid 5259] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./6/bus") = 0 [pid 5025] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./6/binderfs") = 0 [pid 5025] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./6") = 0 [pid 5025] mkdir("./7", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5260 attached ) = -1 ENXIO (No such device or address) [pid 5025] close(3 [pid 5260] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5025] <... close resumed>) = 0 [pid 5260] <... rseq resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5260] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5260] rt_sigprocmask(SIG_SETMASK, [], [pid 5025] <... clone resumed>, child_tidptr=0x555555e12690) = 5261 [pid 5260] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5260] memfd_create("syzkaller", 0) = 3 [pid 5260] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 ./strace-static-x86_64: Process 5261 attached [pid 5261] set_robust_list(0x555555e126a0, 24) = 0 [pid 5261] chdir("./7") = 0 [pid 5261] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5261] setpgid(0, 0) = 0 [pid 5261] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5261] write(3, "1000", 4) = 4 [pid 5261] close(3) = 0 [pid 5261] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5261] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5261] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5261] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5261] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5261] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5261] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5262]}, 88) = 5262 [pid 5261] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5261] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216./strace-static-x86_64: Process 5262 attached [pid 5261] <... futex resumed>) = 0 [pid 5262] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5261] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5262] <... rseq resumed>) = 0 [pid 5262] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5262] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5262] memfd_create("syzkaller", 0) = 3 [pid 5262] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5254] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5257] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5258] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5260] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5262] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5254] <... write resumed>) = 16777216 [pid 5254] munmap(0x7fc95461c000, 16777216 [pid 5253] <... write resumed>) = 16777216 [pid 5253] munmap(0x7fc95461c000, 16777216 [pid 5257] <... write resumed>) = 16777216 [pid 5253] <... munmap resumed>) = 0 [pid 5254] <... munmap resumed>) = 0 [pid 5254] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5254] ioctl(4, LOOP_SET_FD, 3 [pid 5257] munmap(0x7fc95461c000, 16777216 [pid 5253] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5257] <... munmap resumed>) = 0 [pid 5253] ioctl(4, LOOP_SET_FD, 3 [pid 5257] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5257] ioctl(4, LOOP_SET_FD, 3 [pid 5253] <... ioctl resumed>) = 0 [pid 5253] close(3) = 0 [pid 5253] mkdir("./bus", 0777 [pid 5254] <... ioctl resumed>) = 0 [pid 5254] close(3) = 0 [pid 5254] mkdir("./bus", 0777 [pid 5253] <... mkdir resumed>) = 0 [ 63.998061][ T5254] loop5: detected capacity change from 0 to 32768 [ 64.018143][ T5253] loop1: detected capacity change from 0 to 32768 [ 64.018719][ T5257] loop2: detected capacity change from 0 to 32768 [pid 5253] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5254] <... mkdir resumed>) = 0 [pid 5254] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5258] <... write resumed>) = 16777216 [ 64.036524][ T5253] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor246 (5253) [pid 5258] munmap(0x7fc95461c000, 16777216 [pid 5257] <... ioctl resumed>) = 0 [pid 5258] <... munmap resumed>) = 0 [pid 5258] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5258] ioctl(4, LOOP_SET_FD, 3 [pid 5257] close(3) = 0 [pid 5257] mkdir("./bus", 0777 [pid 5254] <... mount resumed>) = -1 EEXIST (File exists) [pid 5254] ioctl(4, LOOP_CLR_FD [pid 5257] <... mkdir resumed>) = 0 [pid 5257] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5258] <... ioctl resumed>) = 0 [pid 5258] close(3) = 0 [pid 5258] mkdir("./bus", 0777) = 0 [ 64.070329][ T5254] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor246 (5254) [ 64.082954][ T5253] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 64.089423][ T5258] loop0: detected capacity change from 0 to 32768 [ 64.102402][ T5257] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5257) [ 64.111292][ T5253] BTRFS info (device loop1): doing ref verification [pid 5258] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5257] <... mount resumed>) = -1 EEXIST (File exists) [pid 5257] ioctl(4, LOOP_CLR_FD [pid 5258] <... mount resumed>) = -1 EEXIST (File exists) [ 64.121515][ T5253] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 64.133894][ T5258] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor246 (5258) [pid 5258] ioctl(4, LOOP_CLR_FD [pid 5260] <... write resumed>) = 16777216 [pid 5260] munmap(0x7fc95461c000, 16777216 [pid 5262] <... write resumed>) = 16777216 [pid 5260] <... munmap resumed>) = 0 [pid 5262] munmap(0x7fc95461c000, 16777216 [pid 5260] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5262] <... munmap resumed>) = 0 [pid 5260] <... openat resumed>) = 4 [pid 5262] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5260] ioctl(4, LOOP_SET_FD, 3 [pid 5262] <... openat resumed>) = 4 [ 64.195578][ T5253] BTRFS info (device loop1): force zlib compression, level 3 [ 64.204864][ T5253] BTRFS info (device loop1): allowing degraded mounts [ 64.218139][ T5260] loop3: detected capacity change from 0 to 32768 [pid 5262] ioctl(4, LOOP_SET_FD, 3 [pid 5260] <... ioctl resumed>) = 0 [pid 5260] close(3) = 0 [pid 5260] mkdir("./bus", 0777) = 0 [pid 5260] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5262] <... ioctl resumed>) = 0 [pid 5262] close(3) = 0 [pid 5262] mkdir("./bus", 0777) = 0 [pid 5262] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5260] <... mount resumed>) = -1 EEXIST (File exists) [ 64.241119][ T5262] loop4: detected capacity change from 0 to 32768 [ 64.254236][ T5260] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5260) [ 64.258542][ T5253] BTRFS info (device loop1): using free space tree [ 64.285251][ T5262] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor246 (5262) [pid 5260] ioctl(4, LOOP_CLR_FD [pid 5262] <... mount resumed>) = -1 EEXIST (File exists) [pid 5262] ioctl(4, LOOP_CLR_FD [pid 5254] <... ioctl resumed>) = 0 [pid 5254] close(4) = 0 [pid 5254] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5249] <... futex resumed>) = 0 [pid 5249] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5249] <... futex resumed>) = 0 [pid 5254] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5254] <... futex resumed>) = 0 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5249] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5249] <... futex resumed>) = 0 [pid 5249] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5258] <... ioctl resumed>) = 0 [pid 5258] close(4) = 0 [pid 5258] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5258] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5256] <... futex resumed>) = 0 [pid 5258] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5256] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5258] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5258] <... futex resumed>) = 0 [pid 5256] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5256] <... futex resumed>) = 0 [pid 5256] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5256] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5257] <... ioctl resumed>) = 0 [pid 5257] close(4) = 0 [pid 5253] <... mount resumed>) = 0 [pid 5257] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5257] <... futex resumed>) = 1 [pid 5255] <... futex resumed>) = 0 [pid 5253] <... openat resumed>) = 3 [pid 5257] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5255] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] chdir("./bus" [pid 5257] <... openat resumed>) = 3 [pid 5255] <... futex resumed>) = 0 [pid 5253] <... chdir resumed>) = 0 [pid 5257] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... futex resumed>) = 0 [pid 5255] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 64.474986][ T5253] BTRFS info (device loop1): auto enabling async discard [pid 5253] ioctl(4, LOOP_CLR_FD [pid 5257] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... ioctl resumed>) = 0 [pid 5257] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] <... futex resumed>) = 0 [pid 5253] close(4 [pid 5257] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5255] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] <... close resumed>) = 0 [pid 5253] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5251] <... futex resumed>) = 0 [pid 5251] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... futex resumed>) = 0 [pid 5251] <... futex resumed>) = 1 [pid 5253] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5251] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] <... openat resumed>) = 4 [pid 5253] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5253] <... futex resumed>) = 0 [pid 5251] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5251] <... futex resumed>) = 0 [pid 5251] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5260] <... ioctl resumed>) = 0 [pid 5251] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5262] <... ioctl resumed>) = 0 [pid 5260] close(4) = 0 [pid 5260] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5260] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] <... futex resumed>) = 0 [pid 5259] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] <... futex resumed>) = 0 [pid 5259] <... futex resumed>) = 1 [pid 5260] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5259] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5260] <... openat resumed>) = 3 [pid 5260] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5259] <... futex resumed>) = 0 [pid 5260] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] <... futex resumed>) = 0 [pid 5259] <... futex resumed>) = 1 [pid 5260] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5262] close(4 [pid 5259] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... close resumed>) = 0 [pid 5262] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5262] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5261] <... futex resumed>) = 0 [pid 5261] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] <... futex resumed>) = 0 [pid 5261] <... futex resumed>) = 1 [pid 5262] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5261] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... openat resumed>) = 3 [pid 5262] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5261] <... futex resumed>) = 0 [pid 5262] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5261] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5262] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5261] <... futex resumed>) = 0 [pid 5261] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5261] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5249] exit_group(0) = ? [pid 5254] <... write resumed>) = ? [pid 5254] +++ exited with 0 +++ [pid 5249] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5249, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=44 /* 0.44 s */} --- [pid 5026] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5255] exit_group(0) = ? [pid 5026] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5026] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./7/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./7/bus") = 0 [pid 5026] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5257] <... write resumed>) = ? [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5257] +++ exited with 0 +++ [pid 5255] +++ exited with 0 +++ [pid 5026] unlink("./7/binderfs" [pid 5256] exit_group(0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5255, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=39 /* 0.39 s */} --- [pid 5256] <... exit_group resumed>) = ? [pid 5026] <... unlink resumed>) = 0 [pid 5026] umount2("./7/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] newfstatat(AT_FDCWD, "./7/blkio.bfq.io_wait_time", [pid 5023] <... openat resumed>) = 3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7487488, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] newfstatat(3, "", [pid 5026] unlink("./7/blkio.bfq.io_wait_time" [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./7/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] close(4) = 0 [pid 5023] rmdir("./7/bus") = 0 [pid 5023] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./7/binderfs") = 0 [pid 5023] umount2("./7/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./7/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=6750208, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./7/blkio.bfq.io_wait_time" [pid 5258] <... write resumed>) = ? [pid 5258] +++ exited with 0 +++ [pid 5256] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5256, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=49 /* 0.49 s */} --- [pid 5021] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./7/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./7/bus") = 0 [pid 5021] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./7/binderfs") = 0 [pid 5021] umount2("./7/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./7/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=14024704, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./7/blkio.bfq.io_wait_time" [pid 5251] exit_group(0 [pid 5253] <... write resumed>) = ? [pid 5251] <... exit_group resumed>) = ? [pid 5253] +++ exited with 0 +++ [pid 5251] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5251, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=26 /* 0.26 s */} --- [pid 5022] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5026] <... unlink resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5022] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5023] getdents64(3, [pid 5026] rmdir("./7" [pid 5023] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./7" [pid 5026] <... rmdir resumed>) = 0 [pid 5259] exit_group(0) = ? [pid 5026] mkdir("./8", 0777 [pid 5023] <... rmdir resumed>) = 0 [pid 5023] mkdir("./8", 0777 [pid 5026] <... mkdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5260] <... write resumed>) = ? [pid 5026] <... openat resumed>) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5023] <... mkdir resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5260] +++ exited with 0 +++ [pid 5259] +++ exited with 0 +++ [pid 5026] close(3 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] <... close resumed>) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5259, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=34 /* 0.34 s */} --- [pid 5023] close(3 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5280 attached [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5280 [pid 5023] <... clone resumed>, child_tidptr=0x555555e12690) = 5279 [pid 5280] set_robust_list(0x555555e126a0, 24 [pid 5024] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5280] <... set_robust_list resumed>) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5280] chdir("./8"./strace-static-x86_64: Process 5279 attached [pid 5024] <... openat resumed>) = 3 [pid 5280] <... chdir resumed>) = 0 [pid 5024] newfstatat(3, "", [pid 5280] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5280] <... prctl resumed>) = 0 [pid 5024] getdents64(3, [pid 5280] setpgid(0, 0 [pid 5279] set_robust_list(0x555555e126a0, 24) = 0 [pid 5279] chdir("./8" [pid 5280] <... setpgid resumed>) = 0 [pid 5024] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5280] <... openat resumed>) = 3 [pid 5279] <... chdir resumed>) = 0 [pid 5279] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5279] setpgid(0, 0) = 0 [pid 5279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5279] write(3, "1000", 4) = 4 [pid 5279] close(3) = 0 [pid 5279] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5279] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5279] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5279] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5279] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5279] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5279] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5279] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5281]}, 88) = 5281 [pid 5279] rt_sigprocmask(SIG_SETMASK, [], [pid 5280] write(3, "1000", 4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5279] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5279] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5280] <... write resumed>) = 4 [pid 5024] newfstatat(AT_FDCWD, "./7/bus", [pid 5279] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5280] close(3 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5280] <... close resumed>) = 0 [pid 5024] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5280] symlink("/dev/binderfs", "./binderfs" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5281 attached [pid 5281] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5280] <... symlink resumed>) = 0 [pid 5024] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5281] <... rseq resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5280] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5024] newfstatat(4, "", [pid 5281] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5280] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5281] rt_sigprocmask(SIG_SETMASK, [], [pid 5280] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5024] getdents64(4, [pid 5281] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5280] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5281] memfd_create("syzkaller", 0 [pid 5280] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5024] getdents64(4, [pid 5280] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5281] <... memfd_create resumed>) = 3 [pid 5280] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5024] close(4 [pid 5281] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5280] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5024] <... close resumed>) = 0 [pid 5281] <... mmap resumed>) = 0x7fc95461c000 [pid 5280] <... mprotect resumed>) = 0 [pid 5024] rmdir("./7/bus" [pid 5280] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5024] <... rmdir resumed>) = 0 [pid 5280] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5261] exit_group(0 [pid 5024] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5280] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5261] <... exit_group resumed>) = ? [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5280] <... clone3 resumed> => {parent_tid=[5282]}, 88) = 5282 [pid 5280] rt_sigprocmask(SIG_SETMASK, [], [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5280] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5024] unlink("./7/binderfs" [pid 5280] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5280] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5024] umount2("./7/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./7/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=7569408, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./7/blkio.bfq.io_wait_time" [pid 5262] <... write resumed>) = ? [pid 5262] +++ exited with 0 +++ [pid 5261] +++ exited with 0 +++ ./strace-static-x86_64: Process 5282 attached [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5261, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=44 /* 0.44 s */} --- [pid 5025] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5025] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./7/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./7/bus") = 0 [pid 5025] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5282] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5025] unlink("./7/binderfs" [pid 5282] <... rseq resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5282] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5025] umount2("./7/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5282] <... set_robust_list resumed>) = 0 [pid 5282] rt_sigprocmask(SIG_SETMASK, [], [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./7/blkio.bfq.io_wait_time", [pid 5282] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=8388608, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./7/blkio.bfq.io_wait_time" [pid 5282] memfd_create("syzkaller", 0) = 3 [pid 5282] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5021] <... unlink resumed>) = 0 [pid 5021] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./7") = 0 [pid 5021] mkdir("./8", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5283 attached [pid 5024] <... unlink resumed>) = 0 [pid 5283] set_robust_list(0x555555e126a0, 24 [pid 5024] getdents64(3, [pid 5021] <... clone resumed>, child_tidptr=0x555555e12690) = 5283 [pid 5283] <... set_robust_list resumed>) = 0 [pid 5024] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5283] chdir("./8" [pid 5024] close(3 [pid 5283] <... chdir resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5283] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5024] rmdir("./7" [pid 5283] <... prctl resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5283] setpgid(0, 0 [pid 5024] mkdir("./8", 0777 [pid 5283] <... setpgid resumed>) = 0 [pid 5024] <... mkdir resumed>) = 0 [pid 5283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5283] <... openat resumed>) = 3 [pid 5283] write(3, "1000", 4 [pid 5024] <... openat resumed>) = 3 [pid 5283] <... write resumed>) = 4 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5283] close(3) = 0 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5283] symlink("/dev/binderfs", "./binderfs" [pid 5024] close(3 [pid 5283] <... symlink resumed>) = 0 [pid 5024] <... close resumed>) = 0 [pid 5283] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5283] <... futex resumed>) = 0 [pid 5025] getdents64(3, [pid 5283] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x555555e12690) = 5284 [pid 5283] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5283] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5283] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5283] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5283] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5285]}, 88) = 5285 [pid 5283] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5283] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5283] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5025] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./7"./strace-static-x86_64: Process 5284 attached ) = 0 [pid 5284] set_robust_list(0x555555e126a0, 24 [pid 5025] mkdir("./8", 0777 [pid 5284] <... set_robust_list resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5285 attached [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5285] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5025] <... openat resumed>) = 3 [pid 5285] <... rseq resumed>) = 0 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5285] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5285] <... set_robust_list resumed>) = 0 [pid 5284] chdir("./8" [pid 5025] close(3 [pid 5285] rt_sigprocmask(SIG_SETMASK, [], [pid 5284] <... chdir resumed>) = 0 [pid 5285] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5284] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] <... close resumed>) = 0 [pid 5285] memfd_create("syzkaller", 0 [pid 5284] <... prctl resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5285] <... memfd_create resumed>) = 3 [pid 5284] setpgid(0, 0 [pid 5285] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5284] <... setpgid resumed>) = 0 [pid 5025] <... clone resumed>, child_tidptr=0x555555e12690) = 5286 [pid 5285] <... mmap resumed>) = 0x7fc95461c000 [pid 5284] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5286 attached ) = 3 [pid 5022] <... umount2 resumed>) = 0 [pid 5286] set_robust_list(0x555555e126a0, 24 [pid 5284] write(3, "1000", 4 [pid 5286] <... set_robust_list resumed>) = 0 [pid 5284] <... write resumed>) = 4 [pid 5286] chdir("./8" [pid 5284] close(3 [pid 5286] <... chdir resumed>) = 0 [pid 5284] <... close resumed>) = 0 [pid 5286] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5284] symlink("/dev/binderfs", "./binderfs" [pid 5286] <... prctl resumed>) = 0 [pid 5284] <... symlink resumed>) = 0 [pid 5022] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5286] setpgid(0, 0 [pid 5284] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... setpgid resumed>) = 0 [pid 5284] <... futex resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5284] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5022] newfstatat(AT_FDCWD, "./7/bus", [pid 5286] <... openat resumed>) = 3 [pid 5284] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5286] write(3, "1000", 4 [pid 5284] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5022] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5286] <... write resumed>) = 4 [pid 5284] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5286] close(3 [pid 5284] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5022] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5286] <... close resumed>) = 0 [pid 5284] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5022] <... openat resumed>) = 4 [pid 5286] symlink("/dev/binderfs", "./binderfs" [pid 5284] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5022] newfstatat(4, "", [pid 5286] <... symlink resumed>) = 0 [pid 5284] <... mprotect resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5286] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5284] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5022] getdents64(4, [pid 5286] <... futex resumed>) = 0 [pid 5284] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5022] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5286] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5284] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5282] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5281] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5022] getdents64(4, ./strace-static-x86_64: Process 5287 attached [pid 5286] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5022] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5286] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5284] <... clone3 resumed> => {parent_tid=[5287]}, 88) = 5287 [pid 5022] close(4 [pid 5286] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5284] rt_sigprocmask(SIG_SETMASK, [], [pid 5022] <... close resumed>) = 0 [pid 5286] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5284] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5022] rmdir("./7/bus" [pid 5287] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5286] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5284] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5022] <... rmdir resumed>) = 0 [pid 5286] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5284] <... futex resumed>) = 0 [pid 5022] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5286] <... mprotect resumed>) = 0 [pid 5284] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5286] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5022] newfstatat(AT_FDCWD, "./7/binderfs", [pid 5286] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5286] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5022] unlink("./7/binderfs") = 0 [pid 5287] <... rseq resumed>) = 0 [pid 5286] <... clone3 resumed> => {parent_tid=[5288]}, 88) = 5288 [pid 5022] getdents64(3, [pid 5287] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5286] rt_sigprocmask(SIG_SETMASK, [], [pid 5022] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5287] <... set_robust_list resumed>) = 0 [pid 5286] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5022] close(3 [pid 5287] rt_sigprocmask(SIG_SETMASK, [], [pid 5286] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5022] <... close resumed>) = 0 [pid 5287] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5286] <... futex resumed>) = 0 [pid 5022] rmdir("./7" [pid 5287] memfd_create("syzkaller", 0 [pid 5286] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5022] <... rmdir resumed>) = 0 [pid 5287] <... memfd_create resumed>) = 3 [pid 5022] mkdir("./8", 0777 [pid 5287] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] <... mkdir resumed>) = 0 [pid 5287] <... mmap resumed>) = 0x7fc95461c000 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5289 ./strace-static-x86_64: Process 5289 attached [pid 5289] set_robust_list(0x555555e126a0, 24) = 0 [pid 5289] chdir("./8") = 0 ./strace-static-x86_64: Process 5288 attached [pid 5289] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5289] setpgid(0, 0 [pid 5288] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5289] <... setpgid resumed>) = 0 [pid 5289] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5288] <... rseq resumed>) = 0 [pid 5289] <... openat resumed>) = 3 [pid 5288] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5289] write(3, "1000", 4) = 4 [pid 5289] close(3 [pid 5288] <... set_robust_list resumed>) = 0 [pid 5289] <... close resumed>) = 0 [pid 5288] rt_sigprocmask(SIG_SETMASK, [], [pid 5289] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5288] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5289] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5289] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5288] memfd_create("syzkaller", 0 [pid 5289] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5289] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5289] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5289] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5289] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5288] <... memfd_create resumed>) = 3 [pid 5289] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5288] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5289] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5288] <... mmap resumed>) = 0x7fc95461c000 [pid 5289] <... clone3 resumed> => {parent_tid=[5290]}, 88) = 5290 [pid 5289] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5289] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5289] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5290 attached [pid 5290] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5290] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5290] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5290] memfd_create("syzkaller", 0) = 3 [pid 5290] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5285] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5287] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5288] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5290] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5282] <... write resumed>) = 16777216 [pid 5281] <... write resumed>) = 16777216 [pid 5281] munmap(0x7fc95461c000, 16777216 [pid 5282] munmap(0x7fc95461c000, 16777216) = 0 [pid 5282] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5282] ioctl(4, LOOP_SET_FD, 3 [pid 5281] <... munmap resumed>) = 0 [pid 5281] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5281] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5282] <... ioctl resumed>) = 0 [pid 5282] close(3) = 0 [pid 5282] mkdir("./bus", 0777) = 0 [pid 5282] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5281] close(3) = 0 [pid 5281] mkdir("./bus", 0777) = 0 [ 66.138431][ T5282] loop5: detected capacity change from 0 to 32768 [ 66.149994][ T5281] loop2: detected capacity change from 0 to 32768 [ 66.167613][ T5282] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor246 (5282) [pid 5281] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [pid 5281] ioctl(4, LOOP_CLR_FD [pid 5285] <... write resumed>) = 16777216 [ 66.215517][ T5281] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5281) [ 66.239267][ T5282] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 66.255956][ T5282] BTRFS info (device loop5): doing ref verification [pid 5285] munmap(0x7fc95461c000, 16777216) = 0 [pid 5285] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5285] ioctl(4, LOOP_SET_FD, 3) = 0 [ 66.281668][ T5282] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 66.318198][ T5285] loop0: detected capacity change from 0 to 32768 [pid 5285] close(3) = 0 [pid 5285] mkdir("./bus", 0777) = 0 [pid 5285] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [pid 5285] ioctl(4, LOOP_CLR_FD [pid 5288] <... write resumed>) = 16777216 [pid 5288] munmap(0x7fc95461c000, 16777216) = 0 [pid 5288] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5287] <... write resumed>) = 16777216 [pid 5288] <... openat resumed>) = 4 [pid 5287] munmap(0x7fc95461c000, 16777216 [pid 5288] ioctl(4, LOOP_SET_FD, 3 [pid 5287] <... munmap resumed>) = 0 [ 66.325011][ T5282] BTRFS info (device loop5): force zlib compression, level 3 [ 66.338502][ T5285] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor246 (5285) [ 66.357279][ T5282] BTRFS info (device loop5): allowing degraded mounts [ 66.364178][ T5282] BTRFS info (device loop5): using free space tree [pid 5287] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5287] ioctl(4, LOOP_SET_FD, 3 [pid 5288] <... ioctl resumed>) = 0 [pid 5288] close(3) = 0 [pid 5288] mkdir("./bus", 0777) = 0 [pid 5288] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [pid 5290] <... write resumed>) = 16777216 [pid 5288] ioctl(4, LOOP_CLR_FD [pid 5287] <... ioctl resumed>) = 0 [pid 5287] close(3 [pid 5290] munmap(0x7fc95461c000, 16777216 [pid 5287] <... close resumed>) = 0 [pid 5287] mkdir("./bus", 0777) = 0 [ 66.411618][ T5288] loop4: detected capacity change from 0 to 32768 [ 66.411972][ T5287] loop3: detected capacity change from 0 to 32768 [ 66.436331][ T5288] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor246 (5288) [pid 5287] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [pid 5287] ioctl(4, LOOP_CLR_FD [pid 5281] <... ioctl resumed>) = 0 [pid 5281] close(4 [pid 5290] <... munmap resumed>) = 0 [pid 5290] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5281] <... close resumed>) = 0 [pid 5290] ioctl(4, LOOP_SET_FD, 3 [pid 5281] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5279] <... futex resumed>) = 0 [pid 5281] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5279] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5279] <... futex resumed>) = 0 [pid 5281] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5279] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5281] <... openat resumed>) = 3 [pid 5281] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5281] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5290] <... ioctl resumed>) = 0 [pid 5279] <... futex resumed>) = 0 [pid 5279] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] <... futex resumed>) = 0 [pid 5279] <... futex resumed>) = 1 [pid 5281] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5279] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5290] close(3) = 0 [pid 5290] mkdir("./bus", 0777) = 0 [ 66.463135][ T5287] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5287) [ 66.496514][ T5290] loop1: detected capacity change from 0 to 32768 [pid 5290] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5285] <... ioctl resumed>) = 0 [pid 5279] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 66.545011][ T5290] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor246 (5290) [pid 5285] close(4) = 0 [pid 5285] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5283] <... futex resumed>) = 0 [pid 5285] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5283] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5283] <... futex resumed>) = 0 [pid 5285] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5283] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] <... openat resumed>) = 3 [pid 5285] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5283] <... futex resumed>) = 0 [pid 5285] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5283] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5290] <... mount resumed>) = -1 EEXIST (File exists) [pid 5283] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5290] ioctl(4, LOOP_CLR_FD [pid 5282] <... mount resumed>) = 0 [pid 5282] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5282] chdir("./bus") = 0 [pid 5283] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5282] ioctl(4, LOOP_CLR_FD) = 0 [pid 5282] close(4) = 0 [pid 5282] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5280] <... futex resumed>) = 0 [pid 5280] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5282] <... futex resumed>) = 0 [pid 5280] <... futex resumed>) = 1 [pid 5282] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 5280] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5282] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5280] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5282] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5280] <... futex resumed>) = 0 [ 66.648587][ T5282] BTRFS info (device loop5): auto enabling async discard [pid 5280] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5287] <... ioctl resumed>) = 0 [pid 5287] close(4) = 0 [pid 5287] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5284] <... futex resumed>) = 0 [pid 5287] <... futex resumed>) = 1 [pid 5287] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5284] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] <... openat resumed>) = 3 [pid 5284] <... futex resumed>) = 0 [pid 5287] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5284] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5287] <... futex resumed>) = 0 [pid 5284] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5287] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5284] <... futex resumed>) = 0 [pid 5287] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5284] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5288] <... ioctl resumed>) = 0 [pid 5288] close(4) = 0 [pid 5288] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5286] <... futex resumed>) = 0 [pid 5288] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5286] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] <... openat resumed>) = 3 [pid 5286] <... futex resumed>) = 0 [pid 5288] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5288] <... futex resumed>) = 0 [pid 5286] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5288] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5286] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5286] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5290] <... ioctl resumed>) = 0 [pid 5290] close(4 [pid 5284] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5290] <... close resumed>) = 0 [pid 5290] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5289] <... futex resumed>) = 0 [pid 5289] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5290] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5289] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5290] <... openat resumed>) = 3 [pid 5290] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5289] <... futex resumed>) = 0 [pid 5290] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5289] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5289] <... futex resumed>) = 0 [pid 5286] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5290] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5289] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5283] exit_group(0) = ? [pid 5279] exit_group(0) = ? [pid 5285] <... write resumed>) = ? [pid 5285] +++ exited with 0 +++ [pid 5283] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5283, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=34 /* 0.34 s */} --- [pid 5021] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5281] <... write resumed>) = ? [pid 5021] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5021] newfstatat(3, "", [pid 5280] exit_group(0 [pid 5282] <... write resumed>) = ? [pid 5280] <... exit_group resumed>) = ? [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5282] +++ exited with 0 +++ [pid 5281] +++ exited with 0 +++ [pid 5279] +++ exited with 0 +++ [pid 5280] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5280, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=31 /* 0.31 s */} --- [pid 5021] getdents64(3, [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5279, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=59 /* 0.59 s */} --- [pid 5023] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... openat resumed>) = 3 [pid 5021] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] <... openat resumed>) = 3 [pid 5023] newfstatat(3, "", [pid 5026] newfstatat(3, "", [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, [pid 5026] getdents64(3, [pid 5023] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] newfstatat(AT_FDCWD, "./8/bus", [pid 5026] <... getdents64 resumed>0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5023] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] newfstatat(AT_FDCWD, "./8/bus", [pid 5021] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] <... openat resumed>) = 4 [pid 5023] newfstatat(4, "", [pid 5021] newfstatat(4, "", [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, [pid 5023] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] close(4 [pid 5021] getdents64(4, [pid 5023] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] rmdir("./8/bus" [pid 5021] close(4 [pid 5023] <... rmdir resumed>) = 0 [pid 5023] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... close resumed>) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./8/binderfs", [pid 5021] rmdir("./8/bus" [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./8/binderfs") = 0 [pid 5021] <... rmdir resumed>) = 0 [pid 5023] umount2("./8/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] newfstatat(AT_FDCWD, "./8/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=12582912, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] unlink("./8/blkio.bfq.io_wait_time" [pid 5021] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./8/binderfs") = 0 [pid 5021] umount2("./8/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./8/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=7884800, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./8/blkio.bfq.io_wait_time" [pid 5286] exit_group(0) = ? [pid 5288] <... write resumed>) = ? [pid 5288] +++ exited with 0 +++ [pid 5286] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5286, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=36 /* 0.36 s */} --- [pid 5025] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5025] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./8/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] close(4) = 0 [pid 5025] rmdir("./8/bus") = 0 [pid 5025] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./8/binderfs") = 0 [pid 5025] umount2("./8/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./8/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=6569984, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] unlink("./8/blkio.bfq.io_wait_time" [pid 5284] exit_group(0) = ? [pid 5287] <... write resumed>) = ? [pid 5287] +++ exited with 0 +++ [pid 5284] +++ exited with 0 +++ [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5284, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=40 /* 0.40 s */} --- [pid 5024] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5024] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5024] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./8/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./8/bus") = 0 [pid 5024] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./8/binderfs") = 0 [pid 5024] umount2("./8/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./8/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=7716864, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5289] exit_group(0 [pid 5024] unlink("./8/blkio.bfq.io_wait_time" [pid 5289] <... exit_group resumed>) = ? [pid 5290] <... write resumed>) = ? [pid 5290] +++ exited with 0 +++ [pid 5289] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5289, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=31 /* 0.31 s */} --- [pid 5022] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5022] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5022] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./8/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./8/bus") = 0 [pid 5022] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./8/binderfs") = 0 [pid 5022] umount2("./8/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./8/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=6311936, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./8/blkio.bfq.io_wait_time" [pid 5025] <... unlink resumed>) = 0 [pid 5025] getdents64(3, [pid 5021] <... unlink resumed>) = 0 [pid 5025] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5021] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5021] close(3) = 0 [pid 5025] rmdir("./8") = 0 [pid 5021] rmdir("./8") = 0 [pid 5025] mkdir("./9", 0777 [pid 5021] mkdir("./9", 0777 [pid 5025] <... mkdir resumed>) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5025] <... openat resumed>) = 3 [pid 5021] <... openat resumed>) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5025] close(3 [pid 5021] close(3 [pid 5025] <... close resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] <... clone resumed>, child_tidptr=0x555555e12690) = 5308 [pid 5021] <... clone resumed>, child_tidptr=0x555555e12690) = 5309 ./strace-static-x86_64: Process 5309 attached [pid 5309] set_robust_list(0x555555e126a0, 24) = 0 [pid 5309] chdir("./9") = 0 [pid 5309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5309] setpgid(0, 0) = 0 [pid 5309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5309] write(3, "1000", 4) = 4 [pid 5309] close(3) = 0 [pid 5309] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5309] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5309] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5309] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5309] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5309] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5309] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 ./strace-static-x86_64: Process 5308 attached [pid 5309] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5308] set_robust_list(0x555555e126a0, 24) = 0 [pid 5309] <... clone3 resumed> => {parent_tid=[5310]}, 88) = 5310 [pid 5308] chdir("./9" [pid 5309] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5309] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5309] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5308] <... chdir resumed>) = 0 [pid 5308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5023] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5310 attached [pid 5310] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5310] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5310] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5310] memfd_create("syzkaller", 0) = 3 [pid 5310] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5308] setpgid(0, 0) = 0 [pid 5308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5308] write(3, "1000", 4) = 4 [pid 5308] close(3) = 0 [pid 5023] getdents64(3, [pid 5308] symlink("/dev/binderfs", "./binderfs" [pid 5023] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5308] <... symlink resumed>) = 0 [pid 5308] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] close(3 [pid 5308] <... futex resumed>) = 0 [pid 5308] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5023] <... close resumed>) = 0 [pid 5022] <... unlink resumed>) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5308] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5023] rmdir("./8" [pid 5308] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5024] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./8") = 0 [pid 5024] mkdir("./9", 0777 [pid 5023] <... rmdir resumed>) = 0 [pid 5308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5023] mkdir("./9", 0777 [pid 5024] <... mkdir resumed>) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] close(3 [pid 5308] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5023] <... mkdir resumed>) = 0 [pid 5022] getdents64(3, [pid 5308] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5022] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5024] <... close resumed>) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5308] <... mprotect resumed>) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x555555e12690) = 5311 [pid 5023] <... openat resumed>) = 3 [pid 5022] close(3 [pid 5308] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5022] <... close resumed>) = 0 [pid 5308] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5022] rmdir("./8") = 0 [pid 5308] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] mkdir("./9", 0777 [pid 5023] close(3 [pid 5308] <... clone3 resumed> => {parent_tid=[5312]}, 88) = 5312 [pid 5023] <... close resumed>) = 0 [pid 5022] <... mkdir resumed>) = 0 [pid 5308] rt_sigprocmask(SIG_SETMASK, [], [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5308] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... clone resumed>, child_tidptr=0x555555e12690) = 5313 [pid 5308] <... futex resumed>) = 0 [pid 5308] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5311 attached [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5311] set_robust_list(0x555555e126a0, 24./strace-static-x86_64: Process 5312 attached [pid 5312] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] close(3 [pid 5312] <... rseq resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5312] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5312] <... set_robust_list resumed>) = 0 [pid 5312] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5313 attached [pid 5312] memfd_create("syzkaller", 0 [pid 5311] <... set_robust_list resumed>) = 0 [pid 5022] <... clone resumed>, child_tidptr=0x555555e12690) = 5314 [pid 5313] set_robust_list(0x555555e126a0, 24 [pid 5311] chdir("./9") = 0 [pid 5313] <... set_robust_list resumed>) = 0 [pid 5312] <... memfd_create resumed>) = 3 [pid 5311] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5312] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5313] chdir("./9" [pid 5311] <... prctl resumed>) = 0 [pid 5313] <... chdir resumed>) = 0 [pid 5311] setpgid(0, 0 [pid 5313] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5311] <... setpgid resumed>) = 0 [pid 5313] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5314 attached [pid 5314] set_robust_list(0x555555e126a0, 24) = 0 [pid 5314] chdir("./9") = 0 [pid 5313] setpgid(0, 0 [pid 5311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5314] setpgid(0, 0) = 0 [pid 5314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5313] <... setpgid resumed>) = 0 [pid 5314] <... openat resumed>) = 3 [pid 5311] <... openat resumed>) = 3 [pid 5314] write(3, "1000", 4) = 4 [pid 5313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5311] write(3, "1000", 4 [pid 5314] close(3) = 0 [pid 5314] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5314] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5313] <... openat resumed>) = 3 [pid 5311] <... write resumed>) = 4 [pid 5314] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5313] write(3, "1000", 4 [pid 5311] close(3 [pid 5314] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5314] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5314] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5314] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5311] <... close resumed>) = 0 [pid 5314] <... mprotect resumed>) = 0 [pid 5313] <... write resumed>) = 4 [pid 5311] symlink("/dev/binderfs", "./binderfs" [pid 5314] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5314] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5311] <... symlink resumed>) = 0 [pid 5313] close(3 [pid 5314] <... clone3 resumed> => {parent_tid=[5315]}, 88) = 5315 [pid 5313] <... close resumed>) = 0 [pid 5311] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] rt_sigprocmask(SIG_SETMASK, [], [pid 5313] symlink("/dev/binderfs", "./binderfs" [pid 5311] <... futex resumed>) = 0 [pid 5314] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5313] <... symlink resumed>) = 0 [pid 5311] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, ./strace-static-x86_64: Process 5315 attached [pid 5314] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5314] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5313] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5315] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5313] <... futex resumed>) = 0 [pid 5311] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5315] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5313] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5311] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5315] <... set_robust_list resumed>) = 0 [pid 5313] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5311] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5313] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5315] rt_sigprocmask(SIG_SETMASK, [], [pid 5313] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5311] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5315] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5313] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5311] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5315] memfd_create("syzkaller", 0 [pid 5313] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5311] <... mprotect resumed>) = 0 [pid 5313] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5311] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5313] <... mprotect resumed>) = 0 [pid 5315] <... memfd_create resumed>) = 3 [pid 5311] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5315] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5313] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5311] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5315] <... mmap resumed>) = 0x7fc95461c000 [pid 5313] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5313] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5311] <... clone3 resumed> => {parent_tid=[5316]}, 88) = 5316 [pid 5311] rt_sigprocmask(SIG_SETMASK, [], [pid 5313] <... clone3 resumed> => {parent_tid=[5317]}, 88) = 5317 [pid 5311] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5313] rt_sigprocmask(SIG_SETMASK, [], [pid 5311] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5311] <... futex resumed>) = 0 [pid 5311] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5313] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5313] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5316 attached [pid 5316] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 ./strace-static-x86_64: Process 5317 attached [pid 5317] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5317] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5317] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5317] memfd_create("syzkaller", 0) = 3 [pid 5316] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5026] <... umount2 resumed>) = 0 [pid 5317] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5316] <... set_robust_list resumed>) = 0 [pid 5317] <... mmap resumed>) = 0x7fc95461c000 [pid 5316] rt_sigprocmask(SIG_SETMASK, [], [pid 5310] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5026] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./8/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5316] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5026] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5026] close(4 [pid 5316] memfd_create("syzkaller", 0 [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./8/bus" [pid 5316] <... memfd_create resumed>) = 3 [pid 5026] <... rmdir resumed>) = 0 [pid 5026] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5316] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5316] <... mmap resumed>) = 0x7fc95461c000 [pid 5026] unlink("./8/binderfs") = 0 [pid 5026] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./8") = 0 [pid 5026] mkdir("./9", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5318 ./strace-static-x86_64: Process 5318 attached [pid 5318] set_robust_list(0x555555e126a0, 24) = 0 [pid 5318] chdir("./9") = 0 [pid 5318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5318] setpgid(0, 0) = 0 [pid 5318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5318] write(3, "1000", 4) = 4 [pid 5318] close(3) = 0 [pid 5318] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5318] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5318] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5318] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5318] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5318] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5318] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5318] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5319]}, 88) = 5319 [pid 5318] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5318] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5318] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5319 attached [pid 5319] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5319] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5319] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5319] memfd_create("syzkaller", 0) = 3 [pid 5319] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5315] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5312] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5317] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5316] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5310] <... write resumed>) = 16777216 [pid 5310] munmap(0x7fc95461c000, 16777216) = 0 [pid 5310] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5319] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5310] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5310] close(3) = 0 [pid 5310] mkdir("./bus", 0777) = 0 [ 68.217919][ T5310] loop0: detected capacity change from 0 to 32768 [ 68.238783][ T5310] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor246 (5310) [ 68.289534][ T5310] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 68.306981][ T5310] BTRFS info (device loop0): doing ref verification [pid 5310] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5312] <... write resumed>) = 16777216 [pid 5312] munmap(0x7fc95461c000, 16777216) = 0 [ 68.337589][ T5310] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 68.369040][ T5310] BTRFS info (device loop0): force zlib compression, level 3 [pid 5315] <... write resumed>) = 16777216 [pid 5315] munmap(0x7fc95461c000, 16777216 [pid 5312] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5312] ioctl(4, LOOP_SET_FD, 3 [pid 5316] <... write resumed>) = 16777216 [pid 5315] <... munmap resumed>) = 0 [pid 5312] <... ioctl resumed>) = 0 [pid 5312] close(3) = 0 [pid 5312] mkdir("./bus", 0777 [pid 5316] munmap(0x7fc95461c000, 16777216 [pid 5315] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5312] <... mkdir resumed>) = 0 [pid 5312] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5315] <... openat resumed>) = 4 [ 68.385191][ T5310] BTRFS info (device loop0): allowing degraded mounts [ 68.405289][ T5312] loop4: detected capacity change from 0 to 32768 [ 68.414974][ T5310] BTRFS info (device loop0): using free space tree [ 68.425339][ T5315] loop1: detected capacity change from 0 to 32768 [pid 5315] ioctl(4, LOOP_SET_FD, 3 [pid 5316] <... munmap resumed>) = 0 [pid 5316] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5315] <... ioctl resumed>) = 0 [pid 5315] close(3 [pid 5316] <... openat resumed>) = 4 [pid 5315] <... close resumed>) = 0 [pid 5316] ioctl(4, LOOP_SET_FD, 3 [pid 5315] mkdir("./bus", 0777 [pid 5317] <... write resumed>) = 16777216 [pid 5317] munmap(0x7fc95461c000, 16777216 [pid 5316] <... ioctl resumed>) = 0 [pid 5316] close(3) = 0 [pid 5316] mkdir("./bus", 0777 [pid 5315] <... mkdir resumed>) = 0 [pid 5315] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5316] <... mkdir resumed>) = 0 [pid 5316] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5317] <... munmap resumed>) = 0 [pid 5317] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5317] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5317] close(3) = 0 [pid 5317] mkdir("./bus", 0777) = 0 [ 68.426138][ T5312] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor246 (5312) [ 68.446599][ T5316] loop3: detected capacity change from 0 to 32768 [ 68.470774][ T5317] loop2: detected capacity change from 0 to 32768 [pid 5317] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5312] <... mount resumed>) = -1 EEXIST (File exists) [pid 5312] ioctl(4, LOOP_CLR_FD [pid 5319] <... write resumed>) = 16777216 [pid 5315] <... mount resumed>) = -1 EEXIST (File exists) [pid 5315] ioctl(4, LOOP_CLR_FD [pid 5319] munmap(0x7fc95461c000, 16777216) = 0 [pid 5319] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5319] ioctl(4, LOOP_SET_FD, 3 [pid 5317] <... mount resumed>) = -1 EEXIST (File exists) [pid 5316] <... mount resumed>) = -1 EEXIST (File exists) [pid 5317] ioctl(4, LOOP_CLR_FD [pid 5316] ioctl(4, LOOP_CLR_FD [pid 5319] <... ioctl resumed>) = 0 [pid 5319] close(3) = 0 [pid 5319] mkdir("./bus", 0777) = 0 [ 68.487330][ T5315] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor246 (5315) [ 68.500916][ T5316] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5316) [ 68.512788][ T5317] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5317) [ 68.524343][ T5319] loop5: detected capacity change from 0 to 32768 [ 68.535312][ T5310] BTRFS info (device loop0): auto enabling async discard [ 68.536376][ T5319] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor246 (5319) [pid 5319] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [pid 5310] <... mount resumed>) = 0 [pid 5310] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5319] ioctl(4, LOOP_CLR_FD [pid 5310] <... openat resumed>) = 3 [pid 5310] chdir("./bus") = 0 [pid 5310] ioctl(4, LOOP_CLR_FD) = 0 [pid 5310] close(4) = 0 [pid 5310] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5309] <... futex resumed>) = 0 [pid 5310] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5309] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5309] <... futex resumed>) = 0 [pid 5310] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5309] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5310] <... openat resumed>) = 4 [pid 5310] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5309] <... futex resumed>) = 0 [pid 5310] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5309] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5309] <... futex resumed>) = 0 [pid 5310] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5309] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] <... ioctl resumed>) = 0 [pid 5315] close(4) = 0 [pid 5315] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] <... futex resumed>) = 0 [pid 5315] <... futex resumed>) = 1 [pid 5314] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5314] <... futex resumed>) = 0 [pid 5315] <... openat resumed>) = 3 [pid 5314] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5315] <... futex resumed>) = 0 [pid 5314] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5314] <... futex resumed>) = 0 [pid 5309] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5314] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5312] <... ioctl resumed>) = 0 [pid 5312] close(4) = 0 [pid 5312] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5308] <... futex resumed>) = 0 [pid 5312] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5308] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5312] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5308] <... futex resumed>) = 0 [pid 5312] <... openat resumed>) = 3 [pid 5312] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5308] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5312] <... futex resumed>) = 0 [pid 5312] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5308] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5308] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5312] <... futex resumed>) = 0 [pid 5308] <... futex resumed>) = 1 [pid 5312] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5308] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] <... ioctl resumed>) = 0 [pid 5316] <... ioctl resumed>) = 0 [pid 5317] close(4 [pid 5316] close(4 [pid 5317] <... close resumed>) = 0 [pid 5316] <... close resumed>) = 0 [pid 5308] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5317] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5316] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = 1 [pid 5313] <... futex resumed>) = 0 [pid 5317] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5316] <... futex resumed>) = 1 [pid 5313] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... futex resumed>) = 0 [pid 5317] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5316] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5313] <... futex resumed>) = 0 [pid 5311] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5316] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5313] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] <... futex resumed>) = 0 [pid 5317] <... openat resumed>) = 3 [pid 5316] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5311] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5316] <... openat resumed>) = 3 [pid 5317] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5316] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = 1 [pid 5316] <... futex resumed>) = 1 [pid 5313] <... futex resumed>) = 0 [pid 5311] <... futex resumed>) = 0 [pid 5317] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5316] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5313] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5316] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5313] <... futex resumed>) = 0 [pid 5311] <... futex resumed>) = 0 [pid 5317] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5316] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5313] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... ioctl resumed>) = 0 [pid 5319] close(4) = 0 [pid 5319] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5319] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5318] <... futex resumed>) = 0 [pid 5319] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5318] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... openat resumed>) = 3 [pid 5319] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5319] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5318] <... futex resumed>) = 0 [pid 5313] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5311] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5319] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5318] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5309] exit_group(0) = ? [pid 5314] exit_group(0) = ? [pid 5315] <... write resumed>) = ? [pid 5310] <... write resumed>) = ? [pid 5310] +++ exited with 0 +++ [pid 5309] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5309, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=30 /* 0.30 s */} --- [pid 5021] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5315] +++ exited with 0 +++ [pid 5314] +++ exited with 0 +++ [pid 5021] <... openat resumed>) = 3 [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5314, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=34 /* 0.34 s */} --- [pid 5021] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] getdents64(3, [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... getdents64 resumed>0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5022] <... openat resumed>) = 3 [pid 5021] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5022] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./9/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5022] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5022] close(4) = 0 [pid 5022] rmdir("./9/bus") = 0 [pid 5022] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./9/binderfs") = 0 [pid 5022] umount2("./9/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./9/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=4440064, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./9/blkio.bfq.io_wait_time") = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./9") = 0 [pid 5022] mkdir("./10", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5336 ./strace-static-x86_64: Process 5336 attached [pid 5336] set_robust_list(0x555555e126a0, 24) = 0 [pid 5336] chdir("./10") = 0 [pid 5336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5336] setpgid(0, 0) = 0 [pid 5336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5336] write(3, "1000", 4) = 4 [pid 5336] close(3) = 0 [pid 5336] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5336] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5336] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5336] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5336] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5336] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5337]}, 88) = 5337 [pid 5336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5337 attached [pid 5336] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5336] <... futex resumed>) = 0 [pid 5337] <... rseq resumed>) = 0 [pid 5336] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5337] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5337] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5337] memfd_create("syzkaller", 0) = 3 [pid 5337] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5308] exit_group(0) = ? [pid 5312] <... write resumed>) = ? [pid 5313] exit_group(0) = ? [pid 5311] exit_group(0) = ? [pid 5317] <... write resumed>) = ? [pid 5316] <... write resumed>) = ? [pid 5318] exit_group(0 [pid 5312] +++ exited with 0 +++ [pid 5308] +++ exited with 0 +++ [pid 5318] <... exit_group resumed>) = ? [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5308, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=49 /* 0.49 s */} --- [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5021] <... umount2 resumed>) = 0 [pid 5025] <... restart_syscall resumed>) = 0 [pid 5025] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5319] <... write resumed>) = ? [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5319] +++ exited with 0 +++ [pid 5318] +++ exited with 0 +++ [pid 5317] +++ exited with 0 +++ [pid 5313] +++ exited with 0 +++ [pid 5025] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5316] +++ exited with 0 +++ [pid 5311] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5318, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=37 /* 0.37 s */} --- [pid 5025] <... openat resumed>) = 3 [pid 5025] newfstatat(3, "", [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5313, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=42 /* 0.42 s */} --- [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5311, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=38 /* 0.38 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...> [pid 5021] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] getdents64(3, [pid 5024] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... restart_syscall resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] <... openat resumed>) = 3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... openat resumed>) = 3 [pid 5023] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] newfstatat(AT_FDCWD, "./9/bus", [pid 5026] newfstatat(3, "", [pid 5025] newfstatat(AT_FDCWD, "./9/bus", [pid 5024] newfstatat(3, "", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] getdents64(3, [pid 5025] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] getdents64(3, [pid 5023] <... openat resumed>) = 3 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] newfstatat(3, "", [pid 5021] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... openat resumed>) = 4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] getdents64(3, [pid 5021] newfstatat(4, "", [pid 5026] newfstatat(AT_FDCWD, "./9/bus", [pid 5025] newfstatat(4, "", [pid 5024] newfstatat(AT_FDCWD, "./9/bus", [pid 5023] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] getdents64(4, [pid 5026] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] getdents64(4, [pid 5024] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./9/bus", [pid 5021] getdents64(4, [pid 5026] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] getdents64(4, [pid 5024] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5026] <... openat resumed>) = 4 [pid 5025] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5023] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] close(4 [pid 5026] newfstatat(4, "", [pid 5025] close(4 [pid 5024] newfstatat(4, "", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... close resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... close resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] rmdir("./9/bus" [pid 5026] getdents64(4, [pid 5025] rmdir("./9/bus" [pid 5024] getdents64(4, [pid 5023] <... openat resumed>) = 4 [pid 5021] <... rmdir resumed>) = 0 [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] <... rmdir resumed>) = 0 [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] newfstatat(4, "", [pid 5021] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] getdents64(4, [pid 5025] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] getdents64(4, [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] getdents64(4, [pid 5021] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5026] close(4 [pid 5025] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5024] close(4 [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... close resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... close resumed>) = 0 [pid 5023] getdents64(4, [pid 5021] unlink("./9/binderfs" [pid 5026] rmdir("./9/bus" [pid 5025] unlink("./9/binderfs" [pid 5024] rmdir("./9/bus" [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] close(4 [pid 5021] getdents64(3, [pid 5026] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] umount2("./9/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... close resumed>) = 0 [pid 5021] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] rmdir("./9/bus" [pid 5021] close(3 [pid 5026] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5025] newfstatat(AT_FDCWD, "./9/blkio.bfq.io_wait_time", [pid 5024] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5023] <... rmdir resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=10051584, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] rmdir("./9" [pid 5026] unlink("./9/binderfs" [pid 5025] unlink("./9/blkio.bfq.io_wait_time" [pid 5024] unlink("./9/binderfs" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... rmdir resumed>) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./9/binderfs", [pid 5021] mkdir("./10", 0777 [pid 5026] umount2("./9/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] umount2("./9/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] unlink("./9/binderfs" [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5026] newfstatat(AT_FDCWD, "./9/blkio.bfq.io_wait_time", [pid 5024] newfstatat(AT_FDCWD, "./9/blkio.bfq.io_wait_time", [pid 5023] <... unlink resumed>) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5026] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=6565888, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7073792, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./9/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5026] unlink("./9/blkio.bfq.io_wait_time" [pid 5024] unlink("./9/blkio.bfq.io_wait_time" [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5023] newfstatat(AT_FDCWD, "./9/blkio.bfq.io_wait_time", [pid 5021] close(3 [pid 5023] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7004160, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... close resumed>) = 0 [pid 5023] unlink("./9/blkio.bfq.io_wait_time" [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5338 ./strace-static-x86_64: Process 5338 attached [pid 5338] set_robust_list(0x555555e126a0, 24) = 0 [pid 5338] chdir("./10") = 0 [pid 5338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5338] setpgid(0, 0) = 0 [pid 5338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5338] write(3, "1000", 4) = 4 [pid 5338] close(3) = 0 [pid 5338] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5338] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5337] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5338] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5338] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5338] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5338] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5338] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5338] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5339]}, 88) = 5339 [pid 5338] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5338] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5338] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5339 attached [pid 5339] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5339] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5339] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5339] memfd_create("syzkaller", 0) = 3 [pid 5339] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5023] <... unlink resumed>) = 0 [pid 5023] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5023] close(3) = 0 [pid 5023] rmdir("./9") = 0 [pid 5023] mkdir("./10", 0777) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] close(3 [pid 5026] <... unlink resumed>) = 0 [pid 5023] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5340 [pid 5026] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./9") = 0 [pid 5026] mkdir("./10", 0777./strace-static-x86_64: Process 5340 attached [pid 5340] set_robust_list(0x555555e126a0, 24) = 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5340] chdir("./10" [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5340] <... chdir resumed>) = 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] close(3 [pid 5340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5340] setpgid(0, 0) = 0 [pid 5026] <... close resumed>) = 0 [pid 5340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5340] <... openat resumed>) = 3 [pid 5024] <... unlink resumed>) = 0 [pid 5340] write(3, "1000", 4) = 4 [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5341 [pid 5340] close(3) = 0 [pid 5340] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5340] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5340] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, ./strace-static-x86_64: Process 5341 attached NULL, 8) = 0 [pid 5340] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5341] set_robust_list(0x555555e126a0, 24 [pid 5340] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5341] <... set_robust_list resumed>) = 0 [pid 5340] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5340] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5341] chdir("./10" [pid 5340] <... mprotect resumed>) = 0 [pid 5341] <... chdir resumed>) = 0 [pid 5340] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5341] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5340] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5341] <... prctl resumed>) = 0 [pid 5340] <... clone3 resumed> => {parent_tid=[5342]}, 88) = 5342 [pid 5341] setpgid(0, 0 [pid 5340] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5340] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5341] <... setpgid resumed>) = 0 [pid 5340] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5342 attached [pid 5341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5342] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5342] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5341] <... openat resumed>) = 3 [pid 5341] write(3, "1000", 4) = 4 [pid 5342] <... set_robust_list resumed>) = 0 [pid 5341] close(3 [pid 5342] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5341] <... close resumed>) = 0 [pid 5342] memfd_create("syzkaller", 0 [pid 5341] symlink("/dev/binderfs", "./binderfs" [pid 5342] <... memfd_create resumed>) = 3 [pid 5342] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5341] <... symlink resumed>) = 0 [pid 5342] <... mmap resumed>) = 0x7fc95461c000 [pid 5341] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5341] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5024] getdents64(3, [pid 5341] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5341] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5025] getdents64(3, [pid 5024] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5341] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5025] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5024] close(3 [pid 5341] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5025] close(3 [pid 5024] <... close resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5341] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5024] rmdir("./9" [pid 5025] rmdir("./9" [pid 5024] <... rmdir resumed>) = 0 [pid 5025] <... rmdir resumed>) = 0 [pid 5341] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5025] mkdir("./10", 0777 [pid 5024] mkdir("./10", 0777 [pid 5341] <... mprotect resumed>) = 0 [pid 5025] <... mkdir resumed>) = 0 [pid 5341] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5024] <... mkdir resumed>) = 0 [pid 5341] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5341] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5025] <... openat resumed>) = 3 [pid 5024] <... openat resumed>) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5341] <... clone3 resumed> => {parent_tid=[5343]}, 88) = 5343 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5341] rt_sigprocmask(SIG_SETMASK, [], [pid 5025] close(3 [pid 5341] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5341] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5343 attached ) = 0 [pid 5025] <... close resumed>) = 0 [pid 5024] close(3 [pid 5343] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5341] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5024] <... close resumed>) = 0 [pid 5343] <... rseq resumed>) = 0 [pid 5343] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5343] <... set_robust_list resumed>) = 0 [pid 5343] rt_sigprocmask(SIG_SETMASK, [], [pid 5025] <... clone resumed>, child_tidptr=0x555555e12690) = 5344 [pid 5343] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5024] <... clone resumed>, child_tidptr=0x555555e12690) = 5345 [pid 5343] memfd_create("syzkaller", 0) = 3 [pid 5343] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0./strace-static-x86_64: Process 5344 attached ) = 0x7fc95461c000 [pid 5344] set_robust_list(0x555555e126a0, 24) = 0 ./strace-static-x86_64: Process 5345 attached [pid 5345] set_robust_list(0x555555e126a0, 24 [pid 5344] chdir("./10" [pid 5345] <... set_robust_list resumed>) = 0 [pid 5345] chdir("./10" [pid 5344] <... chdir resumed>) = 0 [pid 5345] <... chdir resumed>) = 0 [pid 5345] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5344] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5345] <... prctl resumed>) = 0 [pid 5345] setpgid(0, 0) = 0 [pid 5345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5344] <... prctl resumed>) = 0 [pid 5345] <... openat resumed>) = 3 [pid 5344] setpgid(0, 0 [pid 5345] write(3, "1000", 4 [pid 5344] <... setpgid resumed>) = 0 [pid 5345] <... write resumed>) = 4 [pid 5345] close(3) = 0 [pid 5344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5345] symlink("/dev/binderfs", "./binderfs" [pid 5344] <... openat resumed>) = 3 [pid 5345] <... symlink resumed>) = 0 [pid 5344] write(3, "1000", 4 [pid 5345] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5344] <... write resumed>) = 4 [pid 5345] <... futex resumed>) = 0 [pid 5344] close(3 [pid 5345] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5344] <... close resumed>) = 0 [pid 5345] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5345] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5344] symlink("/dev/binderfs", "./binderfs" [pid 5345] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5345] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5344] <... symlink resumed>) = 0 [pid 5345] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5344] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5344] <... futex resumed>) = 0 [pid 5345] <... mprotect resumed>) = 0 [pid 5344] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5345] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5344] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5345] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5344] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5345] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5344] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5344] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 5346 attached [pid 5345] <... clone3 resumed> => {parent_tid=[5346]}, 88) = 5346 [pid 5344] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5345] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5344] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5345] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5344] <... mprotect resumed>) = 0 [pid 5344] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5346] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5344] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5344] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5346] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5344] <... clone3 resumed> => {parent_tid=[5347]}, 88) = 5347 [pid 5346] <... set_robust_list resumed>) = 0 [pid 5346] rt_sigprocmask(SIG_SETMASK, [], [pid 5344] rt_sigprocmask(SIG_SETMASK, [], [pid 5346] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5344] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5344] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5344] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5346] memfd_create("syzkaller", 0) = 3 [pid 5346] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 ./strace-static-x86_64: Process 5347 attached [pid 5347] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5347] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5347] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5347] memfd_create("syzkaller", 0) = 3 [pid 5347] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5337] <... write resumed>) = 16777216 [pid 5337] munmap(0x7fc95461c000, 16777216 [pid 5339] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5337] <... munmap resumed>) = 0 [pid 5337] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5337] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5337] close(3) = 0 [pid 5337] mkdir("./bus", 0777 [pid 5342] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5337] <... mkdir resumed>) = 0 [ 70.070811][ T5337] loop1: detected capacity change from 0 to 32768 [ 70.106487][ T5337] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor246 (5337) [pid 5337] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [ 70.169547][ T5337] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 70.199444][ T5337] BTRFS info (device loop1): doing ref verification [ 70.207747][ T5337] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [pid 5343] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5346] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 70.246480][ T5337] BTRFS info (device loop1): force zlib compression, level 3 [ 70.267862][ T5337] BTRFS info (device loop1): allowing degraded mounts [ 70.290013][ T5337] BTRFS info (device loop1): using free space tree [pid 5347] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5347] munmap(0x7fc95461c000, 16777216 [pid 5337] <... mount resumed>) = 0 [pid 5339] <... write resumed>) = 16777216 [pid 5339] munmap(0x7fc95461c000, 16777216 [pid 5347] <... munmap resumed>) = 0 [pid 5347] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5337] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5347] <... openat resumed>) = 4 [pid 5347] ioctl(4, LOOP_SET_FD, 3 [pid 5337] chdir("./bus") = 0 [pid 5337] ioctl(4, LOOP_CLR_FD) = 0 [pid 5337] close(4) = 0 [pid 5337] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5336] <... futex resumed>) = 0 [pid 5337] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5336] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5336] <... futex resumed>) = 0 [pid 5337] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5336] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] <... ioctl resumed>) = 0 [pid 5337] <... openat resumed>) = 4 [pid 5347] close(3 [pid 5337] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] <... close resumed>) = 0 [pid 5337] <... futex resumed>) = 1 [pid 5336] <... futex resumed>) = 0 [pid 5347] mkdir("./bus", 0777 [pid 5337] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5336] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] <... mkdir resumed>) = 0 [pid 5336] <... futex resumed>) = 0 [pid 5336] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 70.387282][ T5337] BTRFS info (device loop1): auto enabling async discard [ 70.426538][ T5347] loop4: detected capacity change from 0 to 32768 [pid 5347] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5339] <... munmap resumed>) = 0 [pid 5347] <... mount resumed>) = -1 EEXIST (File exists) [pid 5339] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5347] ioctl(4, LOOP_CLR_FD [pid 5339] <... openat resumed>) = 4 [pid 5339] ioctl(4, LOOP_SET_FD, 3 [pid 5343] <... write resumed>) = 16777216 [pid 5342] <... write resumed>) = 16777216 [pid 5336] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5343] munmap(0x7fc95461c000, 16777216 [pid 5342] munmap(0x7fc95461c000, 16777216 [pid 5343] <... munmap resumed>) = 0 [pid 5339] <... ioctl resumed>) = 0 [pid 5339] close(3) = 0 [pid 5339] mkdir("./bus", 0777 [pid 5343] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5342] <... munmap resumed>) = 0 [pid 5339] <... mkdir resumed>) = 0 [ 70.461484][ T5347] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor246 (5347) [ 70.489000][ T5339] loop0: detected capacity change from 0 to 32768 [pid 5346] <... write resumed>) = 16777216 [pid 5343] <... openat resumed>) = 4 [pid 5342] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5339] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5346] munmap(0x7fc95461c000, 16777216 [pid 5343] ioctl(4, LOOP_SET_FD, 3 [pid 5342] <... openat resumed>) = 4 [pid 5346] <... munmap resumed>) = 0 [pid 5342] ioctl(4, LOOP_SET_FD, 3 [pid 5339] <... mount resumed>) = -1 EEXIST (File exists) [pid 5339] ioctl(4, LOOP_CLR_FD [pid 5346] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5346] ioctl(4, LOOP_SET_FD, 3 [pid 5342] <... ioctl resumed>) = 0 [pid 5342] close(3) = 0 [pid 5342] mkdir("./bus", 0777) = 0 [pid 5342] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5343] <... ioctl resumed>) = 0 [pid 5343] close(3) = 0 [ 70.568038][ T5339] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor246 (5339) [ 70.584546][ T5343] loop5: detected capacity change from 0 to 32768 [ 70.591464][ T5342] loop2: detected capacity change from 0 to 32768 [ 70.600647][ T5346] loop3: detected capacity change from 0 to 32768 [pid 5343] mkdir("./bus", 0777) = 0 [pid 5343] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5346] <... ioctl resumed>) = 0 [pid 5346] close(3) = 0 [pid 5346] mkdir("./bus", 0777) = 0 [pid 5342] <... mount resumed>) = -1 EEXIST (File exists) [pid 5346] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [ 70.614339][ T5342] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5342) [ 70.647753][ T5343] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor246 (5343) [pid 5342] ioctl(4, LOOP_CLR_FD [pid 5343] <... mount resumed>) = -1 EEXIST (File exists) [pid 5343] ioctl(4, LOOP_CLR_FD [pid 5346] <... mount resumed>) = -1 EEXIST (File exists) [ 70.700249][ T9] cfg80211: failed to load regulatory.db [ 70.727577][ T5346] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5346) [pid 5346] ioctl(4, LOOP_CLR_FD [pid 5347] <... ioctl resumed>) = 0 [pid 5347] close(4) = 0 [pid 5347] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5344] <... futex resumed>) = 0 [pid 5347] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5344] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] <... openat resumed>) = 3 [pid 5344] <... futex resumed>) = 0 [pid 5347] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5344] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] <... futex resumed>) = 0 [pid 5344] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5344] <... futex resumed>) = 0 [pid 5347] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5344] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] <... ioctl resumed>) = 0 [pid 5339] close(4) = 0 [pid 5339] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5338] <... futex resumed>) = 0 [pid 5338] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5338] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] <... futex resumed>) = 1 [pid 5339] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5339] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5338] <... futex resumed>) = 0 [pid 5339] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5338] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5338] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5344] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5338] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5342] <... ioctl resumed>) = 0 [pid 5342] close(4 [pid 5346] <... ioctl resumed>) = 0 [pid 5342] <... close resumed>) = 0 [pid 5342] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5340] <... futex resumed>) = 0 [pid 5343] <... ioctl resumed>) = 0 [pid 5342] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5340] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5346] close(4 [pid 5343] close(4 [pid 5342] <... openat resumed>) = 3 [pid 5340] <... futex resumed>) = 0 [pid 5346] <... close resumed>) = 0 [pid 5343] <... close resumed>) = 0 [pid 5342] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5340] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5342] <... futex resumed>) = 0 [pid 5340] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5346] <... futex resumed>) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5343] <... futex resumed>) = 1 [pid 5342] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5341] <... futex resumed>) = 0 [pid 5340] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5342] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5341] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5340] <... futex resumed>) = 0 [pid 5346] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5343] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5345] <... futex resumed>) = 0 [pid 5342] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5341] <... futex resumed>) = 0 [pid 5340] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] <... openat resumed>) = 3 [pid 5345] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] <... openat resumed>) = 3 [pid 5341] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5343] <... futex resumed>) = 0 [pid 5341] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5346] <... futex resumed>) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5346] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5345] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5341] <... futex resumed>) = 0 [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5341] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5340] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5345] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5341] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5336] exit_group(0 [pid 5337] <... write resumed>) = ? [pid 5336] <... exit_group resumed>) = ? [pid 5337] +++ exited with 0 +++ [pid 5336] +++ exited with 0 +++ [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5336, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=27 /* 0.27 s */} --- [pid 5022] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5022] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5344] exit_group(0 [pid 5347] <... write resumed>) = ? [pid 5344] <... exit_group resumed>) = ? [pid 5347] +++ exited with 0 +++ [pid 5344] +++ exited with 0 +++ [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5344, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=31 /* 0.31 s */} --- [pid 5338] exit_group(0 [pid 5025] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5338] <... exit_group resumed>) = ? [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5025] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5025] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./10/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5025] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5339] <... write resumed>) = ? [pid 5025] close(4 [pid 5339] +++ exited with 0 +++ [pid 5338] +++ exited with 0 +++ [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./10/bus" [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5338, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=35 /* 0.35 s */} --- [pid 5025] <... rmdir resumed>) = 0 [pid 5021] restart_syscall(<... resuming interrupted clone ...> [pid 5025] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... restart_syscall resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] unlink("./10/binderfs" [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... unlink resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] umount2("./10/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... openat resumed>) = 3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(3, "", [pid 5025] newfstatat(AT_FDCWD, "./10/blkio.bfq.io_wait_time", [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7462912, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] getdents64(3, [pid 5025] unlink("./10/blkio.bfq.io_wait_time" [pid 5021] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./10/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5021] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] close(4) = 0 [pid 5021] rmdir("./10/bus") = 0 [pid 5021] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./10/binderfs") = 0 [pid 5021] umount2("./10/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./10/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=6995968, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./10/blkio.bfq.io_wait_time" [pid 5345] exit_group(0) = ? [pid 5340] exit_group(0) = ? [pid 5342] <... write resumed>) = ? [pid 5342] +++ exited with 0 +++ [pid 5340] +++ exited with 0 +++ [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5340, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=40 /* 0.40 s */} --- [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5346] <... write resumed>) = ? [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, [pid 5346] +++ exited with 0 +++ [pid 5345] +++ exited with 0 +++ [pid 5023] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5345, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=38 /* 0.38 s */} --- [pid 5023] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./10/bus", [pid 5024] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... openat resumed>) = 3 [pid 5023] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] newfstatat(3, "", [pid 5023] <... openat resumed>) = 4 [pid 5022] <... umount2 resumed>) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] newfstatat(4, "", [pid 5024] getdents64(3, [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] getdents64(4, [pid 5024] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] getdents64(4, [pid 5024] newfstatat(AT_FDCWD, "./10/bus", [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] close(4 [pid 5341] exit_group(0 [pid 5024] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... close resumed>) = 0 [pid 5343] <... write resumed>) = ? [pid 5341] <... exit_group resumed>) = ? [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] rmdir("./10/bus" [pid 5024] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... rmdir resumed>) = 0 [pid 5024] <... openat resumed>) = 4 [pid 5023] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] newfstatat(4, "", [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5024] getdents64(4, [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] unlink("./10/binderfs" [pid 5024] getdents64(4, [pid 5023] <... unlink resumed>) = 0 [pid 5024] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] umount2("./10/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] close(4 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... close resumed>) = 0 [pid 5023] newfstatat(AT_FDCWD, "./10/blkio.bfq.io_wait_time", [pid 5024] rmdir("./10/bus" [pid 5023] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=6479872, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] <... rmdir resumed>) = 0 [pid 5023] unlink("./10/blkio.bfq.io_wait_time" [pid 5024] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./10/binderfs") = 0 [pid 5024] umount2("./10/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./10/blkio.bfq.io_wait_time", [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=6897664, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./10/blkio.bfq.io_wait_time" [pid 5022] newfstatat(AT_FDCWD, "./10/bus", [pid 5343] +++ exited with 0 +++ [pid 5341] +++ exited with 0 +++ [pid 5025] <... unlink resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5341, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=43 /* 0.43 s */} --- [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5022] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] <... openat resumed>) = 4 [pid 5026] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5022] newfstatat(4, "", [pid 5026] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] newfstatat(AT_FDCWD, "./10/bus", [pid 5025] getdents64(3, [pid 5022] getdents64(4, [pid 5021] getdents64(3, [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5022] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] close(3 [pid 5022] getdents64(4, [pid 5021] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... close resumed>) = 0 [pid 5022] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] close(3 [pid 5026] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5025] rmdir("./10" [pid 5022] close(4 [pid 5026] <... openat resumed>) = 4 [pid 5022] <... close resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5026] newfstatat(4, "", [pid 5025] <... rmdir resumed>) = 0 [pid 5022] rmdir("./10/bus" [pid 5021] rmdir("./10" [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] mkdir("./11", 0777 [pid 5022] <... rmdir resumed>) = 0 [pid 5026] getdents64(4, [pid 5025] <... mkdir resumed>) = 0 [pid 5022] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... rmdir resumed>) = 0 [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] mkdir("./11", 0777 [pid 5026] getdents64(4, [pid 5025] <... openat resumed>) = 3 [pid 5022] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... mkdir resumed>) = 0 [pid 5026] close(4 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5022] unlink("./10/binderfs" [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5026] <... close resumed>) = 0 [pid 5025] close(3 [pid 5022] <... unlink resumed>) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5026] rmdir("./10/bus" [pid 5025] <... close resumed>) = 0 [pid 5022] getdents64(3, [pid 5026] <... rmdir resumed>) = 0 [pid 5022] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] close(3 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... close resumed>) = 0 [pid 5026] newfstatat(AT_FDCWD, "./10/binderfs", [pid 5022] rmdir("./10" [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5026] unlink("./10/binderfs" [pid 5022] mkdir("./11", 0777 [pid 5026] <... unlink resumed>) = 0 [pid 5022] <... mkdir resumed>) = 0 [pid 5026] umount2("./10/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... openat resumed>) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5026] newfstatat(AT_FDCWD, "./10/blkio.bfq.io_wait_time", [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5026] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7704576, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... clone resumed>, child_tidptr=0x555555e12690) = 5364 [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5026] unlink("./10/blkio.bfq.io_wait_time" [pid 5022] close(3 [pid 5021] close(3./strace-static-x86_64: Process 5364 attached [pid 5022] <... close resumed>) = 0 [pid 5021] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5022] <... clone resumed>, child_tidptr=0x555555e12690) = 5365 [pid 5021] <... clone resumed>, child_tidptr=0x555555e12690) = 5366 [pid 5364] set_robust_list(0x555555e126a0, 24) = 0 [pid 5364] chdir("./11") = 0 [pid 5364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5364] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5365 attached [pid 5364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5365] set_robust_list(0x555555e126a0, 24 [pid 5364] <... openat resumed>) = 3 [pid 5365] <... set_robust_list resumed>) = 0 [pid 5364] write(3, "1000", 4 [pid 5365] chdir("./11" [pid 5364] <... write resumed>) = 4 ./strace-static-x86_64: Process 5366 attached [pid 5365] <... chdir resumed>) = 0 [pid 5364] close(3 [pid 5366] set_robust_list(0x555555e126a0, 24 [pid 5365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5364] <... close resumed>) = 0 [pid 5366] <... set_robust_list resumed>) = 0 [pid 5365] <... prctl resumed>) = 0 [pid 5364] symlink("/dev/binderfs", "./binderfs" [pid 5365] setpgid(0, 0 [pid 5364] <... symlink resumed>) = 0 [pid 5366] chdir("./11" [pid 5365] <... setpgid resumed>) = 0 [pid 5364] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] <... chdir resumed>) = 0 [pid 5365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5364] <... futex resumed>) = 0 [pid 5365] <... openat resumed>) = 3 [pid 5365] write(3, "1000", 4) = 4 [pid 5365] close(3) = 0 [pid 5365] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5364] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5365] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5364] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5366] <... prctl resumed>) = 0 [pid 5365] <... futex resumed>) = 0 [pid 5364] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5366] setpgid(0, 0 [pid 5365] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5364] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5366] <... setpgid resumed>) = 0 [pid 5365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5364] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5365] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5023] <... unlink resumed>) = 0 [pid 5366] <... openat resumed>) = 3 [pid 5365] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5364] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5366] write(3, "1000", 4 [pid 5365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5364] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5366] <... write resumed>) = 4 [pid 5365] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5364] <... mprotect resumed>) = 0 [pid 5366] close(3 [pid 5365] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5364] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5366] <... close resumed>) = 0 [pid 5365] <... mprotect resumed>) = 0 [pid 5364] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5366] symlink("/dev/binderfs", "./binderfs" [pid 5365] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5364] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5366] <... symlink resumed>) = 0 [pid 5365] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5366] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5368]}, 88) = 5368 [pid 5365] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5365] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5365] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5364] <... clone3 resumed> => {parent_tid=[5367]}, 88) = 5367 [pid 5366] <... futex resumed>) = 0 [pid 5366] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5364] rt_sigprocmask(SIG_SETMASK, [], [pid 5366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5364] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5366] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5364] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5364] <... futex resumed>) = 0 [pid 5366] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5364] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5368 attached [pid 5366] <... mmap resumed>) = 0x7fc95ca1c000 ./strace-static-x86_64: Process 5367 attached [pid 5368] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5366] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5023] getdents64(3, [pid 5368] <... rseq resumed>) = 0 [pid 5367] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5366] <... mprotect resumed>) = 0 [pid 5023] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5368] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5367] <... rseq resumed>) = 0 [pid 5366] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5023] close(3 [pid 5368] <... set_robust_list resumed>) = 0 [pid 5367] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5366] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5023] <... close resumed>) = 0 [pid 5367] <... set_robust_list resumed>) = 0 [pid 5366] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5023] rmdir("./10" [pid 5367] rt_sigprocmask(SIG_SETMASK, [], [pid 5368] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5367] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5366] <... clone3 resumed> => {parent_tid=[5369]}, 88) = 5369 [pid 5023] <... rmdir resumed>) = 0 [pid 5368] memfd_create("syzkaller", 0 [pid 5367] memfd_create("syzkaller", 0 [pid 5366] rt_sigprocmask(SIG_SETMASK, [], [pid 5023] mkdir("./11", 0777./strace-static-x86_64: Process 5369 attached [pid 5368] <... memfd_create resumed>) = 3 [pid 5367] <... memfd_create resumed>) = 3 [pid 5366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5369] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5368] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5367] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5366] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5023] <... mkdir resumed>) = 0 [pid 5368] <... mmap resumed>) = 0x7fc95461c000 [pid 5369] <... rseq resumed>) = 0 [pid 5367] <... mmap resumed>) = 0x7fc95461c000 [pid 5366] <... futex resumed>) = 0 [pid 5024] <... unlink resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5369] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5366] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5023] <... openat resumed>) = 3 [pid 5369] <... set_robust_list resumed>) = 0 [pid 5023] ioctl(3, LOOP_CLR_FD [pid 5369] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5023] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5369] memfd_create("syzkaller", 0 [pid 5023] close(3 [pid 5369] <... memfd_create resumed>) = 3 [pid 5023] <... close resumed>) = 0 [pid 5024] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./10" [pid 5369] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5369] <... mmap resumed>) = 0x7fc95461c000 [pid 5024] <... rmdir resumed>) = 0 [pid 5024] mkdir("./11", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD [pid 5023] <... clone resumed>, child_tidptr=0x555555e12690) = 5370 [pid 5024] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5371 ./strace-static-x86_64: Process 5370 attached [pid 5370] set_robust_list(0x555555e126a0, 24) = 0 [pid 5370] chdir("./11"./strace-static-x86_64: Process 5371 attached [pid 5371] set_robust_list(0x555555e126a0, 24 [pid 5370] <... chdir resumed>) = 0 [pid 5371] <... set_robust_list resumed>) = 0 [pid 5370] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5371] chdir("./11" [pid 5370] <... prctl resumed>) = 0 [pid 5371] <... chdir resumed>) = 0 [pid 5370] setpgid(0, 0 [pid 5371] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5370] <... setpgid resumed>) = 0 [pid 5371] <... prctl resumed>) = 0 [pid 5371] setpgid(0, 0 [pid 5370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5371] <... setpgid resumed>) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5370] <... openat resumed>) = 3 [pid 5371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5370] write(3, "1000", 4 [pid 5371] <... openat resumed>) = 3 [pid 5370] <... write resumed>) = 4 [pid 5371] write(3, "1000", 4) = 4 [pid 5371] close(3) = 0 [pid 5371] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5371] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5026] getdents64(3, [pid 5371] <... futex resumed>) = 0 [pid 5370] close(3 [pid 5026] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5371] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5370] <... close resumed>) = 0 [pid 5026] close(3 [pid 5371] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5370] symlink("/dev/binderfs", "./binderfs" [pid 5026] <... close resumed>) = 0 [pid 5371] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5370] <... symlink resumed>) = 0 [pid 5026] rmdir("./10" [pid 5371] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5370] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5026] <... rmdir resumed>) = 0 [pid 5371] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5370] <... futex resumed>) = 0 [pid 5026] mkdir("./11", 0777 [pid 5371] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5370] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5026] <... mkdir resumed>) = 0 [pid 5371] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5370] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5371] <... mprotect resumed>) = 0 [pid 5370] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5026] <... openat resumed>) = 3 [pid 5371] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5370] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5026] ioctl(3, LOOP_CLR_FD [pid 5371] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5370] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5026] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5371] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5370] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5026] close(3 [pid 5370] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5026] <... close resumed>) = 0 [pid 5371] <... clone3 resumed> => {parent_tid=[5372]}, 88) = 5372 [pid 5370] <... mprotect resumed>) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5371] rt_sigprocmask(SIG_SETMASK, [], [pid 5370] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5371] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5370] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5373 [pid 5371] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5370] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5371] <... futex resumed>) = 0 [pid 5371] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5370] <... clone3 resumed> => {parent_tid=[5374]}, 88) = 5374 ./strace-static-x86_64: Process 5372 attached ./strace-static-x86_64: Process 5373 attached [pid 5370] rt_sigprocmask(SIG_SETMASK, [], [pid 5372] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5370] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5373] set_robust_list(0x555555e126a0, 24 [pid 5372] <... rseq resumed>) = 0 [pid 5370] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5373] <... set_robust_list resumed>) = 0 [pid 5372] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5370] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5374 attached [pid 5373] chdir("./11" [pid 5372] <... set_robust_list resumed>) = 0 [pid 5370] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5374] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5373] <... chdir resumed>) = 0 [pid 5372] rt_sigprocmask(SIG_SETMASK, [], [pid 5374] <... rseq resumed>) = 0 [pid 5372] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5374] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5373] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5372] memfd_create("syzkaller", 0 [pid 5374] <... set_robust_list resumed>) = 0 [pid 5373] <... prctl resumed>) = 0 [pid 5372] <... memfd_create resumed>) = 3 [pid 5374] rt_sigprocmask(SIG_SETMASK, [], [pid 5373] setpgid(0, 0 [pid 5372] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5374] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5373] <... setpgid resumed>) = 0 [pid 5372] <... mmap resumed>) = 0x7fc95461c000 [pid 5374] memfd_create("syzkaller", 0 [pid 5373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5374] <... memfd_create resumed>) = 3 [pid 5373] <... openat resumed>) = 3 [pid 5374] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5373] write(3, "1000", 4 [pid 5374] <... mmap resumed>) = 0x7fc95461c000 [pid 5373] <... write resumed>) = 4 [pid 5373] close(3) = 0 [pid 5373] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5373] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5373] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5373] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5373] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5373] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5373] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5373] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5375]}, 88) = 5375 [pid 5373] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5373] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5373] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5375 attached [pid 5375] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5375] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5375] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5375] memfd_create("syzkaller", 0) = 3 [pid 5375] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5368] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5369] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5367] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5372] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5374] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5375] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5368] <... write resumed>) = 16777216 [pid 5368] munmap(0x7fc95461c000, 16777216 [pid 5367] <... write resumed>) = 16777216 [pid 5367] munmap(0x7fc95461c000, 16777216 [pid 5368] <... munmap resumed>) = 0 [pid 5367] <... munmap resumed>) = 0 [pid 5368] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5368] ioctl(4, LOOP_SET_FD, 3 [pid 5367] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5369] <... write resumed>) = 16777216 [pid 5367] <... openat resumed>) = 4 [pid 5369] munmap(0x7fc95461c000, 16777216 [pid 5367] ioctl(4, LOOP_SET_FD, 3 [pid 5372] <... write resumed>) = 16777216 [pid 5369] <... munmap resumed>) = 0 [pid 5368] <... ioctl resumed>) = 0 [pid 5372] munmap(0x7fc95461c000, 16777216 [pid 5369] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5368] close(3 [pid 5367] <... ioctl resumed>) = 0 [pid 5367] close(3) = 0 [pid 5367] mkdir("./bus", 0777 [pid 5372] <... munmap resumed>) = 0 [pid 5369] <... openat resumed>) = 4 [pid 5368] <... close resumed>) = 0 [pid 5372] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5369] ioctl(4, LOOP_SET_FD, 3 [pid 5368] mkdir("./bus", 0777 [pid 5372] <... openat resumed>) = 4 [pid 5367] <... mkdir resumed>) = 0 [pid 5367] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5368] <... mkdir resumed>) = 0 [pid 5372] ioctl(4, LOOP_SET_FD, 3 [ 72.539346][ T5368] loop1: detected capacity change from 0 to 32768 [ 72.551190][ T5367] loop4: detected capacity change from 0 to 32768 [ 72.575168][ T5369] loop0: detected capacity change from 0 to 32768 [pid 5369] <... ioctl resumed>) = 0 [pid 5368] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5374] <... write resumed>) = 16777216 [pid 5372] <... ioctl resumed>) = 0 [pid 5369] close(3 [pid 5374] munmap(0x7fc95461c000, 16777216 [pid 5372] close(3 [pid 5369] <... close resumed>) = 0 [pid 5372] <... close resumed>) = 0 [pid 5369] mkdir("./bus", 0777 [pid 5375] <... write resumed>) = 16777216 [pid 5374] <... munmap resumed>) = 0 [pid 5372] mkdir("./bus", 0777 [pid 5369] <... mkdir resumed>) = 0 [pid 5368] <... mount resumed>) = -1 EEXIST (File exists) [pid 5374] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5372] <... mkdir resumed>) = 0 [pid 5369] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5374] <... openat resumed>) = 4 [ 72.584106][ T5372] loop3: detected capacity change from 0 to 32768 [ 72.584469][ T5367] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor246 (5367) [ 72.609526][ T5368] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor246 (5368) [ 72.621538][ T5367] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 72.631682][ T5367] BTRFS info (device loop4): doing ref verification [pid 5372] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5375] munmap(0x7fc95461c000, 16777216 [pid 5374] ioctl(4, LOOP_SET_FD, 3 [pid 5375] <... munmap resumed>) = 0 [pid 5368] ioctl(4, LOOP_CLR_FD [pid 5374] <... ioctl resumed>) = 0 [pid 5374] close(3) = 0 [pid 5374] mkdir("./bus", 0777) = 0 [pid 5374] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5369] <... mount resumed>) = -1 EEXIST (File exists) [pid 5369] ioctl(4, LOOP_CLR_FD [pid 5375] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 72.631751][ T5369] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor246 (5369) [ 72.638604][ T5367] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 72.649576][ T5374] loop2: detected capacity change from 0 to 32768 [ 72.664917][ T5367] BTRFS info (device loop4): force zlib compression, level 3 [ 72.672477][ T5375] loop5: detected capacity change from 0 to 32768 [pid 5375] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5375] close(3) = 0 [pid 5372] <... mount resumed>) = -1 EEXIST (File exists) [pid 5375] mkdir("./bus", 0777) = 0 [pid 5375] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5374] <... mount resumed>) = -1 EEXIST (File exists) [pid 5372] ioctl(4, LOOP_CLR_FD [pid 5375] <... mount resumed>) = -1 EEXIST (File exists) [pid 5375] ioctl(4, LOOP_CLR_FD [ 72.680667][ T5372] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor246 (5372) [ 72.691450][ T5367] BTRFS info (device loop4): allowing degraded mounts [ 72.691471][ T5367] BTRFS info (device loop4): using free space tree [ 72.705954][ T5374] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5374) [ 72.720093][ T5375] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor246 (5375) [pid 5374] ioctl(4, LOOP_CLR_FD [pid 5369] <... ioctl resumed>) = 0 [pid 5369] close(4) = 0 [pid 5369] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5366] <... futex resumed>) = 0 [pid 5369] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5366] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] <... openat resumed>) = 3 [pid 5366] <... futex resumed>) = 0 [pid 5369] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... futex resumed>) = 0 [pid 5366] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5369] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5366] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5368] <... ioctl resumed>) = 0 [pid 5366] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5374] <... ioctl resumed>) = 0 [pid 5368] close(4 [pid 5372] <... ioctl resumed>) = 0 [pid 5368] <... close resumed>) = 0 [pid 5372] close(4 [pid 5368] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5372] <... close resumed>) = 0 [pid 5368] <... futex resumed>) = 1 [pid 5368] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5372] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = 0 [pid 5372] <... futex resumed>) = 1 [pid 5365] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5372] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5365] <... futex resumed>) = 0 [pid 5365] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] <... futex resumed>) = 0 [pid 5368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5368] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5368] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = 0 [pid 5365] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5365] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5368] <... futex resumed>) = 1 [pid 5368] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5371] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5374] close(4) = 0 [pid 5374] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5370] <... futex resumed>) = 0 [pid 5370] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5370] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5374] <... futex resumed>) = 1 [pid 5374] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5374] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5370] <... futex resumed>) = 0 [pid 5370] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5370] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5374] <... futex resumed>) = 1 [pid 5374] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5372] <... futex resumed>) = 0 [pid 5371] <... futex resumed>) = 1 [pid 5372] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5371] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5375] <... ioctl resumed>) = 0 [pid 5372] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5375] close(4 [pid 5372] <... futex resumed>) = 0 [pid 5371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5375] <... close resumed>) = 0 [pid 5372] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5371] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5372] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5372] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5375] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = 0 [pid 5375] <... futex resumed>) = 1 [pid 5373] <... futex resumed>) = 0 [pid 5371] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5375] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5373] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5373] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5375] <... openat resumed>) = 3 [pid 5367] <... mount resumed>) = 0 [pid 5375] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5375] <... futex resumed>) = 1 [pid 5373] <... futex resumed>) = 0 [pid 5373] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] <... openat resumed>) = 3 [pid 5373] <... futex resumed>) = 0 [pid 5375] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5373] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5367] chdir("./bus") = 0 [pid 5365] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5367] ioctl(4, LOOP_CLR_FD [pid 5370] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 72.951523][ T5367] BTRFS info (device loop4): auto enabling async discard [pid 5367] <... ioctl resumed>) = 0 [pid 5367] close(4) = 0 [pid 5367] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5364] <... futex resumed>) = 0 [pid 5371] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5367] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5364] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5364] <... futex resumed>) = 0 [pid 5367] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5364] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5373] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5367] <... openat resumed>) = 4 [pid 5367] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5364] <... futex resumed>) = 0 [pid 5367] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5364] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5364] <... futex resumed>) = 0 [pid 5367] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5364] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5366] exit_group(0) = ? [pid 5370] exit_group(0) = ? [pid 5373] exit_group(0) = ? [pid 5369] <... write resumed>) = ? [pid 5369] +++ exited with 0 +++ [pid 5366] +++ exited with 0 +++ [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5366, si_uid=0, si_status=0, si_utime=0, si_stime=44 /* 0.44 s */} --- [pid 5375] <... write resumed>) = ? [pid 5374] <... write resumed>) = ? [pid 5375] +++ exited with 0 +++ [pid 5373] +++ exited with 0 +++ [pid 5374] +++ exited with 0 +++ [pid 5370] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5373, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=37 /* 0.37 s */} --- [pid 5021] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] restart_syscall(<... resuming interrupted clone ...> [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5370, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=43 /* 0.43 s */} --- [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... restart_syscall resumed>) = 0 [pid 5021] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] newfstatat(3, "", [pid 5026] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] getdents64(3, [pid 5026] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... openat resumed>) = 3 [pid 5021] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5365] exit_group(0 [pid 5026] <... openat resumed>) = 3 [pid 5023] newfstatat(3, "", [pid 5021] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5368] <... write resumed>) = ? [pid 5365] <... exit_group resumed>) = ? [pid 5026] newfstatat(3, "", [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, [pid 5021] newfstatat(AT_FDCWD, "./11/bus", [pid 5026] getdents64(3, [pid 5023] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./11/bus", [pid 5021] openat(AT_FDCWD, "./11/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5026] newfstatat(AT_FDCWD, "./11/bus", [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... openat resumed>) = 4 [pid 5371] exit_group(0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] newfstatat(4, "", [pid 5372] <... write resumed>) = ? [pid 5371] <... exit_group resumed>) = ? [pid 5026] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./11/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] getdents64(4, [pid 5368] +++ exited with 0 +++ [pid 5365] +++ exited with 0 +++ [pid 5026] openat(AT_FDCWD, "./11/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... openat resumed>) = 4 [pid 5021] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] <... openat resumed>) = 4 [pid 5023] newfstatat(4, "", [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5365, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=43 /* 0.43 s */} --- [pid 5021] getdents64(4, [pid 5026] newfstatat(4, "", [pid 5023] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] restart_syscall(<... resuming interrupted clone ...> [pid 5021] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5026] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, [pid 5022] <... restart_syscall resumed>) = 0 [pid 5021] close(4 [pid 5026] getdents64(4, [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] <... close resumed>) = 0 [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5023] getdents64(4, [pid 5021] rmdir("./11/bus" [pid 5372] +++ exited with 0 +++ [pid 5371] +++ exited with 0 +++ [pid 5026] getdents64(4, [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5022] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... rmdir resumed>) = 0 [pid 5026] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5023] close(4 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] close(4 [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5371, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=37 /* 0.37 s */} --- [pid 5023] <... close resumed>) = 0 [pid 5022] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... close resumed>) = 0 [pid 5024] restart_syscall(<... resuming interrupted clone ...> [pid 5023] rmdir("./11/bus" [pid 5022] <... openat resumed>) = 3 [pid 5021] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5026] rmdir("./11/bus" [pid 5024] <... restart_syscall resumed>) = 0 [pid 5023] <... rmdir resumed>) = 0 [pid 5022] newfstatat(3, "", [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5023] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5021] unlink("./11/binderfs" [pid 5026] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] getdents64(3, [pid 5021] <... unlink resumed>) = 0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5022] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5021] umount2("./11/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5026] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5026] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] unlink("./11/binderfs" [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] newfstatat(AT_FDCWD, "./11/blkio.bfq.io_wait_time", [pid 5026] unlink("./11/binderfs" [pid 5024] <... openat resumed>) = 3 [pid 5023] <... unlink resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./11/bus", [pid 5021] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=9723904, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] <... unlink resumed>) = 0 [pid 5024] newfstatat(3, "", [pid 5023] umount2("./11/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] unlink("./11/blkio.bfq.io_wait_time" [pid 5026] umount2("./11/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5364] exit_group(0 [pid 5026] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5024] getdents64(3, [pid 5023] newfstatat(AT_FDCWD, "./11/blkio.bfq.io_wait_time", [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5367] <... write resumed>) = ? [pid 5364] <... exit_group resumed>) = ? [pid 5026] newfstatat(AT_FDCWD, "./11/blkio.bfq.io_wait_time", [pid 5024] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=6909952, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] openat(AT_FDCWD, "./11/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5367] +++ exited with 0 +++ [pid 5364] +++ exited with 0 +++ [pid 5026] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7102464, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] unlink("./11/blkio.bfq.io_wait_time" [pid 5026] unlink("./11/blkio.bfq.io_wait_time" [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... openat resumed>) = 4 [pid 5024] newfstatat(AT_FDCWD, "./11/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] openat(AT_FDCWD, "./11/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5024] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5024] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5024] close(4) = 0 [pid 5024] rmdir("./11/bus") = 0 [pid 5024] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./11/binderfs") = 0 [pid 5024] umount2("./11/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5024] newfstatat(AT_FDCWD, "./11/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=6946816, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5024] unlink("./11/blkio.bfq.io_wait_time" [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5364, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=27 /* 0.27 s */} --- [pid 5022] newfstatat(4, "", [pid 5025] restart_syscall(<... resuming interrupted clone ...> [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5025] <... restart_syscall resumed>) = 0 [pid 5022] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, [pid 5025] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] close(4 [pid 5025] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... close resumed>) = 0 [pid 5025] <... openat resumed>) = 3 [pid 5022] rmdir("./11/bus" [pid 5025] newfstatat(3, "", [pid 5022] <... rmdir resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] getdents64(3, [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... getdents64 resumed>0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5022] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5025] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./11/binderfs") = 0 [pid 5022] umount2("./11/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5022] newfstatat(AT_FDCWD, "./11/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=11751424, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] unlink("./11/blkio.bfq.io_wait_time" [pid 5024] <... unlink resumed>) = 0 [pid 5024] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5024] close(3) = 0 [pid 5024] rmdir("./11") = 0 [pid 5024] mkdir("./12", 0777) = 0 [pid 5024] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5024] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5024] close(3) = 0 [pid 5024] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5392 ./strace-static-x86_64: Process 5392 attached [pid 5392] set_robust_list(0x555555e126a0, 24) = 0 [pid 5392] chdir("./12") = 0 [pid 5392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5392] setpgid(0, 0) = 0 [pid 5392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5392] write(3, "1000", 4) = 4 [pid 5392] close(3) = 0 [pid 5392] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5392] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5392] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5392] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5392] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5392] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5392] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5392] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5393]}, 88) = 5393 [pid 5392] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5392] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5392] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5393 attached [pid 5393] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5393] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5393] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5393] memfd_create("syzkaller", 0) = 3 [pid 5393] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5026] <... unlink resumed>) = 0 [pid 5023] <... unlink resumed>) = 0 [pid 5026] getdents64(3, [pid 5023] getdents64(3, [pid 5026] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5023] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] close(3 [pid 5023] close(3 [pid 5026] <... close resumed>) = 0 [pid 5026] rmdir("./11" [pid 5023] <... close resumed>) = 0 [pid 5026] <... rmdir resumed>) = 0 [pid 5023] rmdir("./11" [pid 5026] mkdir("./12", 0777 [pid 5023] <... rmdir resumed>) = 0 [pid 5026] <... mkdir resumed>) = 0 [pid 5023] mkdir("./12", 0777 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5023] <... mkdir resumed>) = 0 [pid 5026] <... openat resumed>) = 3 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5023] <... openat resumed>) = 3 [pid 5026] close(3 [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] <... close resumed>) = 0 [pid 5023] close(3 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5023] <... close resumed>) = 0 [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5026] <... clone resumed>, child_tidptr=0x555555e12690) = 5394 [pid 5023] <... clone resumed>, child_tidptr=0x555555e12690) = 5395 ./strace-static-x86_64: Process 5394 attached ./strace-static-x86_64: Process 5395 attached [pid 5395] set_robust_list(0x555555e126a0, 24) = 0 [pid 5395] chdir("./12") = 0 [pid 5395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5395] setpgid(0, 0) = 0 [pid 5394] set_robust_list(0x555555e126a0, 24 [pid 5395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5394] <... set_robust_list resumed>) = 0 [pid 5394] chdir("./12" [pid 5395] <... openat resumed>) = 3 [pid 5395] write(3, "1000", 4) = 4 [pid 5395] close(3) = 0 [pid 5394] <... chdir resumed>) = 0 [pid 5395] symlink("/dev/binderfs", "./binderfs" [pid 5394] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5021] <... unlink resumed>) = 0 [pid 5395] <... symlink resumed>) = 0 [pid 5394] <... prctl resumed>) = 0 [pid 5395] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] setpgid(0, 0 [pid 5021] getdents64(3, [pid 5395] <... futex resumed>) = 0 [pid 5394] <... setpgid resumed>) = 0 [pid 5395] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5021] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5395] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5394] <... openat resumed>) = 3 [pid 5021] close(3 [pid 5394] write(3, "1000", 4) = 4 [pid 5395] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5394] close(3 [pid 5021] <... close resumed>) = 0 [pid 5395] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5021] rmdir("./11" [pid 5395] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5394] <... close resumed>) = 0 [pid 5394] symlink("/dev/binderfs", "./binderfs" [pid 5021] <... rmdir resumed>) = 0 [pid 5395] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5394] <... symlink resumed>) = 0 [pid 5395] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5021] mkdir("./12", 0777 [pid 5394] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5395] <... mprotect resumed>) = 0 [pid 5394] <... futex resumed>) = 0 [pid 5395] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5394] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5021] <... mkdir resumed>) = 0 [pid 5395] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5394] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5395] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5394] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5395] <... clone3 resumed> => {parent_tid=[5396]}, 88) = 5396 [pid 5394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5021] ioctl(3, LOOP_CLR_FD [pid 5395] rt_sigprocmask(SIG_SETMASK, [], [pid 5394] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5021] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5395] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5394] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5021] close(3 [pid 5395] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] <... mprotect resumed>) = 0 [pid 5394] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5021] <... close resumed>) = 0 [pid 5394] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5394] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5395] <... futex resumed>) = 0 [pid 5395] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5394] <... clone3 resumed> => {parent_tid=[5397]}, 88) = 5397 [pid 5022] <... unlink resumed>) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5394] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5394] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5394] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5396 attached [pid 5396] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5396] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5396] rt_sigprocmask(SIG_SETMASK, [], [pid 5022] getdents64(3, [pid 5021] <... clone resumed>, child_tidptr=0x555555e12690) = 5398 ./strace-static-x86_64: Process 5398 attached ./strace-static-x86_64: Process 5397 attached [pid 5396] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5022] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5396] memfd_create("syzkaller", 0 [pid 5022] close(3 [pid 5398] set_robust_list(0x555555e126a0, 24 [pid 5397] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5396] <... memfd_create resumed>) = 3 [pid 5398] <... set_robust_list resumed>) = 0 [pid 5397] <... rseq resumed>) = 0 [pid 5396] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5022] <... close resumed>) = 0 [pid 5398] chdir("./12" [pid 5397] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5396] <... mmap resumed>) = 0x7fc95461c000 [pid 5022] rmdir("./11" [pid 5398] <... chdir resumed>) = 0 [pid 5397] <... set_robust_list resumed>) = 0 [pid 5398] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5397] rt_sigprocmask(SIG_SETMASK, [], [pid 5022] <... rmdir resumed>) = 0 [pid 5398] <... prctl resumed>) = 0 [pid 5397] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5025] <... umount2 resumed>) = 0 [pid 5022] mkdir("./12", 0777 [pid 5398] setpgid(0, 0 [pid 5397] memfd_create("syzkaller", 0 [pid 5025] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5398] <... setpgid resumed>) = 0 [pid 5397] <... memfd_create resumed>) = 3 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... mkdir resumed>) = 0 [pid 5398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5397] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] newfstatat(AT_FDCWD, "./11/bus", [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5398] <... openat resumed>) = 3 [pid 5397] <... mmap resumed>) = 0x7fc95461c000 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5398] write(3, "1000", 4 [pid 5022] <... openat resumed>) = 3 [pid 5398] <... write resumed>) = 4 [pid 5398] close(3 [pid 5025] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] ioctl(3, LOOP_CLR_FD [pid 5398] <... close resumed>) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5398] symlink("/dev/binderfs", "./binderfs" [pid 5025] openat(AT_FDCWD, "./11/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5022] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5398] <... symlink resumed>) = 0 [pid 5022] close(3 [pid 5398] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... openat resumed>) = 4 [pid 5022] <... close resumed>) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5025] newfstatat(4, "", [pid 5398] <... futex resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5398] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5025] getdents64(4, [pid 5398] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5022] <... clone resumed>, child_tidptr=0x555555e12690) = 5399 [pid 5025] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5398] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5025] getdents64(4, [pid 5398] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5398] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5025] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5398] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5025] close(4 [pid 5398] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5025] <... close resumed>) = 0 [pid 5398] <... mprotect resumed>) = 0 [pid 5398] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5025] rmdir("./11/bus" [pid 5398] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5398] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5025] <... rmdir resumed>) = 0 [pid 5025] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5398] <... clone3 resumed> => {parent_tid=[5400]}, 88) = 5400 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5398] rt_sigprocmask(SIG_SETMASK, [], [pid 5025] newfstatat(AT_FDCWD, "./11/binderfs", [pid 5398] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5398] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] unlink("./11/binderfs" [pid 5398] <... futex resumed>) = 0 [pid 5398] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5025] <... unlink resumed>) = 0 [pid 5025] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5400 attached [pid 5025] close(3 [pid 5400] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5025] <... close resumed>) = 0 [pid 5025] rmdir("./11" [pid 5400] <... rseq resumed>) = 0 [pid 5400] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5025] <... rmdir resumed>) = 0 [pid 5400] <... set_robust_list resumed>) = 0 [pid 5025] mkdir("./12", 0777 [pid 5400] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5025] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5399 attached [pid 5400] memfd_create("syzkaller", 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5400] <... memfd_create resumed>) = 3 [pid 5025] <... openat resumed>) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD [pid 5400] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5399] set_robust_list(0x555555e126a0, 24 [pid 5025] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5400] <... mmap resumed>) = 0x7fc95461c000 [pid 5399] <... set_robust_list resumed>) = 0 [pid 5025] close(3 [pid 5399] chdir("./12") = 0 [pid 5025] <... close resumed>) = 0 [pid 5399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5399] setpgid(0, 0) = 0 [pid 5399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5399] <... openat resumed>) = 3 [pid 5399] write(3, "1000", 4 [pid 5025] <... clone resumed>, child_tidptr=0x555555e12690) = 5401 [pid 5399] <... write resumed>) = 4 [pid 5399] close(3) = 0 [pid 5399] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5401 attached ) = 0 [pid 5399] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5401] set_robust_list(0x555555e126a0, 24 [pid 5399] <... futex resumed>) = 0 [pid 5401] <... set_robust_list resumed>) = 0 [pid 5399] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5401] chdir("./12" [pid 5399] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5401] <... chdir resumed>) = 0 [pid 5399] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5401] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5399] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5401] <... prctl resumed>) = 0 [pid 5399] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5401] setpgid(0, 0 [pid 5399] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5401] <... setpgid resumed>) = 0 [pid 5399] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5399] <... mprotect resumed>) = 0 [pid 5401] <... openat resumed>) = 3 [pid 5399] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5401] write(3, "1000", 4 [pid 5399] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5401] <... write resumed>) = 4 [pid 5399] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5401] close(3) = 0 [pid 5399] <... clone3 resumed> => {parent_tid=[5402]}, 88) = 5402 [pid 5401] symlink("/dev/binderfs", "./binderfs" [pid 5399] rt_sigprocmask(SIG_SETMASK, [], [pid 5401] <... symlink resumed>) = 0 [pid 5399] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5401] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5399] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5401] <... futex resumed>) = 0 [pid 5399] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5402 attached [pid 5401] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5399] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5402] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5401] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5402] <... rseq resumed>) = 0 [pid 5401] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5402] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5401] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5402] <... set_robust_list resumed>) = 0 [pid 5401] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5402] rt_sigprocmask(SIG_SETMASK, [], [pid 5401] <... mmap resumed>) = 0x7fc95ca1c000 [pid 5402] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5401] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5402] memfd_create("syzkaller", 0 [pid 5401] <... mprotect resumed>) = 0 [pid 5402] <... memfd_create resumed>) = 3 [pid 5401] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5402] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5401] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5402] <... mmap resumed>) = 0x7fc95461c000 [pid 5401] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5403]}, 88) = 5403 [pid 5401] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5401] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5403 attached ) = 0 [pid 5401] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5403] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5403] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5403] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5403] memfd_create("syzkaller", 0) = 3 [pid 5403] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5393] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5397] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5400] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5396] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5402] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5403] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5393] <... write resumed>) = 16777216 [pid 5393] munmap(0x7fc95461c000, 16777216) = 0 [pid 5397] <... write resumed>) = 16777216 [pid 5393] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5397] munmap(0x7fc95461c000, 16777216 [pid 5393] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5397] <... munmap resumed>) = 0 [pid 5393] close(3 [pid 5397] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5393] <... close resumed>) = 0 [pid 5393] mkdir("./bus", 0777 [pid 5397] <... openat resumed>) = 4 [pid 5393] <... mkdir resumed>) = 0 [pid 5397] ioctl(4, LOOP_SET_FD, 3 [pid 5393] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5397] <... ioctl resumed>) = 0 [ 74.549270][ T5393] loop3: detected capacity change from 0 to 32768 [ 74.587986][ T5397] loop5: detected capacity change from 0 to 32768 [pid 5397] close(3) = 0 [pid 5397] mkdir("./bus", 0777) = 0 [pid 5397] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5396] <... write resumed>) = 16777216 [pid 5400] <... write resumed>) = 16777216 [pid 5400] munmap(0x7fc95461c000, 16777216) = 0 [pid 5396] munmap(0x7fc95461c000, 16777216 [pid 5400] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5400] ioctl(4, LOOP_SET_FD, 3 [pid 5396] <... munmap resumed>) = 0 [ 74.594809][ T5393] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor246 (5393) [ 74.627876][ T5397] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor246 (5397) [ 74.643289][ T5400] loop0: detected capacity change from 0 to 32768 [pid 5396] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5396] ioctl(4, LOOP_SET_FD, 3 [pid 5400] <... ioctl resumed>) = 0 [pid 5400] close(3 [pid 5397] <... mount resumed>) = -1 EEXIST (File exists) [pid 5402] <... write resumed>) = 16777216 [pid 5400] <... close resumed>) = 0 [pid 5396] <... ioctl resumed>) = 0 [pid 5400] mkdir("./bus", 0777) = 0 [pid 5400] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5402] munmap(0x7fc95461c000, 16777216 [pid 5397] ioctl(4, LOOP_CLR_FD [ 74.646442][ T5393] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 74.661937][ T5396] loop2: detected capacity change from 0 to 32768 [ 74.674872][ T5393] BTRFS info (device loop3): doing ref verification [ 74.681625][ T5393] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [pid 5396] close(3 [pid 5402] <... munmap resumed>) = 0 [pid 5396] <... close resumed>) = 0 [pid 5402] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5396] mkdir("./bus", 0777 [pid 5402] <... openat resumed>) = 4 [pid 5396] <... mkdir resumed>) = 0 [pid 5400] <... mount resumed>) = -1 EEXIST (File exists) [pid 5402] ioctl(4, LOOP_SET_FD, 3 [pid 5396] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5400] ioctl(4, LOOP_CLR_FD [pid 5402] <... ioctl resumed>) = 0 [pid 5396] <... mount resumed>) = -1 EEXIST (File exists) [pid 5402] close(3) = 0 [pid 5396] ioctl(4, LOOP_CLR_FD [pid 5402] mkdir("./bus", 0777) = 0 [ 74.697311][ T5400] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor246 (5400) [ 74.697763][ T5393] BTRFS info (device loop3): force zlib compression, level 3 [ 74.715559][ T5393] BTRFS info (device loop3): allowing degraded mounts [ 74.723156][ T5393] BTRFS info (device loop3): using free space tree [ 74.731100][ T5402] loop1: detected capacity change from 0 to 32768 [ 74.738168][ T5396] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5396) [pid 5402] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5403] <... write resumed>) = 16777216 [pid 5403] munmap(0x7fc95461c000, 16777216) = 0 [pid 5403] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5402] <... mount resumed>) = -1 EEXIST (File exists) [pid 5402] ioctl(4, LOOP_CLR_FD [pid 5403] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5403] close(3) = 0 [pid 5403] mkdir("./bus", 0777) = 0 [ 74.751406][ T5402] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor246 (5402) [ 74.776854][ T5403] loop4: detected capacity change from 0 to 32768 [pid 5403] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [pid 5403] ioctl(4, LOOP_CLR_FD [pid 5396] <... ioctl resumed>) = 0 [ 74.847989][ T5403] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor246 (5403) [pid 5396] close(4) = 0 [pid 5396] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5395] <... futex resumed>) = 0 [pid 5395] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5396] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5395] <... futex resumed>) = 0 [pid 5395] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5396] <... openat resumed>) = 3 [pid 5396] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5395] <... futex resumed>) = 0 [pid 5396] <... futex resumed>) = 1 [pid 5395] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5396] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5395] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5400] <... ioctl resumed>) = 0 [pid 5400] close(4) = 0 [pid 5400] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5398] <... futex resumed>) = 0 [pid 5398] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5398] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5400] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5400] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5398] <... futex resumed>) = 0 [pid 5400] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5398] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5400] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5400] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5398] <... futex resumed>) = 0 [pid 5398] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5395] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5398] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5393] <... mount resumed>) = 0 [pid 5393] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5393] chdir("./bus") = 0 [pid 5393] ioctl(4, LOOP_CLR_FD) = 0 [pid 5397] <... ioctl resumed>) = 0 [pid 5393] close(4 [pid 5402] <... ioctl resumed>) = 0 [pid 5393] <... close resumed>) = 0 [pid 5402] close(4 [pid 5393] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] <... close resumed>) = 0 [pid 5393] <... futex resumed>) = 1 [pid 5392] <... futex resumed>) = 0 [pid 5402] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [ 74.996517][ T5393] BTRFS info (device loop3): auto enabling async discard [pid 5393] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] <... futex resumed>) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5393] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5392] <... futex resumed>) = 0 [pid 5402] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5399] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5392] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5402] <... openat resumed>) = 3 [pid 5399] <... futex resumed>) = 0 [pid 5393] <... openat resumed>) = 4 [pid 5402] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5399] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5393] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] <... futex resumed>) = 0 [pid 5399] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5393] <... futex resumed>) = 1 [pid 5402] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5399] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] <... futex resumed>) = 0 [pid 5402] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5399] <... futex resumed>) = 0 [pid 5392] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5399] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5397] close(4 [pid 5393] <... futex resumed>) = 0 [pid 5392] <... futex resumed>) = 1 [pid 5397] <... close resumed>) = 0 [pid 5393] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5397] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5397] <... futex resumed>) = 1 [pid 5394] <... futex resumed>) = 0 [pid 5397] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5394] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5397] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5397] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5394] <... futex resumed>) = 0 [pid 5397] <... openat resumed>) = 3 [pid 5394] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5397] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5394] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5397] futex(0x7fc95cb0c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5394] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5397] <... futex resumed>) = 0 [pid 5394] <... futex resumed>) = 1 [pid 5397] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5399] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5394] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5392] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5394] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5403] <... ioctl resumed>) = 0 [pid 5403] close(4) = 0 [pid 5403] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5401] <... futex resumed>) = 0 [pid 5403] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5401] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5403] <... openat resumed>) = 3 [pid 5401] <... futex resumed>) = 0 [pid 5403] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5401] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5403] <... futex resumed>) = 0 [pid 5401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5403] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5401] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5401] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5395] exit_group(0) = ? [pid 5396] <... write resumed>) = ? [pid 5396] +++ exited with 0 +++ [pid 5395] +++ exited with 0 +++ [pid 5398] exit_group(0 [pid 5023] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5395, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=43 /* 0.43 s */} --- [pid 5398] <... exit_group resumed>) = ? [pid 5400] <... write resumed>) = ? [pid 5023] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5023] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5023] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5023] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./12/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5023] openat(AT_FDCWD, "./12/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5400] +++ exited with 0 +++ [pid 5398] +++ exited with 0 +++ [pid 5023] <... openat resumed>) = 4 [pid 5021] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5398, si_uid=0, si_status=0, si_utime=0, si_stime=50 /* 0.50 s */} --- [pid 5023] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] getdents64(4, [pid 5021] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] getdents64(4, [pid 5021] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] <... openat resumed>) = 3 [pid 5023] close(4 [pid 5021] newfstatat(3, "", [pid 5023] <... close resumed>) = 0 [pid 5399] exit_group(0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5399] <... exit_group resumed>) = ? [pid 5023] rmdir("./12/bus" [pid 5021] getdents64(3, [pid 5023] <... rmdir resumed>) = 0 [pid 5021] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5402] <... write resumed>) = ? [pid 5023] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5021] newfstatat(AT_FDCWD, "./12/bus", [pid 5402] +++ exited with 0 +++ [pid 5399] +++ exited with 0 +++ [pid 5023] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] unlink("./12/binderfs" [pid 5022] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5399, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=36 /* 0.36 s */} --- [pid 5021] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... unlink resumed>) = 0 [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] umount2("./12/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] openat(AT_FDCWD, "./12/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] newfstatat(AT_FDCWD, "./12/blkio.bfq.io_wait_time", [pid 5021] <... openat resumed>) = 4 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=6594560, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5022] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] newfstatat(4, "", [pid 5023] unlink("./12/blkio.bfq.io_wait_time" [pid 5022] <... openat resumed>) = 3 [pid 5021] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] newfstatat(3, "", [pid 5021] getdents64(4, [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(3, [pid 5021] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5022] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] getdents64(4, [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5022] newfstatat(AT_FDCWD, "./12/bus", [pid 5021] close(4 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5401] exit_group(0 [pid 5022] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] <... close resumed>) = 0 [pid 5401] <... exit_group resumed>) = ? [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] openat(AT_FDCWD, "./12/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5021] rmdir("./12/bus" [pid 5022] <... openat resumed>) = 4 [pid 5022] newfstatat(4, "", [pid 5021] <... rmdir resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5022] getdents64(4, [pid 5021] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5022] getdents64(4, [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5022] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5021] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5022] close(4 [pid 5403] <... write resumed>) = ? [pid 5023] <... unlink resumed>) = 0 [pid 5022] <... close resumed>) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5023] getdents64(3, [pid 5022] rmdir("./12/bus" [pid 5021] unlink("./12/binderfs" [pid 5403] +++ exited with 0 +++ [pid 5401] +++ exited with 0 +++ [pid 5023] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5022] <... rmdir resumed>) = 0 [pid 5021] <... unlink resumed>) = 0 [pid 5025] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5401, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=37 /* 0.37 s */} --- [pid 5023] close(3 [pid 5022] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5021] umount2("./12/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... close resumed>) = 0 [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5021] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] rmdir("./12" [pid 5022] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5021] newfstatat(AT_FDCWD, "./12/blkio.bfq.io_wait_time", [pid 5025] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5023] <... rmdir resumed>) = 0 [pid 5022] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5021] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=12263424, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5023] mkdir("./13", 0777 [pid 5022] unlink("./12/binderfs" [pid 5021] unlink("./12/blkio.bfq.io_wait_time" [pid 5025] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5023] <... mkdir resumed>) = 0 [pid 5022] <... unlink resumed>) = 0 [pid 5023] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5025] <... openat resumed>) = 3 [pid 5023] <... openat resumed>) = 3 [pid 5022] umount2("./12/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5025] newfstatat(3, "", [pid 5023] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5023] close(3 [pid 5025] getdents64(3, [pid 5023] <... close resumed>) = 0 [pid 5022] newfstatat(AT_FDCWD, "./12/blkio.bfq.io_wait_time", [pid 5023] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5420 ./strace-static-x86_64: Process 5420 attached [pid 5420] set_robust_list(0x555555e126a0, 24) = 0 [pid 5420] chdir("./13") = 0 [pid 5420] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] <... getdents64 resumed>0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5022] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=7213056, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5025] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5022] unlink("./12/blkio.bfq.io_wait_time" [pid 5420] <... prctl resumed>) = 0 [pid 5420] setpgid(0, 0) = 0 [pid 5420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5392] exit_group(0 [pid 5393] <... write resumed>) = ? [pid 5392] <... exit_group resumed>) = ? [pid 5393] +++ exited with 0 +++ [pid 5392] +++ exited with 0 +++ [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./12/bus", [pid 5024] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5392, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=30 /* 0.30 s */} --- [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5420] <... openat resumed>) = 3 [pid 5025] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5420] write(3, "1000", 4 [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5025] openat(AT_FDCWD, "./12/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5024] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5420] <... write resumed>) = 4 [pid 5025] <... openat resumed>) = 4 [pid 5024] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5420] close(3 [pid 5025] newfstatat(4, "", [pid 5024] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5420] <... close resumed>) = 0 [pid 5025] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5024] <... openat resumed>) = 3 [pid 5420] symlink("/dev/binderfs", "./binderfs" [pid 5025] getdents64(4, [pid 5024] newfstatat(3, "", [pid 5420] <... symlink resumed>) = 0 [pid 5025] <... getdents64 resumed>0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5420] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] getdents64(4, [pid 5024] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5420] <... futex resumed>) = 0 [pid 5025] <... getdents64 resumed>0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5024] getdents64(3, [pid 5420] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, [pid 5025] close(4 [pid 5024] <... getdents64 resumed>0x555555e13730 /* 4 entries */, 32768) = 104 [pid 5420] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5394] exit_group(0 [pid 5025] <... close resumed>) = 0 [pid 5024] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5420] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5394] <... exit_group resumed>) = ? [pid 5025] rmdir("./12/bus" [pid 5420] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5397] <... write resumed>) = ? [pid 5420] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5025] <... rmdir resumed>) = 0 [pid 5420] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE [pid 5025] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5420] <... mprotect resumed>) = 0 [pid 5420] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5025] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5420] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5025] newfstatat(AT_FDCWD, "./12/binderfs", [pid 5420] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} [pid 5025] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5420] <... clone3 resumed> => {parent_tid=[5421]}, 88) = 5421 [pid 5420] rt_sigprocmask(SIG_SETMASK, [], [pid 5025] unlink("./12/binderfs" [pid 5420] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5420] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5025] <... unlink resumed>) = 0 [pid 5420] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5025] umount2("./12/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5025] newfstatat(AT_FDCWD, "./12/blkio.bfq.io_wait_time", ./strace-static-x86_64: Process 5421 attached {st_mode=S_IFREG|000, st_size=6586368, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5421] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5025] unlink("./12/blkio.bfq.io_wait_time" [pid 5421] <... rseq resumed>) = 0 [pid 5421] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5421] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5421] memfd_create("syzkaller", 0) = 3 [pid 5421] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5397] +++ exited with 0 +++ [pid 5394] +++ exited with 0 +++ [pid 5026] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5394, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=43 /* 0.43 s */} --- [pid 5026] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5026] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5026] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(3, 0x555555e13730 /* 5 entries */, 32768) = 152 [pid 5026] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./12/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] umount2("./12/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] openat(AT_FDCWD, "./12/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5026] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5026] getdents64(4, 0x555555e1b770 /* 2 entries */, 32768) = 48 [pid 5026] getdents64(4, 0x555555e1b770 /* 0 entries */, 32768) = 0 [pid 5026] close(4) = 0 [pid 5026] rmdir("./12/bus") = 0 [pid 5026] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./12/binderfs") = 0 [pid 5026] umount2("./12/blkio.bfq.io_wait_time", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5026] newfstatat(AT_FDCWD, "./12/blkio.bfq.io_wait_time", {st_mode=S_IFREG|000, st_size=7553024, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5026] unlink("./12/blkio.bfq.io_wait_time" [pid 5021] <... unlink resumed>) = 0 [pid 5021] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5021] close(3) = 0 [pid 5021] rmdir("./12") = 0 [pid 5021] mkdir("./13", 0777) = 0 [pid 5021] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5021] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5021] close(3) = 0 [pid 5021] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5422 ./strace-static-x86_64: Process 5422 attached [pid 5422] set_robust_list(0x555555e126a0, 24) = 0 [pid 5422] chdir("./13") = 0 [pid 5422] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5025] <... unlink resumed>) = 0 [pid 5422] <... prctl resumed>) = 0 [pid 5422] setpgid(0, 0) = 0 [pid 5422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5422] write(3, "1000", 4) = 4 [ 75.858050][ T5024] assertion failed: list_empty(&fs_info->delayed_iputs), in fs/btrfs/disk-io.c:4360 [ 75.887714][ T5024] ------------[ cut here ]------------ [ 75.893178][ T5024] kernel BUG at fs/btrfs/disk-io.c:4360! [ 75.938643][ T5024] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 75.944735][ T5024] CPU: 1 PID: 5024 Comm: syz-executor246 Not tainted 6.5.0-rc4-syzkaller #0 [ 75.953417][ T5024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 75.963477][ T5024] RIP: 0010:close_ctree+0xbc7/0xdd0 [ 75.968690][ T5024] Code: fd e9 51 f7 ff ff e8 18 4a 15 fe b9 08 11 00 00 48 c7 c2 a0 59 b5 8a 48 c7 c6 20 93 b5 8a 48 c7 c7 20 5a b5 8a e8 99 ac f8 fd <0f> 0b e8 f2 49 15 fe b9 11 11 00 00 48 c7 c2 a0 59 b5 8a 48 c7 c6 [pid 5422] close(3 [pid 5025] getdents64(3, [pid 5422] <... close resumed>) = 0 [pid 5422] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5422] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5422] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5422] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5422] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5422] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5422] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5423]}, 88) = 5423 [pid 5422] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5422] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5422] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5022] <... unlink resumed>) = 0 [pid 5022] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5022] close(3) = 0 [pid 5022] rmdir("./12") = 0 [pid 5022] mkdir("./13", 0777) = 0 [pid 5022] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5022] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5022] close(3) = 0 [pid 5022] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5424 ./strace-static-x86_64: Process 5424 attached [pid 5424] set_robust_list(0x555555e126a0, 24) = 0 [pid 5424] chdir("./13") = 0 [pid 5424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5424] setpgid(0, 0) = 0 [pid 5424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5424] write(3, "1000", 4) = 4 [pid 5424] close(3) = 0 [pid 5424] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5424] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5424] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5424] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5424] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5424] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5424] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5425]}, 88) = 5425 [pid 5424] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5424] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5424] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [ 75.988303][ T5024] RSP: 0018:ffffc9000394fbe0 EFLAGS: 00010286 [ 75.994377][ T5024] RAX: 0000000000000051 RBX: ffff888073cc4d48 RCX: 0000000000000000 [ 76.002357][ T5024] RDX: 0000000000000000 RSI: ffffffff8169ffe0 RDI: 0000000000000005 [ 76.010332][ T5024] RBP: ffff888073cc4010 R08: 0000000000000005 R09: 0000000000000000 [ 76.018324][ T5024] R10: 0000000080000000 R11: 0000000000000001 R12: 0000000000000000 [ 76.026295][ T5024] R13: 0000000000000000 R14: ffff888073cc4000 R15: ffff888142659840 [pid 5421] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5026] <... unlink resumed>) = 0 [pid 5026] getdents64(3, 0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5026] close(3) = 0 [pid 5026] rmdir("./12") = 0 [pid 5026] mkdir("./13", 0777) = 0 [pid 5026] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5026] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5026] close(3) = 0 [pid 5026] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5426 [ 76.034274][ T5024] FS: 0000555555e123c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 76.043228][ T5024] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.049821][ T5024] CR2: 0000555555e23778 CR3: 0000000023683000 CR4: 0000000000350ee0 [ 76.057796][ T5024] Call Trace: [ 76.061073][ T5024] [ 76.064005][ T5024] ? die+0x31/0x80 [ 76.067750][ T5024] ? do_trap+0x1ab/0x3b0 [ 76.072027][ T5024] ? close_ctree+0xbc7/0xdd0 [ 76.076631][ T5024] ? do_error_trap+0x9e/0x160 [ 76.081305][ T5024] ? close_ctree+0xbc7/0xdd0 ./strace-static-x86_64: Process 5426 attached [pid 5426] set_robust_list(0x555555e126a0, 24) = 0 [pid 5426] chdir("./13") = 0 [pid 5426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5426] setpgid(0, 0) = 0 [pid 5426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5426] write(3, "1000", 4) = 4 [pid 5426] close(3) = 0 [pid 5426] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5426] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5426] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5426] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5426] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5426] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5426] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5426] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5427]}, 88) = 5427 [pid 5426] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5426] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5426] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5421] <... write resumed>) = 16777216 [ 76.085896][ T5024] ? handle_invalid_op+0x2c/0x30 [ 76.090839][ T5024] ? close_ctree+0xbc7/0xdd0 [ 76.095435][ T5024] ? exc_invalid_op+0x2d/0x40 [ 76.100139][ T5024] ? asm_exc_invalid_op+0x1a/0x20 [ 76.105186][ T5024] ? vprintk+0x90/0xa0 [ 76.109282][ T5024] ? close_ctree+0xbc7/0xdd0 [ 76.113901][ T5024] ? btrfs_cleanup_transaction.isra.0+0x1200/0x1200 [ 76.120536][ T5024] ? find_rule+0x370/0x370 [ 76.125049][ T5024] ? __fsnotify_vfsmount_delete+0x20/0x20 [ 76.130781][ T5024] ? dispose_list+0x1e0/0x1e0 [pid 5421] munmap(0x7fc95461c000, 16777216) = 0 [pid 5421] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5421] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5421] close(3) = 0 [pid 5421] mkdir("./bus", 0777) = 0 [pid 5421] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [pid 5421] ioctl(4, LOOP_CLR_FD [pid 5025] <... getdents64 resumed>0x555555e13730 /* 0 entries */, 32768) = 0 [pid 5025] close(3) = 0 [pid 5025] rmdir("./12") = 0 [pid 5025] mkdir("./13", 0777) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5025] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5025] close(3) = 0 [pid 5025] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555e12690) = 5428 [ 76.135474][ T5024] ? fscrypt_destroy_keyring+0x1e/0x390 [ 76.141049][ T5024] ? btrfs_set_super+0x70/0x70 [ 76.144786][ T5421] loop2: detected capacity change from 0 to 32768 [ 76.145798][ T5024] generic_shutdown_super+0x158/0x480 [ 76.145821][ T5024] kill_anon_super+0x3a/0x60 [ 76.156332][ T5421] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor246 (5421) [ 76.157548][ T5024] btrfs_kill_super+0x3b/0x50 [ 76.157571][ T5024] deactivate_locked_super+0x9a/0x170 [ 76.182913][ T5024] deactivate_super+0xde/0x100 ./strace-static-x86_64: Process 5428 attached [pid 5428] set_robust_list(0x555555e126a0, 24) = 0 [pid 5428] chdir("./13") = 0 [pid 5428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5428] setpgid(0, 0) = 0 [pid 5428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5428] write(3, "1000", 4) = 4 [pid 5428] close(3) = 0 [pid 5428] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5428] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5428] rt_sigaction(SIGRT_1, {sa_handler=0x7fc95caa6060, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc95ca97210}, NULL, 8) = 0 [pid 5428] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5428] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc95ca1c000 [pid 5428] mprotect(0x7fc95ca1d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5428] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5428] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc95ca3c990, parent_tid=0x7fc95ca3c990, exit_signal=0, stack=0x7fc95ca1c000, stack_size=0x20300, tls=0x7fc95ca3c6c0} => {parent_tid=[5429]}, 88) = 5429 [pid 5428] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5428] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5428] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5429 attached [pid 5429] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053) = 0 [pid 5429] set_robust_list(0x7fc95ca3c9a0, 24) = 0 [pid 5429] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5429] memfd_create("syzkaller", 0) = 3 [pid 5429] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [ 76.187675][ T5024] cleanup_mnt+0x222/0x3d0 [ 76.192106][ T5024] task_work_run+0x14d/0x240 [ 76.196726][ T5024] ? task_work_cancel+0x30/0x30 [ 76.201618][ T5024] ptrace_notify+0x10c/0x130 [ 76.206224][ T5024] syscall_exit_to_user_mode_prepare+0x120/0x220 [ 76.212584][ T5024] syscall_exit_to_user_mode+0xd/0x50 [ 76.217981][ T5024] do_syscall_64+0x44/0xb0 [ 76.222432][ T5024] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 76.228369][ T5024] RIP: 0033:0x7fc95ca80ea7 [ 76.232791][ T5024] Code: 08 00 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 76.252445][ T5024] RSP: 002b:00007ffd53912578 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 76.260865][ T5024] RAX: 0000000000000000 RBX: 0000000000012008 RCX: 00007fc95ca80ea7 [ 76.268839][ T5024] RDX: 0000000000000000 RSI: 000000000000000a RDI: 00007ffd53912630 [ 76.276810][ T5024] RBP: 00007ffd53912630 R08: 0000000000000000 R09: 0000000000000000 ./strace-static-x86_64: Process 5427 attached ./strace-static-x86_64: Process 5425 attached ./strace-static-x86_64: Process 5423 attached [pid 5427] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5425] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5423] rseq(0x7fc95ca3cfe0, 0x20, 0, 0x53053053 [pid 5425] <... rseq resumed>) = 0 [pid 5423] <... rseq resumed>) = 0 [pid 5427] <... rseq resumed>) = 0 [pid 5429] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5427] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5425] set_robust_list(0x7fc95ca3c9a0, 24 [ 76.284791][ T5024] R10: 00000000ffffffff R11: 0000000000000206 R12: 00007ffd539136f0 [ 76.292778][ T5024] R13: 0000555555e13700 R14: 431bde82d7b634db R15: 00007ffd53913694 [ 76.300769][ T5024] [ 76.303795][ T5024] Modules linked in: [ 76.308307][ T5024] ---[ end trace 0000000000000000 ]--- [ 76.313848][ T5024] RIP: 0010:close_ctree+0xbc7/0xdd0 [ 76.319194][ T5024] Code: fd e9 51 f7 ff ff e8 18 4a 15 fe b9 08 11 00 00 48 c7 c2 a0 59 b5 8a 48 c7 c6 20 93 b5 8a 48 c7 c7 20 5a b5 8a e8 99 ac f8 fd <0f> 0b e8 f2 49 15 fe b9 11 11 00 00 48 c7 c2 a0 59 b5 8a 48 c7 c6 [pid 5423] set_robust_list(0x7fc95ca3c9a0, 24 [pid 5427] <... set_robust_list resumed>) = 0 [pid 5425] <... set_robust_list resumed>) = 0 [pid 5423] <... set_robust_list resumed>) = 0 [pid 5427] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5427] memfd_create("syzkaller", 0) = 3 [pid 5427] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc95461c000 [pid 5425] rt_sigprocmask(SIG_SETMASK, [], [pid 5423] rt_sigprocmask(SIG_SETMASK, [], [pid 5425] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5423] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5425] memfd_create("syzkaller", 0 [pid 5423] memfd_create("syzkaller", 0 [pid 5425] <... memfd_create resumed>) = 3 [pid 5423] <... memfd_create resumed>) = 3 [pid 5425] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5423] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5425] <... mmap resumed>) = 0x7fc95461c000 [pid 5423] <... mmap resumed>) = 0x7fc95461c000 [ 76.338937][ T5024] RSP: 0018:ffffc9000394fbe0 EFLAGS: 00010286 [ 76.345059][ T5024] RAX: 0000000000000051 RBX: ffff888073cc4d48 RCX: 0000000000000000 [ 76.353369][ T5024] RDX: 0000000000000000 RSI: ffffffff8169ffe0 RDI: 0000000000000005 [ 76.362173][ T5024] RBP: ffff888073cc4010 R08: 0000000000000005 R09: 0000000000000000 [ 76.407266][ T5024] R10: 0000000080000000 R11: 0000000000000001 R12: 0000000000000000 [ 76.444319][ T5024] R13: 0000000000000000 R14: ffff888073cc4000 R15: ffff888142659840 [pid 5421] <... ioctl resumed>) = 0 [ 76.477893][ T5024] FS: 0000555555e123c0(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 76.516445][ T5024] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [pid 5421] close(4) = 0 [pid 5421] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5420] <... futex resumed>) = 0 [pid 5421] <... futex resumed>) = 1 [pid 5420] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5421] openat(AT_FDCWD, "blkio.bfq.io_wait_time", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5420] <... futex resumed>) = 0 [pid 5420] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5421] <... openat resumed>) = 3 [pid 5421] futex(0x7fc95cb0c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5420] futex(0x7fc95cb0c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5420] futex(0x7fc95cb0c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 76.540404][ T5024] CR2: 00007fc954d09000 CR3: 0000000023683000 CR4: 0000000000350ee0 [ 76.577545][ T5024] Kernel panic - not syncing: Fatal exception [ 76.584566][ T5024] Kernel Offset: disabled [ 76.588871][ T5024] Rebooting in 86400 seconds..