./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3757154829 <...> Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. execve("./syz-executor3757154829", ["./syz-executor3757154829"], 0x7fffdd1fecb0 /* 10 vars */) = 0 brk(NULL) = 0x555556979000 brk(0x555556979c40) = 0x555556979c40 arch_prctl(ARCH_SET_FS, 0x555556979300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555569795d0) = 4997 set_robust_list(0x5555569795e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f7d85c83660, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f7d85c83d30}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f7d85c83700, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f7d85c83d30}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3757154829", 4096) = 28 brk(0x55555699ac40) = 0x55555699ac40 brk(0x55555699b000) = 0x55555699b000 mprotect(0x7f7d85d4a000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4998 attached , child_tidptr=0x5555569795d0) = 4998 [pid 4998] set_robust_list(0x5555569795e0, 24 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] <... set_robust_list resumed>) = 0 [pid 4998] getpid() = 4998 [pid 4998] mkdir("./syzkaller.lFS7L8", 0700./strace-static-x86_64: Process 4999 attached [pid 4997] <... clone resumed>, child_tidptr=0x5555569795d0) = 4999 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4999] set_robust_list(0x5555569795e0, 24 [pid 4997] <... clone resumed>, child_tidptr=0x5555569795d0) = 5000 [pid 4999] <... set_robust_list resumed>) = 0 [pid 4998] <... mkdir resumed>) = 0 [pid 4998] chmod("./syzkaller.lFS7L8", 0777 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] <... chmod resumed>) = 0 [pid 4998] chdir("./syzkaller.lFS7L8") = 0 [pid 4998] mkdir("./0", 0777 [pid 4997] <... clone resumed>, child_tidptr=0x5555569795d0) = 5001 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] <... mkdir resumed>) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 4997] <... clone resumed>, child_tidptr=0x5555569795d0) = 5002 ./strace-static-x86_64: Process 5000 attached [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4999] getpid( [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] close(3./strace-static-x86_64: Process 5003 attached ./strace-static-x86_64: Process 5002 attached ./strace-static-x86_64: Process 5001 attached [pid 5000] set_robust_list(0x5555569795e0, 24 [pid 4999] <... getpid resumed>) = 4999 [pid 4998] <... close resumed>) = 0 [pid 4997] <... clone resumed>, child_tidptr=0x5555569795d0) = 5003 [pid 5000] <... set_robust_list resumed>) = 0 [pid 4999] mkdir("./syzkaller.X3dSHa", 0700 [pid 5000] getpid( [pid 4999] <... mkdir resumed>) = 0 [pid 5000] <... getpid resumed>) = 5000 [pid 5000] mkdir("./syzkaller.vDX7Qf", 0700) = 0 [pid 4999] chmod("./syzkaller.X3dSHa", 0777) = 0 [pid 5000] chmod("./syzkaller.vDX7Qf", 0777 [pid 4999] chdir("./syzkaller.X3dSHa" [pid 5000] <... chmod resumed>) = 0 [pid 4999] <... chdir resumed>) = 0 [pid 4999] mkdir("./0", 0777) = 0 [pid 5000] chdir("./syzkaller.vDX7Qf") = 0 [pid 5000] mkdir("./0", 0777) = 0 [pid 5001] set_robust_list(0x5555569795e0, 24 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5001] <... set_robust_list resumed>) = 0 [pid 5001] getpid( [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] <... getpid resumed>) = 5001 [pid 5001] mkdir("./syzkaller.eHjcwn", 0700) = 0 [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] chmod("./syzkaller.eHjcwn", 0777) = 0 [pid 5000] close(3) = 0 [pid 5001] chdir("./syzkaller.eHjcwn") = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] mkdir("./0", 0777 [pid 4999] <... clone resumed>, child_tidptr=0x5555569795d0) = 5005 [pid 5001] <... mkdir resumed>) = 0 [pid 5002] set_robust_list(0x5555569795e0, 24 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5007 attached ./strace-static-x86_64: Process 5005 attached [pid 5002] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5006 attached [pid 5007] set_robust_list(0x5555569795e0, 24 [pid 5006] set_robust_list(0x5555569795e0, 24 [pid 5005] set_robust_list(0x5555569795e0, 24 [pid 5003] set_robust_list(0x5555569795e0, 24 [pid 5002] getpid( [pid 5007] <... set_robust_list resumed>) = 0 [pid 5006] <... set_robust_list resumed>) = 0 [pid 5005] <... set_robust_list resumed>) = 0 [pid 5003] <... set_robust_list resumed>) = 0 [pid 5002] <... getpid resumed>) = 5002 [pid 5000] <... clone resumed>, child_tidptr=0x5555569795d0) = 5006 [pid 5007] chdir("./0" [pid 5002] mkdir("./syzkaller.dKxuOo", 0700 [pid 5005] chdir("./0" [pid 5007] <... chdir resumed>) = 0 [pid 5006] chdir("./0" [pid 5005] <... chdir resumed>) = 0 [pid 5003] getpid( [pid 5002] <... mkdir resumed>) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 4998] <... clone resumed>, child_tidptr=0x5555569795d0) = 5007 [pid 5007] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5006] <... chdir resumed>) = 0 [pid 5005] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5003] <... getpid resumed>) = 5003 [pid 5007] <... prctl resumed>) = 0 [pid 5006] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5005] <... prctl resumed>) = 0 [pid 5006] <... prctl resumed>) = 0 [pid 5003] mkdir("./syzkaller.7NpiLw", 0700 [pid 5005] setpgid(0, 0 [pid 5007] setpgid(0, 0 [pid 5006] setpgid(0, 0 [pid 5005] <... setpgid resumed>) = 0 [pid 5003] <... mkdir resumed>) = 0 [pid 5002] chmod("./syzkaller.dKxuOo", 0777 [pid 5001] <... openat resumed>) = 3 [pid 5007] <... setpgid resumed>) = 0 [pid 5006] <... setpgid resumed>) = 0 [pid 5005] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5003] chmod("./syzkaller.7NpiLw", 0777 [pid 5002] <... chmod resumed>) = 0 [pid 5001] ioctl(3, LOOP_CLR_FD [pid 5007] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5002] chdir("./syzkaller.dKxuOo" [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5006] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5005] <... openat resumed>) = 3 [pid 5002] <... chdir resumed>) = 0 [pid 5001] close(3 [pid 5007] <... openat resumed>) = 3 [pid 5006] <... openat resumed>) = 3 [pid 5005] write(3, "1000", 4 [pid 5003] <... chmod resumed>) = 0 [pid 5002] mkdir("./0", 0777 [pid 5001] <... close resumed>) = 0 [pid 5007] write(3, "1000", 4 [pid 5006] write(3, "1000", 4 [pid 5005] <... write resumed>) = 4 [pid 5003] chdir("./syzkaller.7NpiLw" [pid 5002] <... mkdir resumed>) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5007] <... write resumed>) = 4 [pid 5006] <... write resumed>) = 4 [pid 5005] close(3 [pid 5003] <... chdir resumed>) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5007] close(3 [pid 5006] close(3 [pid 5005] <... close resumed>) = 0 [pid 5003] mkdir("./0", 0777 [pid 5002] <... openat resumed>) = 3 [pid 5001] <... clone resumed>, child_tidptr=0x5555569795d0) = 5008 [pid 5007] <... close resumed>) = 0 [pid 5006] <... close resumed>) = 0 [pid 5005] symlink("/dev/binderfs", "./binderfs" [pid 5003] <... mkdir resumed>) = 0 [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5007] symlink("/dev/binderfs", "./binderfs" [pid 5006] symlink("/dev/binderfs", "./binderfs" [pid 5005] <... symlink resumed>) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5007] <... symlink resumed>) = 0 [pid 5005] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] close(3 [pid 5007] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... symlink resumed>) = 0 [pid 5005] <... futex resumed>) = 0 [pid 5002] <... close resumed>) = 0 [pid 5007] <... futex resumed>) = 0 [pid 5006] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5003] <... openat resumed>) = 3 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5008 attached [pid 5007] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5006] <... futex resumed>) = 0 [pid 5005] <... mmap resumed>) = 0x7f7d85c52000 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5008] set_robust_list(0x5555569795e0, 24 [pid 5007] <... mmap resumed>) = 0x7f7d85c52000 [pid 5006] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5005] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5002] <... clone resumed>, child_tidptr=0x5555569795d0) = 5009 [pid 5008] <... set_robust_list resumed>) = 0 [pid 5007] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5006] <... mmap resumed>) = 0x7f7d85c52000 [pid 5005] <... mprotect resumed>) = 0 [pid 5003] close(3 [pid 5008] chdir("./0" [pid 5007] <... mprotect resumed>) = 0 [pid 5006] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5005] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] <... close resumed>) = 0 [pid 5008] <... chdir resumed>) = 0 [pid 5007] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5008] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5006] <... mprotect resumed>) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5008] <... prctl resumed>) = 0 [pid 5008] setpgid(0, 0 [pid 5007] <... clone resumed>, parent_tid=[5012], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5012 [pid 5006] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5005] <... clone resumed>, parent_tid=[5010], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5010 [pid 5008] <... setpgid resumed>) = 0 [pid 5005] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5007] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... futex resumed>) = 0 [pid 5003] <... clone resumed>, child_tidptr=0x5555569795d0) = 5013 [pid 5008] <... openat resumed>) = 3 [pid 5007] <... futex resumed>) = 0 [pid 5006] <... clone resumed>, parent_tid=[5014], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5014 [pid 5005] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5008] write(3, "1000", 4 [pid 5007] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5006] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5009 attached [pid 5008] <... write resumed>) = 4 [pid 5006] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5014 attached ./strace-static-x86_64: Process 5013 attached ./strace-static-x86_64: Process 5012 attached ./strace-static-x86_64: Process 5010 attached [pid 5009] set_robust_list(0x5555569795e0, 24 [pid 5008] close(3 [pid 5006] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5014] set_robust_list(0x7f7d85c729e0, 24 [pid 5013] set_robust_list(0x5555569795e0, 24 [pid 5012] set_robust_list(0x7f7d85c729e0, 24 [pid 5010] set_robust_list(0x7f7d85c729e0, 24 [pid 5009] <... set_robust_list resumed>) = 0 [pid 5008] <... close resumed>) = 0 [pid 5014] <... set_robust_list resumed>) = 0 [pid 5013] <... set_robust_list resumed>) = 0 [pid 5012] <... set_robust_list resumed>) = 0 [pid 5010] <... set_robust_list resumed>) = 0 [pid 5009] chdir("./0" [pid 5008] symlink("/dev/binderfs", "./binderfs" [pid 5014] memfd_create("syzkaller", 0 [pid 5013] chdir("./0" [pid 5012] memfd_create("syzkaller", 0 [pid 5010] memfd_create("syzkaller", 0 [pid 5009] <... chdir resumed>) = 0 [pid 5008] <... symlink resumed>) = 0 [pid 5013] <... chdir resumed>) = 0 [pid 5008] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5008] <... futex resumed>) = 0 [pid 5013] <... prctl resumed>) = 0 [pid 5008] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5013] setpgid(0, 0 [pid 5008] <... mmap resumed>) = 0x7f7d85c52000 [pid 5013] <... setpgid resumed>) = 0 [pid 5008] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5013] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5008] <... mprotect resumed>) = 0 [pid 5013] <... openat resumed>) = 3 [pid 5008] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5013] write(3, "1000", 4) = 4 [pid 5008] <... clone resumed>, parent_tid=[5015], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5015 [pid 5013] close(3 [pid 5008] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... close resumed>) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5013] symlink("/dev/binderfs", "./binderfs" [pid 5008] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5012] <... memfd_create resumed>) = 3 [pid 5013] <... symlink resumed>) = 0 [pid 5012] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5010] <... memfd_create resumed>) = 3 [pid 5009] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5013] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... mmap resumed>) = 0x7f7d7d852000 [pid 5010] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5009] <... prctl resumed>) = 0 [pid 5013] <... futex resumed>) = 0 [pid 5013] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5013] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5013] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5015 attached , parent_tid=[5016], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5016 [pid 5015] set_robust_list(0x7f7d85c729e0, 24 [pid 5013] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... set_robust_list resumed>) = 0 [pid 5013] <... futex resumed>) = 0 [pid 5015] memfd_create("syzkaller", 0 [pid 5013] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5015] <... memfd_create resumed>) = 3 [pid 5015] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5010] <... mmap resumed>) = 0x7f7d7d852000 [pid 5009] setpgid(0, 0./strace-static-x86_64: Process 5016 attached [pid 5016] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5016] memfd_create("syzkaller", 0) = 3 [pid 5009] <... setpgid resumed>) = 0 [pid 5016] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5009] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5016] <... mmap resumed>) = 0x7f7d7d852000 [pid 5009] <... openat resumed>) = 3 [pid 5014] <... memfd_create resumed>) = 3 [pid 5009] write(3, "1000", 4 [pid 5014] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5009] <... write resumed>) = 4 [pid 5014] <... mmap resumed>) = 0x7f7d7d852000 [pid 5009] close(3) = 0 [pid 5009] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5009] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5009] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5009] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5017], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5017 [pid 5009] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5017 attached [pid 5017] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5017] memfd_create("syzkaller", 0) = 3 [pid 5017] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [ 45.241863][ T5014] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5014 'syz-executor375' [pid 5010] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5012] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5014] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5016] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5015] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5017] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5010] <... write resumed>) = 16777216 [pid 5012] <... write resumed>) = 16777216 [pid 5010] munmap(0x7f7d7d852000, 16777216 [pid 5012] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5010] <... munmap resumed>) = 0 [pid 5010] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5012] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5010] ioctl(4, LOOP_SET_FD, 3 [pid 5012] <... openat resumed>) = 4 [pid 5012] ioctl(4, LOOP_SET_FD, 3 [pid 5010] <... ioctl resumed>) = 0 [pid 5012] <... ioctl resumed>) = 0 [pid 5010] close(3) = 0 [pid 5010] mkdir("./bus", 0777 [pid 5012] close(3) = 0 [pid 5010] <... mkdir resumed>) = 0 [pid 5010] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5012] mkdir("./bus", 0777 [pid 5014] <... write resumed>) = 16777216 [pid 5014] munmap(0x7f7d7d852000, 16777216 [pid 5012] <... mkdir resumed>) = 0 [pid 5012] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5017] <... write resumed>) = 16777216 [pid 5014] <... munmap resumed>) = 0 [pid 5014] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 45.820881][ T5010] loop1: detected capacity change from 0 to 32768 [ 45.836070][ T5012] loop0: detected capacity change from 0 to 32768 [ 45.849647][ T5010] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor375 (5010) [pid 5014] ioctl(4, LOOP_SET_FD, 3 [pid 5016] <... write resumed>) = 16777216 [pid 5017] munmap(0x7f7d7d852000, 16777216 [pid 5016] munmap(0x7f7d7d852000, 16777216 [pid 5014] <... ioctl resumed>) = 0 [pid 5014] close(3) = 0 [pid 5014] mkdir("./bus", 0777) = 0 [pid 5014] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5012] <... mount resumed>) = -1 EEXIST (File exists) [pid 5017] <... munmap resumed>) = 0 [pid 5015] <... write resumed>) = 16777216 [pid 5016] <... munmap resumed>) = 0 [ 45.884557][ T5012] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor375 (5012) [ 45.885536][ T5014] loop2: detected capacity change from 0 to 32768 [ 45.904957][ T5010] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 45.922689][ T5014] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor375 (5014) [pid 5012] ioctl(4, LOOP_CLR_FD [pid 5016] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5016] ioctl(4, LOOP_SET_FD, 3 [pid 5017] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5015] munmap(0x7f7d7d852000, 16777216 [pid 5016] <... ioctl resumed>) = 0 [pid 5016] close(3) = 0 [pid 5016] mkdir("./bus", 0777) = 0 [pid 5016] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5014] <... mount resumed>) = -1 EEXIST (File exists) [pid 5017] <... openat resumed>) = 4 [pid 5015] <... munmap resumed>) = 0 [pid 5014] ioctl(4, LOOP_CLR_FD [pid 5016] <... mount resumed>) = -1 EEXIST (File exists) [ 45.925803][ T5010] BTRFS info (device loop1): doing ref verification [ 45.938650][ T5016] loop5: detected capacity change from 0 to 32768 [ 45.940719][ T5010] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 45.953349][ T5016] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor375 (5016) [ 45.962004][ T5010] BTRFS info (device loop1): force zlib compression, level 3 [ 45.970308][ T5017] loop4: detected capacity change from 0 to 32768 [pid 5016] ioctl(4, LOOP_CLR_FD [pid 5017] ioctl(4, LOOP_SET_FD, 3 [pid 5015] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5017] <... ioctl resumed>) = 0 [pid 5017] close(3) = 0 [pid 5017] mkdir("./bus", 0777) = 0 [pid 5017] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5015] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5015] close(3) = 0 [pid 5015] mkdir("./bus", 0777) = 0 [ 45.976118][ T5010] BTRFS info (device loop1): allowing degraded mounts [ 45.989258][ T5010] BTRFS info (device loop1): using free space tree [ 45.996428][ T5015] loop3: detected capacity change from 0 to 32768 [ 45.997011][ T5017] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor375 (5017) [pid 5015] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5017] <... mount resumed>) = -1 EEXIST (File exists) [pid 5017] ioctl(4, LOOP_CLR_FD [pid 5015] <... mount resumed>) = -1 EEXIST (File exists) [ 46.039090][ T5015] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor375 (5015) [pid 5015] ioctl(4, LOOP_CLR_FD [pid 5014] <... ioctl resumed>) = 0 [pid 5014] close(4) = 0 [pid 5014] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5014] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5006] <... futex resumed>) = 0 [pid 5014] creat("./bus", 000 [pid 5006] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5014] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5014] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5014] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5006] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] unlink("./bus" [pid 5006] <... futex resumed>) = 0 [pid 5014] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5006] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5014] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5014] <... futex resumed>) = 0 [pid 5006] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5006] <... futex resumed>) = 0 [pid 5014] <... openat resumed>) = 3 [pid 5006] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5014] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5014] <... futex resumed>) = 0 [pid 5006] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5006] <... futex resumed>) = 0 [pid 5006] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5017] <... ioctl resumed>) = 0 [pid 5017] close(4) = 0 [pid 5016] <... ioctl resumed>) = 0 [pid 5017] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] close(4 [pid 5006] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5017] <... futex resumed>) = 1 [pid 5016] <... close resumed>) = 0 [pid 5009] <... futex resumed>) = 0 [pid 5006] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5016] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5017] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5016] <... futex resumed>) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5009] <... futex resumed>) = 0 [pid 5006] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5017] creat("./bus", 000 [pid 5016] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5017] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5016] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] <... futex resumed>) = 0 [pid 5006] <... mmap resumed>) = 0x7f7d7e831000 [pid 5017] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] creat("./bus", 000 [pid 5013] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5017] <... futex resumed>) = 1 [pid 5016] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5009] <... futex resumed>) = 0 [pid 5006] <... mprotect resumed>) = 0 [pid 5017] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5016] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5017] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5016] <... futex resumed>) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5009] <... futex resumed>) = 0 [pid 5017] unlink("./bus" [pid 5016] unlink("./bus" [pid 5013] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5017] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5016] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5013] <... futex resumed>) = 0 [pid 5006] <... clone resumed>, parent_tid=[5032], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5032 [pid 5017] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] <... futex resumed>) = 1 [pid 5016] <... futex resumed>) = 0 [pid 5013] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] <... futex resumed>) = 0 [pid 5006] <... futex resumed>) = 0 [pid 5017] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5016] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5013] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5032 attached [pid 5017] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5016] <... openat resumed>) = 3 [pid 5013] <... futex resumed>) = 0 [pid 5009] <... futex resumed>) = 0 [pid 5032] set_robust_list(0x7f7d7e8519e0, 24 [pid 5017] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5016] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] <... set_robust_list resumed>) = 0 [pid 5013] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5032] openat(AT_FDCWD, NULL, O_RDONLY [pid 5017] <... openat resumed>) = 3 [pid 5016] <... futex resumed>) = 0 [pid 5013] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5013] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] <... ioctl resumed>) = 0 [pid 5012] close(4 [pid 5032] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5017] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5032] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5017] <... futex resumed>) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5012] <... close resumed>) = 0 [pid 5012] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... futex resumed>) = 1 [pid 5017] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... futex resumed>) = 1 [pid 5009] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] <... futex resumed>) = 0 [pid 5006] <... futex resumed>) = 0 [pid 5032] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5017] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5015] <... ioctl resumed>) = 0 [pid 5012] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5017] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5015] close(4 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] <... futex resumed>) = 0 [pid 5007] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] creat("./bus", 000) = -1 EISDIR (Is a directory) [pid 5012] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... futex resumed>) = 0 [pid 5015] <... close resumed>) = 0 [pid 5013] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5010] <... mount resumed>) = 0 [pid 5009] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 0 [pid 5006] <... futex resumed>) = 1 [pid 5012] <... futex resumed>) = 0 [pid 5032] openat(AT_FDCWD, NULL, O_RDONLY [pid 5015] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [ 46.286135][ T5010] BTRFS info (device loop1): auto enabling async discard [pid 5010] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5007] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5032] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5015] <... futex resumed>) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5010] <... openat resumed>) = 3 [pid 5007] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5032] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5010] chdir("./bus" [pid 5032] <... futex resumed>) = 1 [pid 5015] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] <... futex resumed>) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5007] <... futex resumed>) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5010] <... chdir resumed>) = 0 [pid 5032] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5015] creat("./bus", 000 [pid 5012] unlink("./bus" [pid 5008] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5010] ioctl(4, LOOP_CLR_FD [pid 5032] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5015] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5012] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5006] <... futex resumed>) = 0 [pid 5032] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5015] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5010] <... ioctl resumed>) = 0 [pid 5006] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5015] <... futex resumed>) = 1 [pid 5012] <... futex resumed>) = 1 [pid 5010] close(4 [pid 5008] <... futex resumed>) = 0 [pid 5007] <... futex resumed>) = 0 [pid 5032] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... futex resumed>) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5007] <... futex resumed>) = 0 [pid 5032] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5015] unlink("./bus") = -1 EISDIR (Is a directory) [pid 5015] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... mmap resumed>) = 0x7f7d7e831000 [pid 5015] <... futex resumed>) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5013] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5015] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5008] <... futex resumed>) = 0 [pid 5015] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5008] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... openat resumed>) = 3 [pid 5013] <... mprotect resumed>) = 0 [pid 5015] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5010] <... close resumed>) = 0 [pid 5015] <... futex resumed>) = 1 [pid 5012] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5010] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5036 attached [pid 5015] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] <... clone resumed>, parent_tid=[5036], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5036 [pid 5012] <... openat resumed>) = 3 [pid 5010] <... futex resumed>) = 1 [pid 5008] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... futex resumed>) = 0 [pid 5015] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5010] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] <... futex resumed>) = 0 [pid 5005] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5013] <... futex resumed>) = 0 [pid 5012] <... futex resumed>) = 1 [pid 5010] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5008] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 0 [pid 5036] set_robust_list(0x7f7d7e8519e0, 24 [pid 5005] <... futex resumed>) = 0 [pid 5036] <... set_robust_list resumed>) = 0 [pid 5013] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5010] creat("./bus", 000 [pid 5009] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5007] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] openat(AT_FDCWD, NULL, O_RDONLY [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5010] <... creat resumed>) = 4 [pid 5009] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] <... futex resumed>) = 0 [pid 5036] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5012] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5009] <... futex resumed>) = 0 [pid 5007] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5036] <... futex resumed>) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5036] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] <... mmap resumed>) = 0x7f7d7e831000 [pid 5036] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] <... futex resumed>) = 0 [pid 5009] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5036] openat(AT_FDCWD, NULL, O_RDONLY [pid 5013] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] <... mprotect resumed>) = 0 [pid 5036] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5010] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5036] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5009] <... clone resumed>, parent_tid=[5037], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5037 ./strace-static-x86_64: Process 5037 attached [pid 5036] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5010] <... futex resumed>) = 1 [pid 5009] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... futex resumed>) = 0 [pid 5037] set_robust_list(0x7f7d7e8519e0, 24 [pid 5036] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] <... futex resumed>) = 0 [pid 5010] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] <... futex resumed>) = 0 [pid 5008] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5005] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... set_robust_list resumed>) = 0 [pid 5036] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5013] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5010] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5008] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... futex resumed>) = 0 [pid 5037] openat(AT_FDCWD, NULL, O_RDONLY [pid 5036] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5010] unlink("./bus" [pid 5008] <... futex resumed>) = 0 [pid 5005] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5036] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5010] <... unlink resumed>) = 0 [pid 5008] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5037] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... futex resumed>) = 1 [pid 5013] <... futex resumed>) = 0 [pid 5010] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] <... mmap resumed>) = 0x7f7d7e831000 [pid 5037] <... futex resumed>) = 1 [pid 5036] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5010] <... futex resumed>) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5008] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5005] <... futex resumed>) = 0 [pid 5037] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5010] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] <... mprotect resumed>) = 0 [pid 5005] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5010] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] <... futex resumed>) = 0 [pid 5008] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5005] <... futex resumed>) = 0 [pid 5037] openat(AT_FDCWD, NULL, O_RDONLY [pid 5010] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5009] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5005] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5010] <... openat resumed>) = 5 [pid 5008] <... clone resumed>, parent_tid=[5038], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5038 [pid 5007] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5010] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5038 attached [pid 5037] <... futex resumed>) = 1 [pid 5010] <... futex resumed>) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5007] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5005] <... futex resumed>) = 0 [pid 5038] set_robust_list(0x7f7d7e8519e0, 24 [pid 5037] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5010] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... mmap resumed>) = 0x7f7d7e831000 [pid 5005] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... set_robust_list resumed>) = 0 [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5010] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] <... futex resumed>) = 0 [pid 5007] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5005] <... futex resumed>) = 0 [pid 5038] openat(AT_FDCWD, NULL, O_RDONLY [pid 5037] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5010] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5009] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... mprotect resumed>) = 0 [pid 5005] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5038] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5037] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5007] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5038] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5007] <... clone resumed>, parent_tid=[5040], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5040 [pid 5038] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5008] <... futex resumed>) = 0 [pid 5007] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5040 attached [pid 5038] openat(AT_FDCWD, NULL, O_RDONLY [pid 5008] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] set_robust_list(0x7f7d7e8519e0, 24 [pid 5038] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5038] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... set_robust_list resumed>) = 0 [pid 5038] <... futex resumed>) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5038] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] openat(AT_FDCWD, NULL, O_RDONLY [pid 5038] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5008] <... futex resumed>) = 0 [pid 5040] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5038] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5008] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] <... futex resumed>) = 1 [pid 5038] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] <... futex resumed>) = 0 [pid 5040] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5038] <... futex resumed>) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5007] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5038] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] <... futex resumed>) = 0 [pid 5040] openat(AT_FDCWD, NULL, O_RDONLY [pid 5037] <... futex resumed>) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5007] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5037] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5040] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5007] <... futex resumed>) = 0 [pid 5040] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5007] <... futex resumed>) = 0 [pid 5040] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5007] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5040] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5007] <... futex resumed>) = 0 [pid 5040] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5005] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5005] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5005] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5041], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5041 [pid 5005] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5041 attached [pid 5041] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5041] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5041] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5005] <... futex resumed>) = 0 [pid 5041] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] <... futex resumed>) = 0 [pid 5041] openat(AT_FDCWD, NULL, O_RDONLY [pid 5005] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5041] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5041] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5005] <... futex resumed>) = 0 [pid 5041] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5005] <... futex resumed>) = 0 [pid 5041] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5005] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5041] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5041] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5005] <... futex resumed>) = 0 [pid 5041] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] exit_group(0) = ? [pid 5032] <... futex resumed>) = ? [pid 5032] +++ exited with 0 +++ [pid 5013] exit_group(0 [pid 5036] <... futex resumed>) = ? [pid 5013] <... exit_group resumed>) = ? [pid 5036] +++ exited with 0 +++ [pid 5016] <... write resumed>) = ? [pid 5016] +++ exited with 0 +++ [pid 5013] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5013, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=33 /* 0.33 s */} --- [pid 5003] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5014] <... write resumed>) = ? [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5014] +++ exited with 0 +++ [pid 5006] +++ exited with 0 +++ [pid 5003] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5009] exit_group(0 [pid 5008] exit_group(0 [pid 5003] <... openat resumed>) = 3 [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5006, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=46 /* 0.46 s */} --- [pid 5038] <... futex resumed>) = ? [pid 5037] <... futex resumed>) = ? [pid 5009] <... exit_group resumed>) = ? [pid 5008] <... exit_group resumed>) = ? [pid 5003] fstat(3, [pid 5038] +++ exited with 0 +++ [pid 5037] +++ exited with 0 +++ [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5003] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] lstat("./0/bus", [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5003] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... openat resumed>) = 3 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] fstat(3, [pid 5003] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] <... openat resumed>) = 4 [pid 5000] getdents64(3, [pid 5003] fstat(4, [pid 5000] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] getdents64(4, [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5000] lstat("./0/bus", [pid 5015] <... write resumed>) = ? [pid 5003] getdents64(4, [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5000] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] close(4 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] <... close resumed>) = 0 [pid 5000] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5007] exit_group(0 [pid 5003] rmdir("./0/bus" [pid 5000] <... openat resumed>) = 4 [pid 5040] <... futex resumed>) = ? [pid 5007] <... exit_group resumed>) = ? [pid 5003] <... rmdir resumed>) = 0 [pid 5000] fstat(4, [pid 5040] +++ exited with 0 +++ [pid 5017] <... write resumed>) = ? [pid 5012] <... write resumed>) = ? [pid 5003] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] getdents64(4, [pid 5003] lstat("./0/binderfs", [pid 5000] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5015] +++ exited with 0 +++ [pid 5008] +++ exited with 0 +++ [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] getdents64(4, [pid 5017] +++ exited with 0 +++ [pid 5009] +++ exited with 0 +++ [pid 5003] unlink("./0/binderfs" [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5008, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=35 /* 0.35 s */} --- [pid 5000] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5003] <... unlink resumed>) = 0 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5009, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=38 /* 0.38 s */} --- [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5000] close(4 [pid 5012] +++ exited with 0 +++ [pid 5007] +++ exited with 0 +++ [pid 5003] umount2("./0/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... restart_syscall resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] rmdir("./0/bus" [pid 5003] lstat("./0/blkio.bfq.io_service_time_recursive", [pid 5002] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... rmdir resumed>) = 0 [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5007, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=35 /* 0.35 s */} --- [pid 5003] <... lstat resumed>{st_mode=S_IFREG|000, st_size=10989568, ...}) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] restart_syscall(<... resuming interrupted clone ...> [pid 5003] unlink("./0/blkio.bfq.io_service_time_recursive" [pid 5002] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... restart_syscall resumed>) = 0 [pid 5002] <... openat resumed>) = 3 [pid 5001] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] lstat("./0/binderfs", [pid 5001] <... openat resumed>) = 3 [pid 5002] fstat(3, [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] fstat(3, [pid 5000] unlink("./0/binderfs" [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... unlink resumed>) = 0 [pid 4998] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] getdents64(3, [pid 4998] <... openat resumed>) = 3 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] fstat(3, [pid 5002] getdents64(3, [pid 5000] umount2("./0/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./0/blkio.bfq.io_service_time_recursive", [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... lstat resumed>{st_mode=S_IFREG|000, st_size=10518528, ...}) = 0 [pid 5001] lstat("./0/bus", [pid 5000] unlink("./0/blkio.bfq.io_service_time_recursive" [pid 4998] getdents64(3, [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5001] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] lstat("./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] lstat("./0/bus", [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... openat resumed>) = 4 [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] <... openat resumed>) = 4 [pid 5001] fstat(4, [pid 4998] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] getdents64(4, [pid 5001] getdents64(4, [pid 4998] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] <... openat resumed>) = 4 [pid 5002] getdents64(4, [pid 5001] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] fstat(4, [pid 5002] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5001] getdents64(4, [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] close(4 [pid 5001] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 4998] getdents64(4, [pid 5002] <... close resumed>) = 0 [pid 5002] rmdir("./0/bus" [pid 5001] close(4 [pid 4998] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] <... rmdir resumed>) = 0 [pid 4998] getdents64(4, [pid 5002] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... close resumed>) = 0 [pid 4998] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] close(4 [pid 5002] lstat("./0/binderfs", [pid 5001] rmdir("./0/bus" [pid 4998] <... close resumed>) = 0 [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] rmdir("./0/bus" [pid 5001] <... rmdir resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5001] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] unlink("./0/binderfs" [pid 4998] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] <... unlink resumed>) = 0 [pid 5002] umount2("./0/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] lstat("./0/binderfs", [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./0/binderfs", [pid 5002] lstat("./0/blkio.bfq.io_service_time_recursive", [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5005] exit_group(0 [pid 5002] <... lstat resumed>{st_mode=S_IFREG|000, st_size=8175616, ...}) = 0 [pid 5001] unlink("./0/binderfs" [pid 4998] unlink("./0/binderfs" [pid 5041] <... futex resumed>) = ? [pid 5010] <... write resumed>) = ? [pid 5005] <... exit_group resumed>) = ? [pid 5002] unlink("./0/blkio.bfq.io_service_time_recursive" [pid 5041] +++ exited with 0 +++ [pid 5010] +++ exited with 0 +++ [pid 5001] <... unlink resumed>) = 0 [pid 4998] <... unlink resumed>) = 0 [pid 5005] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5005, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=34 /* 0.34 s */} --- [pid 5001] umount2("./0/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./0/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./0/blkio.bfq.io_service_time_recursive", [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... lstat resumed>{st_mode=S_IFREG|000, st_size=6766592, ...}) = 0 [pid 4999] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] unlink("./0/blkio.bfq.io_service_time_recursive" [pid 4998] lstat("./0/blkio.bfq.io_service_time_recursive", [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... lstat resumed>{st_mode=S_IFREG|000, st_size=8269824, ...}) = 0 [pid 4999] <... openat resumed>) = 3 [pid 4998] unlink("./0/blkio.bfq.io_service_time_recursive" [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 4 entries */, 32768) = 104 [pid 4999] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... unlink resumed>) = 0 [pid 5000] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5000] close(3) = 0 [pid 5000] rmdir("./0") = 0 [pid 5000] mkdir("./1", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5042 ./strace-static-x86_64: Process 5042 attached [pid 5042] set_robust_list(0x5555569795e0, 24) = 0 [pid 5042] chdir("./1") = 0 [pid 5042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5042] setpgid(0, 0) = 0 [pid 5042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5042] write(3, "1000", 4) = 4 [pid 5042] close(3) = 0 [pid 5042] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5042] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5042] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5042] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5043], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5043 [pid 5042] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5043 attached [pid 5043] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5043] memfd_create("syzkaller", 0) = 3 [pid 5043] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5001] <... unlink resumed>) = 0 [pid 5001] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5001] close(3 [pid 5002] <... unlink resumed>) = 0 [pid 5001] <... close resumed>) = 0 [pid 5001] rmdir("./0") = 0 [pid 5001] mkdir("./1", 0777) = 0 [pid 5002] getdents64(3, [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3 [pid 5002] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./0") = 0 [pid 5002] mkdir("./1", 0777 [pid 5001] <... close resumed>) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5002] <... mkdir resumed>) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5001] <... clone resumed>, child_tidptr=0x5555569795d0) = 5045 [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5047 ./strace-static-x86_64: Process 5047 attached [pid 5047] set_robust_list(0x5555569795e0, 24) = 0 [pid 5047] chdir("./1") = 0 [pid 5047] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5047] setpgid(0, 0) = 0 [pid 5047] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5047] write(3, "1000", 4 [pid 5003] <... unlink resumed>) = 0 [pid 5047] <... write resumed>) = 4 [pid 5003] getdents64(3, [pid 5047] close(3 [pid 5003] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5045 attached [pid 5045] set_robust_list(0x5555569795e0, 24 [pid 5047] <... close resumed>) = 0 [pid 5003] close(3 [pid 5047] symlink("/dev/binderfs", "./binderfs" [pid 5003] <... close resumed>) = 0 [pid 5045] <... set_robust_list resumed>) = 0 [pid 5045] chdir("./1") = 0 [pid 5045] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5045] setpgid(0, 0) = 0 [pid 5045] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] write(3, "1000", 4) = 4 [pid 5045] close(3) = 0 [pid 5045] symlink("/dev/binderfs", "./binderfs") = 0 [pid 4998] <... unlink resumed>) = 0 [pid 4998] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5045] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4998] close(3 [pid 5045] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4998] <... close resumed>) = 0 [pid 5045] <... mmap resumed>) = 0x7f7d85c52000 [pid 4998] rmdir("./0") = 0 [pid 5045] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5045] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4998] mkdir("./1", 0777) = 0 [pid 5047] <... symlink resumed>) = 0 [pid 5045] <... clone resumed>, parent_tid=[5049], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5049 [pid 5047] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5045] <... futex resumed>) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5047] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5045] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4998] <... openat resumed>) = 3 [pid 5047] <... mmap resumed>) = 0x7f7d85c52000 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3 [pid 5047] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5003] rmdir("./0" [pid 4998] <... close resumed>) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5047] <... mprotect resumed>) = 0 [pid 5047] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4998] <... clone resumed>, child_tidptr=0x5555569795d0) = 5051 [pid 5047] <... clone resumed>, parent_tid=[5052], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5052 [pid 5047] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5049 attached [pid 5049] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5049] memfd_create("syzkaller", 0 [pid 5047] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5049] <... memfd_create resumed>) = 3 [pid 5049] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5003] <... rmdir resumed>) = 0 [pid 5003] mkdir("./1", 0777./strace-static-x86_64: Process 5051 attached [pid 5051] set_robust_list(0x5555569795e0, 24) = 0 [pid 5003] <... mkdir resumed>) = 0 [pid 5051] chdir("./1" [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5051] <... chdir resumed>) = 0 [pid 5051] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5052 attached ) = 0 [pid 5052] set_robust_list(0x7f7d85c729e0, 24 [pid 5051] setpgid(0, 0 [pid 5052] <... set_robust_list resumed>) = 0 [pid 5051] <... setpgid resumed>) = 0 [pid 5052] memfd_create("syzkaller", 0 [pid 5051] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5052] <... memfd_create resumed>) = 3 [pid 5051] <... openat resumed>) = 3 [pid 5052] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5051] write(3, "1000", 4 [pid 5052] <... mmap resumed>) = 0x7f7d7d852000 [pid 5051] <... write resumed>) = 4 [pid 5051] close(3 [pid 5003] <... openat resumed>) = 3 [pid 5051] <... close resumed>) = 0 [pid 5051] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5051] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5051] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5051] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5051] <... clone resumed>, parent_tid=[5054], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5054 [pid 5051] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5051] <... futex resumed>) = 0 [pid 5051] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5054 attached [pid 5054] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5054] memfd_create("syzkaller", 0 [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5054] <... memfd_create resumed>) = 3 [pid 5054] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5003] <... clone resumed>, child_tidptr=0x5555569795d0) = 5055 ./strace-static-x86_64: Process 5055 attached [pid 5055] set_robust_list(0x5555569795e0, 24) = 0 [pid 5055] chdir("./1") = 0 [pid 5055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5055] setpgid(0, 0) = 0 [pid 5055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5055] write(3, "1000", 4) = 4 [pid 5055] close(3) = 0 [pid 5055] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5055] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5055] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5055] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5043] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5055] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5058], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5058 [pid 5055] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5055] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5058 attached [pid 5058] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5058] memfd_create("syzkaller", 0) = 3 [pid 5058] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 4999] <... umount2 resumed>) = 0 [pid 4999] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5043] <... write resumed>) = 16777216 [pid 4999] <... openat resumed>) = 4 [pid 5054] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5043] munmap(0x7f7d7d852000, 16777216 [pid 4999] fstat(4, [pid 5043] <... munmap resumed>) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5043] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 4999] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./0/bus") = 0 [pid 4999] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./0/binderfs") = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4999] close(3 [pid 5043] <... openat resumed>) = 4 [pid 5043] ioctl(4, LOOP_SET_FD, 3 [pid 4999] <... close resumed>) = 0 [pid 4999] rmdir("./0") = 0 [pid 4999] mkdir("./1", 0777) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5061 [pid 5052] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216./strace-static-x86_64: Process 5061 attached [pid 5061] set_robust_list(0x5555569795e0, 24) = 0 [pid 5061] chdir("./1") = 0 [pid 5061] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5061] setpgid(0, 0 [pid 5049] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5043] <... ioctl resumed>) = 0 [pid 5061] <... setpgid resumed>) = 0 [pid 5061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5061] write(3, "1000", 4) = 4 [pid 5061] close(3) = 0 [pid 5061] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5061] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5043] close(3 [pid 5061] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5061] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5061] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5062], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5062 [pid 5061] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] <... close resumed>) = 0 [pid 5061] <... futex resumed>) = 0 [pid 5061] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5062 attached [pid 5062] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5062] memfd_create("syzkaller", 0 [pid 5043] mkdir("./bus", 0777 [pid 5062] <... memfd_create resumed>) = 3 [pid 5062] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5043] <... mkdir resumed>) = 0 [ 47.561414][ T5043] loop2: detected capacity change from 0 to 32768 [pid 5043] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [ 47.610113][ T5043] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor375 (5043) [ 47.651454][ T5043] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 47.679132][ T5043] BTRFS info (device loop2): doing ref verification [ 47.714698][ T5043] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 47.738745][ T5043] BTRFS info (device loop2): force zlib compression, level 3 [pid 5058] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5054] <... write resumed>) = 16777216 [pid 5054] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5054] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 47.769910][ T5043] BTRFS info (device loop2): allowing degraded mounts [ 47.789609][ T5043] BTRFS info (device loop2): using free space tree [pid 5054] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5054] close(3) = 0 [pid 5054] mkdir("./bus", 0777) = 0 [pid 5054] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5058] <... write resumed>) = 16777216 [pid 5054] <... mount resumed>) = -1 EEXIST (File exists) [pid 5058] munmap(0x7f7d7d852000, 16777216 [pid 5054] ioctl(4, LOOP_CLR_FD [pid 5058] <... munmap resumed>) = 0 [pid 5058] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 47.840144][ T5054] loop0: detected capacity change from 0 to 32768 [ 47.860609][ T5054] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor375 (5054) [pid 5058] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5052] <... write resumed>) = 16777216 [pid 5058] close(3 [pid 5052] munmap(0x7f7d7d852000, 16777216 [pid 5058] <... close resumed>) = 0 [pid 5058] mkdir("./bus", 0777) = 0 [pid 5062] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5058] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5049] <... write resumed>) = 16777216 [pid 5049] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5049] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5052] <... munmap resumed>) = 0 [ 47.894327][ T5058] loop5: detected capacity change from 0 to 32768 [ 47.916400][ T5058] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor375 (5058) [pid 5049] ioctl(4, LOOP_SET_FD, 3 [pid 5052] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5052] ioctl(4, LOOP_SET_FD, 3 [pid 5049] <... ioctl resumed>) = 0 [pid 5049] close(3) = 0 [pid 5049] mkdir("./bus", 0777) = 0 [pid 5049] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5058] <... mount resumed>) = -1 EEXIST (File exists) [pid 5058] ioctl(4, LOOP_CLR_FD [pid 5052] <... ioctl resumed>) = 0 [pid 5052] close(3 [pid 5049] <... mount resumed>) = -1 EEXIST (File exists) [pid 5049] ioctl(4, LOOP_CLR_FD [pid 5052] <... close resumed>) = 0 [pid 5052] mkdir("./bus", 0777) = 0 [pid 5052] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [pid 5043] <... mount resumed>) = 0 [pid 5052] ioctl(4, LOOP_CLR_FD [pid 5043] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5043] chdir("./bus") = 0 [pid 5043] ioctl(4, LOOP_CLR_FD) = 0 [pid 5043] close(4) = 0 [ 47.939199][ T5049] loop3: detected capacity change from 0 to 32768 [ 47.947728][ T5052] loop4: detected capacity change from 0 to 32768 [ 47.954719][ T5049] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor375 (5049) [ 47.964944][ T5043] BTRFS info (device loop2): auto enabling async discard [ 47.977235][ T5052] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor375 (5052) [pid 5043] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] creat("./bus", 000) = 4 [pid 5043] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] unlink("./bus") = 0 [pid 5043] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5043] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5054] <... ioctl resumed>) = 0 [pid 5042] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5042] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5042] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5042] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5079], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5079 [pid 5042] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5054] close(4./strace-static-x86_64: Process 5079 attached [pid 5079] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5054] <... close resumed>) = 0 [pid 5079] openat(AT_FDCWD, NULL, O_RDONLY [pid 5054] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5051] <... futex resumed>) = 0 [pid 5051] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5054] <... futex resumed>) = 1 [pid 5079] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] creat("./bus", 000 [pid 5079] <... futex resumed>) = 1 [pid 5054] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5042] <... futex resumed>) = 0 [pid 5079] openat(AT_FDCWD, NULL, O_RDONLY [pid 5054] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5054] <... futex resumed>) = 1 [pid 5051] <... futex resumed>) = 0 [pid 5042] <... futex resumed>) = 0 [pid 5079] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] unlink("./bus" [pid 5051] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... futex resumed>) = 0 [pid 5054] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5051] <... futex resumed>) = 0 [pid 5042] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5042] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5054] <... futex resumed>) = 0 [pid 5051] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5042] <... futex resumed>) = 0 [pid 5079] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5054] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5051] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5054] <... openat resumed>) = 3 [pid 5051] <... futex resumed>) = 0 [pid 5079] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... futex resumed>) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5051] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5042] <... futex resumed>) = 0 [pid 5079] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5051] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5051] <... futex resumed>) = 0 [pid 5054] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5051] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5051] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5051] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5051] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5081 attached , parent_tid=[5081], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5081 [pid 5081] set_robust_list(0x7f7d7e8519e0, 24 [pid 5051] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... set_robust_list resumed>) = 0 [pid 5081] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5081] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5051] <... futex resumed>) = 0 [pid 5051] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] openat(AT_FDCWD, NULL, O_RDONLY [pid 5051] <... futex resumed>) = 0 [pid 5081] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5051] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5081] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5051] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5051] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5081] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5051] <... futex resumed>) = 0 [pid 5081] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5058] <... ioctl resumed>) = 0 [pid 5062] <... write resumed>) = 16777216 [pid 5062] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5058] close(4 [pid 5049] <... ioctl resumed>) = 0 [pid 5062] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5058] <... close resumed>) = 0 [pid 5052] <... ioctl resumed>) = 0 [pid 5049] close(4 [pid 5062] <... openat resumed>) = 4 [pid 5058] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] close(4 [pid 5049] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5062] ioctl(4, LOOP_SET_FD, 3 [pid 5058] <... futex resumed>) = 1 [pid 5055] <... futex resumed>) = 0 [pid 5055] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] creat("./bus", 000 [pid 5055] <... futex resumed>) = 0 [pid 5052] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5052] <... futex resumed>) = 1 [pid 5049] <... futex resumed>) = 1 [pid 5045] <... futex resumed>) = 0 [pid 5047] <... futex resumed>) = 0 [pid 5045] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5045] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] creat("./bus", 000 [pid 5049] creat("./bus", 000 [pid 5047] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5052] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5049] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5047] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] <... futex resumed>) = 1 [pid 5055] <... futex resumed>) = 0 [pid 5055] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5055] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] <... ioctl resumed>) = 0 [pid 5058] unlink("./bus" [pid 5052] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5052] <... futex resumed>) = 1 [pid 5049] <... futex resumed>) = 1 [pid 5045] <... futex resumed>) = 0 [pid 5047] <... futex resumed>) = 0 [pid 5052] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5058] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5045] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5049] unlink("./bus" [pid 5047] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... futex resumed>) = 1 [pid 5055] <... futex resumed>) = 0 [pid 5052] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5047] <... futex resumed>) = 0 [pid 5055] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5055] <... futex resumed>) = 0 [pid 5055] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5047] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5049] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] unlink("./bus" [pid 5049] <... futex resumed>) = 1 [pid 5045] <... futex resumed>) = 0 [pid 5045] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5045] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] <... openat resumed>) = 3 [pid 5052] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5049] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5052] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] <... openat resumed>) = 3 [pid 5052] <... futex resumed>) = 1 [pid 5047] <... futex resumed>) = 0 [pid 5058] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5058] <... futex resumed>) = 1 [pid 5055] <... futex resumed>) = 0 [pid 5049] <... futex resumed>) = 1 [pid 5047] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] <... futex resumed>) = 0 [pid 5058] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5055] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5049] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5047] <... futex resumed>) = 0 [pid 5045] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] <... futex resumed>) = 0 [pid 5045] <... futex resumed>) = 0 [pid 5055] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5049] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5047] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... openat resumed>) = 3 [pid 5052] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5049] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5052] <... futex resumed>) = 1 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] close(3) = 0 [pid 5062] mkdir("./bus", 0777) = 0 [ 48.314934][ T5062] loop1: detected capacity change from 0 to 32768 [pid 5062] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5055] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5055] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5055] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5045] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5055] <... mmap resumed>) = 0x7f7d7e831000 [pid 5045] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5045] <... futex resumed>) = 0 [pid 5055] <... mprotect resumed>) = 0 [pid 5045] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5055] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5045] <... mmap resumed>) = 0x7f7d7e831000 [pid 5047] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5045] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5055] <... clone resumed>, parent_tid=[5083], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5083 [pid 5045] <... mprotect resumed>) = 0 [pid 5047] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5045] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5055] <... futex resumed>) = 0 [pid 5047] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5055] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... clone resumed>, parent_tid=[5084], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5084 [pid 5045] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] exit_group(0 [pid 5079] <... futex resumed>) = ? [pid 5045] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5042] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5083 attached [pid 5079] +++ exited with 0 +++ [pid 5047] <... mmap resumed>) = 0x7f7d7e831000 [pid 5043] <... write resumed>) = ? [pid 5083] set_robust_list(0x7f7d7e8519e0, 24 [pid 5047] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5083] <... set_robust_list resumed>) = 0 [pid 5083] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5083] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5084 attached ) = 1 [pid 5055] <... futex resumed>) = 0 [pid 5084] set_robust_list(0x7f7d7e8519e0, 24 [pid 5083] openat(AT_FDCWD, NULL, O_RDONLY [pid 5055] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5083] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5055] <... futex resumed>) = 0 [pid 5084] openat(AT_FDCWD, NULL, O_RDONLY [pid 5083] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5083] <... futex resumed>) = 0 [pid 5055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5055] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 1 [pid 5083] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5055] <... futex resumed>) = 0 [pid 5045] <... futex resumed>) = 0 [pid 5084] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... futex resumed>) = 0 [pid 5055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5045] <... futex resumed>) = 0 [pid 5084] openat(AT_FDCWD, NULL, O_RDONLY [pid 5083] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5045] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5084] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5045] <... futex resumed>) = 0 [pid 5084] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5045] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5045] <... futex resumed>) = 0 [pid 5084] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... futex resumed>) = 0 [pid 5045] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] +++ exited with 0 +++ [pid 5042] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5042, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- [pid 5047] <... mprotect resumed>) = 0 [pid 5047] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5085], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5085 [pid 5047] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] <... mount resumed>) = -1 EEXIST (File exists) [pid 5000] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5062] ioctl(4, LOOP_CLR_FD [pid 5000] getdents64(3, 0x55555697a620 /* 4 entries */, 32768) = 104 [ 48.358344][ T5062] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor375 (5062) [pid 5000] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5085 attached [pid 5085] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5085] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5085] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] openat(AT_FDCWD, NULL, O_RDONLY [pid 5047] <... futex resumed>) = 0 [pid 5047] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5085] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5047] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5047] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5047] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL) = -1 EBADF (Bad file descriptor) [pid 5085] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5047] <... futex resumed>) = 0 [pid 5085] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5051] exit_group(0) = ? [pid 5081] <... futex resumed>) = ? [pid 5081] +++ exited with 0 +++ [pid 5054] <... write resumed>) = ? [pid 5054] +++ exited with 0 +++ [pid 5051] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5051, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=28 /* 0.28 s */} --- [pid 4998] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./1/bus") = 0 [pid 4998] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./1/binderfs") = 0 [pid 4998] umount2("./1/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./1/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=5652480, ...}) = 0 [pid 4998] unlink("./1/blkio.bfq.io_service_time_recursive" [pid 5062] <... ioctl resumed>) = 0 [pid 5062] close(4) = 0 [pid 5062] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = 0 [pid 5062] <... futex resumed>) = 1 [pid 5061] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] creat("./bus", 000 [pid 5061] <... futex resumed>) = 0 [pid 5061] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5062] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = 0 [pid 5062] <... futex resumed>) = 1 [pid 5061] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] unlink("./bus") = -1 EISDIR (Is a directory) [pid 5062] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5061] <... futex resumed>) = 0 [pid 5061] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5062] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = 0 [pid 5062] <... futex resumed>) = 1 [pid 5061] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5061] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] exit_group(0 [pid 5083] <... futex resumed>) = ? [pid 5055] <... exit_group resumed>) = ? [pid 5083] +++ exited with 0 +++ [pid 5058] <... write resumed>) = ? [pid 5045] exit_group(0 [pid 5084] <... futex resumed>) = ? [pid 5045] <... exit_group resumed>) = ? [pid 5084] +++ exited with 0 +++ [pid 5058] +++ exited with 0 +++ [pid 5055] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5055, si_uid=0, si_status=0, si_utime=0, si_stime=30 /* 0.30 s */} --- [pid 5003] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5003] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5003] fstat(4, [pid 5047] exit_group(0 [pid 5085] <... futex resumed>) = ? [pid 5047] <... exit_group resumed>) = ? [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5085] +++ exited with 0 +++ [pid 5003] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, [pid 5052] <... write resumed>) = ? [pid 5003] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./1/bus") = 0 [pid 5003] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./1/binderfs") = 0 [pid 5003] umount2("./1/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./1/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=4517888, ...}) = 0 [pid 5003] unlink("./1/blkio.bfq.io_service_time_recursive" [pid 5061] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5061] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5061] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5061] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5098], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5098 [pid 5061] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5098] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5098] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = 0 [pid 5061] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... futex resumed>) = 1 [pid 5098] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5098] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = 0 [pid 5061] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... futex resumed>) = 1 [pid 5098] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL) = -1 EBADF (Bad file descriptor) [pid 5098] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5098] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] <... write resumed>) = ? [pid 5052] +++ exited with 0 +++ [pid 5047] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5047, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=34 /* 0.34 s */} --- [pid 5002] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5002] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5002] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./1/bus") = 0 [pid 5002] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./1/binderfs") = 0 [pid 5002] umount2("./1/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./1/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=4882432, ...}) = 0 [pid 5002] unlink("./1/blkio.bfq.io_service_time_recursive" [pid 4998] <... unlink resumed>) = 0 [pid 5049] +++ exited with 0 +++ [pid 5045] +++ exited with 0 +++ [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5045, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=24 /* 0.24 s */} --- [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5000] <... umount2 resumed>) = 0 [pid 5001] <... restart_syscall resumed>) = 0 [pid 5000] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] lstat("./1/bus", [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... openat resumed>) = 3 [pid 5001] fstat(3, [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5000] <... openat resumed>) = 4 [pid 5001] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] fstat(4, [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, [pid 5001] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5001] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5000] close(4 [pid 5001] <... openat resumed>) = 4 [pid 5001] fstat(4, [pid 5000] <... close resumed>) = 0 [pid 5000] rmdir("./1/bus" [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5000] <... rmdir resumed>) = 0 [pid 5001] getdents64(4, [pid 5000] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] close(4) = 0 [pid 5000] lstat("./1/binderfs", [pid 5001] rmdir("./1/bus" [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] <... rmdir resumed>) = 0 [pid 5000] unlink("./1/binderfs" [pid 5001] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] <... unlink resumed>) = 0 [pid 5001] lstat("./1/binderfs", [pid 5000] getdents64(3, [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./1/binderfs" [pid 5000] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5000] close(3 [pid 5001] <... unlink resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5001] umount2("./1/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] rmdir("./1" [pid 5001] lstat("./1/blkio.bfq.io_service_time_recursive", [pid 5000] <... rmdir resumed>) = 0 [pid 5000] mkdir("./2", 0777 [pid 5001] <... lstat resumed>{st_mode=S_IFREG|000, st_size=4648960, ...}) = 0 [pid 5000] <... mkdir resumed>) = 0 [pid 5001] unlink("./1/blkio.bfq.io_service_time_recursive" [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5099 ./strace-static-x86_64: Process 5099 attached [pid 5099] set_robust_list(0x5555569795e0, 24) = 0 [pid 5099] chdir("./2") = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5099] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5099] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5099] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5100], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5100 [pid 5099] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5100] memfd_create("syzkaller", 0) = 3 [pid 5100] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 4998] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./1") = 0 [pid 4998] mkdir("./2", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5002] <... unlink resumed>) = 0 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] close(3 [pid 5002] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./1") = 0 [pid 4998] <... close resumed>) = 0 [pid 5002] mkdir("./2", 0777 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5002] <... mkdir resumed>) = 0 [pid 4998] <... clone resumed>, child_tidptr=0x5555569795d0) = 5101 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5102 ./strace-static-x86_64: Process 5101 attached [pid 5101] set_robust_list(0x5555569795e0, 24) = 0 [pid 5101] chdir("./2") = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5102 attached [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] set_robust_list(0x5555569795e0, 24 [pid 5101] <... openat resumed>) = 3 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5102] chdir("./2" [pid 5101] write(3, "1000", 4 [pid 5102] <... chdir resumed>) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] <... write resumed>) = 4 [pid 5102] setpgid(0, 0 [pid 5101] close(3 [pid 5102] <... setpgid resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] <... close resumed>) = 0 [pid 5101] symlink("/dev/binderfs", "./binderfs" [pid 5102] <... openat resumed>) = 3 [pid 5102] write(3, "1000", 4 [pid 5101] <... symlink resumed>) = 0 [pid 5102] <... write resumed>) = 4 [pid 5101] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] close(3) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5102] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5102] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5101] <... mmap resumed>) = 0x7f7d85c52000 [pid 5102] <... mmap resumed>) = 0x7f7d85c52000 [pid 5102] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5101] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5102] <... mprotect resumed>) = 0 [pid 5101] <... mprotect resumed>) = 0 [pid 5102] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5101] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5102] <... clone resumed>, parent_tid=[5103], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5103 [pid 5102] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5104 attached ) = 0 [pid 5101] <... clone resumed>, parent_tid=[5104], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5104 [pid 5003] <... unlink resumed>) = 0 [pid 5102] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5104] set_robust_list(0x7f7d85c729e0, 24 [pid 5101] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] getdents64(3, [pid 5104] <... set_robust_list resumed>) = 0 [pid 5101] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x7f7d85c729e0, 24 [pid 5003] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5101] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5103] <... set_robust_list resumed>) = 0 [pid 5104] memfd_create("syzkaller", 0 [pid 5003] close(3 [pid 5104] <... memfd_create resumed>) = 3 [pid 5103] memfd_create("syzkaller", 0 [pid 5003] <... close resumed>) = 0 [pid 5103] <... memfd_create resumed>) = 3 [pid 5103] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5104] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5003] rmdir("./1" [pid 5104] <... mmap resumed>) = 0x7f7d7d852000 [pid 5003] <... rmdir resumed>) = 0 [pid 5003] mkdir("./2", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5001] <... unlink resumed>) = 0 [pid 5001] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./1" [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] <... rmdir resumed>) = 0 [pid 5003] <... clone resumed>, child_tidptr=0x5555569795d0) = 5105 [pid 5001] mkdir("./2", 0777) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5105 attached , child_tidptr=0x5555569795d0) = 5106 [pid 5105] set_robust_list(0x5555569795e0, 24) = 0 [pid 5105] chdir("./2") = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x5555569795e0, 24 [pid 5105] <... setpgid resumed>) = 0 [pid 5106] <... set_robust_list resumed>) = 0 [pid 5106] chdir("./2" [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5106] <... chdir resumed>) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] <... openat resumed>) = 3 [pid 5106] <... prctl resumed>) = 0 [pid 5105] write(3, "1000", 4 [pid 5106] setpgid(0, 0 [pid 5105] <... write resumed>) = 4 [pid 5106] <... setpgid resumed>) = 0 [pid 5105] close(3 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] <... close resumed>) = 0 [pid 5106] <... openat resumed>) = 3 [pid 5105] symlink("/dev/binderfs", "./binderfs" [pid 5106] write(3, "1000", 4 [pid 5105] <... symlink resumed>) = 0 [pid 5106] <... write resumed>) = 4 [pid 5105] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] exit_group(0 [pid 5106] close(3 [pid 5105] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = ? [pid 5061] <... exit_group resumed>) = ? [pid 5106] <... close resumed>) = 0 [pid 5105] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5098] +++ exited with 0 +++ [pid 5106] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5106] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5106] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5106] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5105] <... mmap resumed>) = 0x7f7d85c52000 [pid 5106] <... clone resumed>, parent_tid=[5107], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5107 [pid 5105] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5106] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] <... mprotect resumed>) = 0 [pid 5106] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5105] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5108], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5108 [pid 5105] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5107] memfd_create("syzkaller", 0) = 3 ./strace-static-x86_64: Process 5108 attached [pid 5107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5108] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5108] memfd_create("syzkaller", 0) = 3 [pid 5108] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5062] <... write resumed>) = ? [pid 5108] <... mmap resumed>) = 0x7f7d7d852000 [pid 5062] +++ exited with 0 +++ [pid 5061] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5061, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=22 /* 0.22 s */} --- [pid 4999] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4999] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4999] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./1/bus") = 0 [pid 4999] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./1/binderfs") = 0 [pid 4999] umount2("./1/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./1/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=3100672, ...}) = 0 [pid 4999] unlink("./1/blkio.bfq.io_service_time_recursive") = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5104] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 4999] close(3) = 0 [pid 4999] rmdir("./1") = 0 [pid 4999] mkdir("./2", 0777) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x5555569795e0, 24 [pid 4999] <... clone resumed>, child_tidptr=0x5555569795d0) = 5109 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5109] chdir("./2") = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5109] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5109] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5110], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5110 [pid 5109] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5110 attached [pid 5110] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5110] memfd_create("syzkaller", 0) = 3 [pid 5110] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5103] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5108] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5100] <... write resumed>) = 16777216 [pid 5110] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5104] <... write resumed>) = 16777216 [pid 5104] munmap(0x7f7d7d852000, 16777216 [pid 5100] munmap(0x7f7d7d852000, 16777216 [pid 5104] <... munmap resumed>) = 0 [pid 5104] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5104] ioctl(4, LOOP_SET_FD, 3 [pid 5100] <... munmap resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5100] ioctl(4, LOOP_SET_FD, 3 [pid 5104] <... ioctl resumed>) = 0 [pid 5104] close(3) = 0 [pid 5104] mkdir("./bus", 0777 [pid 5103] <... write resumed>) = 16777216 [pid 5100] <... ioctl resumed>) = 0 [pid 5104] <... mkdir resumed>) = 0 [pid 5103] munmap(0x7f7d7d852000, 16777216 [pid 5104] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5100] close(3) = 0 [pid 5100] mkdir("./bus", 0777) = 0 [pid 5100] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5103] <... munmap resumed>) = 0 [pid 5103] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 49.491238][ T5104] loop0: detected capacity change from 0 to 32768 [ 49.498321][ T5100] loop2: detected capacity change from 0 to 32768 [ 49.519233][ T5104] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor375 (5104) [pid 5103] ioctl(4, LOOP_SET_FD, 3 [pid 5108] <... write resumed>) = 16777216 [pid 5108] munmap(0x7f7d7d852000, 16777216 [pid 5103] <... ioctl resumed>) = 0 [pid 5103] close(3) = 0 [pid 5103] mkdir("./bus", 0777) = 0 [pid 5103] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5108] <... munmap resumed>) = 0 [pid 5107] <... write resumed>) = 16777216 [pid 5107] munmap(0x7f7d7d852000, 16777216 [pid 5108] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 49.543943][ T5103] loop4: detected capacity change from 0 to 32768 [ 49.578233][ T5100] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor375 (5100) [pid 5108] ioctl(4, LOOP_SET_FD, 3 [pid 5107] <... munmap resumed>) = 0 [pid 5107] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5107] ioctl(4, LOOP_SET_FD, 3 [pid 5100] <... mount resumed>) = -1 EEXIST (File exists) [pid 5100] ioctl(4, LOOP_CLR_FD [pid 5108] <... ioctl resumed>) = 0 [pid 5108] close(3) = 0 [pid 5108] mkdir("./bus", 0777) = 0 [pid 5108] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5107] <... ioctl resumed>) = 0 [pid 5107] close(3) = 0 [pid 5107] mkdir("./bus", 0777) = 0 [ 49.593448][ T5108] loop5: detected capacity change from 0 to 32768 [ 49.601512][ T5104] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 49.610995][ T5107] loop3: detected capacity change from 0 to 32768 [ 49.616420][ T5104] BTRFS info (device loop0): doing ref verification [ 49.626151][ T5108] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor375 (5108) [pid 5107] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5110] <... write resumed>) = 16777216 [pid 5110] munmap(0x7f7d7d852000, 16777216 [pid 5108] <... mount resumed>) = -1 EEXIST (File exists) [pid 5110] <... munmap resumed>) = 0 [pid 5108] ioctl(4, LOOP_CLR_FD [pid 5110] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5107] <... mount resumed>) = -1 EEXIST (File exists) [pid 5110] <... openat resumed>) = 4 [pid 5107] ioctl(4, LOOP_CLR_FD [ 49.637891][ T5104] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 49.645245][ T5103] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor375 (5103) [ 49.649794][ T5104] BTRFS info (device loop0): force zlib compression, level 3 [ 49.660023][ T5107] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor375 (5107) [ 49.683343][ T5104] BTRFS info (device loop0): allowing degraded mounts [pid 5110] ioctl(4, LOOP_SET_FD, 3 [pid 5103] <... mount resumed>) = -1 EEXIST (File exists) [pid 5103] ioctl(4, LOOP_CLR_FD [pid 5110] <... ioctl resumed>) = 0 [pid 5110] close(3) = 0 [pid 5110] mkdir("./bus", 0777) = 0 [pid 5110] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [ 49.691044][ T5110] loop1: detected capacity change from 0 to 32768 [ 49.696474][ T5104] BTRFS info (device loop0): using free space tree [ 49.706732][ T5110] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor375 (5110) [pid 5110] ioctl(4, LOOP_CLR_FD [pid 5103] <... ioctl resumed>) = 0 [pid 5103] close(4) = 0 [pid 5103] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = 1 [pid 5103] creat("./bus", 000) = -1 EISDIR (Is a directory) [pid 5103] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = 1 [pid 5103] unlink("./bus") = -1 EISDIR (Is a directory) [pid 5103] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = 1 [pid 5103] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5103] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... futex resumed>) = 1 [pid 5103] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5102] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5110] <... ioctl resumed>) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5110] close(4 [pid 5102] <... mmap resumed>) = 0x7f7d7e831000 [pid 5110] <... close resumed>) = 0 [pid 5104] <... mount resumed>) = 0 [pid 5100] <... ioctl resumed>) = 0 [pid 5110] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5102] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5110] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5104] <... openat resumed>) = 3 [pid 5102] <... mprotect resumed>) = 0 [pid 5100] close(4 [pid 5110] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... ioctl resumed>) = 0 [pid 5104] chdir("./bus" [pid 5102] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5100] <... close resumed>) = 0 [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5104] <... chdir resumed>) = 0 [pid 5100] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] creat("./bus", 000 [pid 5109] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] close(4 [pid 5104] ioctl(4, LOOP_CLR_FD [pid 5102] <... clone resumed>, parent_tid=[5127], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5127 [pid 5100] <... futex resumed>) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5110] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5104] <... ioctl resumed>) = 0 [pid 5102] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] close(4 [pid 5102] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5102] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] creat("./bus", 000 [pid 5099] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 1 [pid 5100] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] unlink("./bus" [pid 5109] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... futex resumed>) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5110] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5100] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5127 attached [pid 5110] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5127] set_robust_list(0x7f7d7e8519e0, 24 [pid 5110] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5100] unlink("./bus" [pid 5099] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... set_robust_list resumed>) = 0 [pid 5110] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5127] openat(AT_FDCWD, NULL, O_RDONLY [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5100] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5110] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5109] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... futex resumed>) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5127] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... openat resumed>) = 3 [pid 5108] <... close resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5100] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 1 [pid 5110] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5101] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5127] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5110] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5108] <... futex resumed>) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5102] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 1 [pid 5100] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5099] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... ioctl resumed>) = 0 [pid 5105] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [ 49.894683][ T5104] BTRFS info (device loop0): auto enabling async discard [pid 5104] creat("./bus", 000 [pid 5102] <... futex resumed>) = 0 [pid 5101] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... openat resumed>) = 3 [pid 5127] openat(AT_FDCWD, NULL, O_RDONLY [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... futex resumed>) = 0 [pid 5104] <... creat resumed>) = 4 [pid 5102] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5110] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5109] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5127] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] creat("./bus", 000 [pid 5105] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 1 [pid 5104] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5127] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5099] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5102] <... futex resumed>) = 0 [pid 5101] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5102] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5127] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 1 [pid 5108] <... futex resumed>) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5104] unlink("./bus" [pid 5101] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] unlink("./bus" [pid 5105] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... unlink resumed>) = 0 [pid 5104] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5105] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... futex resumed>) = 0 [pid 5105] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5101] <... futex resumed>) = 1 [pid 5108] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5105] <... futex resumed>) = 0 [pid 5104] <... openat resumed>) = 5 [pid 5104] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... openat resumed>) = 3 [pid 5105] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] <... futex resumed>) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5101] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 1 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... futex resumed>) = 0 [pid 5104] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5108] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5105] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] close(4) = 0 [pid 5109] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5109] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5128], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5128 [pid 5109] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5099] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5099] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5099] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5129], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5129 [pid 5099] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5128 attached [pid 5107] <... futex resumed>) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5107] creat("./bus", 000 [pid 5106] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5106] <... futex resumed>) = 0 [pid 5107] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5107] unlink("./bus" [pid 5106] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5107] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5129 attached [pid 5128] set_robust_list(0x7f7d7e8519e0, 24 [pid 5107] <... futex resumed>) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5107] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5107] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5106] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] set_robust_list(0x7f7d7e8519e0, 24 [pid 5128] openat(AT_FDCWD, NULL, O_RDONLY [pid 5107] <... openat resumed>) = 3 [pid 5129] <... set_robust_list resumed>) = 0 [pid 5128] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5107] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] openat(AT_FDCWD, NULL, O_RDONLY [pid 5128] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5129] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5128] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5107] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5129] <... futex resumed>) = 1 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5106] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... futex resumed>) = 0 [pid 5129] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5128] openat(AT_FDCWD, NULL, O_RDONLY [pid 5109] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5101] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5099] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5099] <... futex resumed>) = 0 [pid 5129] openat(AT_FDCWD, NULL, O_RDONLY [pid 5128] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5128] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5129] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = 1 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5129] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5128] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5109] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... futex resumed>) = 0 [pid 5129] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5128] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5129] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5128] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5129] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] <... futex resumed>) = 1 [pid 5105] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5129] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5105] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5105] <... mmap resumed>) = 0x7f7d7e831000 [pid 5105] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5101] <... mmap resumed>) = 0x7f7d7e831000 [pid 5105] <... mprotect resumed>) = 0 [pid 5101] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5105] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5101] <... mprotect resumed>) = 0 [pid 5105] <... clone resumed>, parent_tid=[5131], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5131 [pid 5105] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5105] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5131 attached [pid 5105] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... clone resumed>, parent_tid=[5132], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5132 [pid 5131] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5101] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] openat(AT_FDCWD, NULL, O_RDONLY [pid 5101] <... futex resumed>) = 0 [pid 5131] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5101] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5132 attached [pid 5132] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5131] openat(AT_FDCWD, NULL, O_RDONLY [pid 5105] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5132] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5106] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5105] <... futex resumed>) = 0 [pid 5132] <... futex resumed>) = 1 [pid 5106] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 0 [pid 5105] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5101] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5105] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5132] openat(AT_FDCWD, NULL, O_RDONLY [pid 5131] <... futex resumed>) = 1 [pid 5106] <... mmap resumed>) = 0x7f7d7e831000 [pid 5105] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5106] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5105] <... futex resumed>) = 0 [pid 5132] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5106] <... mprotect resumed>) = 0 [pid 5105] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] <... futex resumed>) = 1 [pid 5106] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5101] <... futex resumed>) = 0 [pid 5132] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5131] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... clone resumed>, parent_tid=[5133], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5133 [pid 5101] <... futex resumed>) = 0 [pid 5132] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5131] <... futex resumed>) = 1 [pid 5106] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = 0 [pid 5101] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5131] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 0 [pid 5132] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5133 attached [pid 5132] <... futex resumed>) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5133] set_robust_list(0x7f7d7e8519e0, 24 [pid 5132] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] <... set_robust_list resumed>) = 0 [pid 5133] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5133] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5133] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5133] openat(AT_FDCWD, NULL, O_RDONLY [pid 5106] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5133] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5133] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5133] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5106] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5133] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5133] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] exit_group(0 [pid 5127] <... futex resumed>) = ? [pid 5102] <... exit_group resumed>) = ? [pid 5127] +++ exited with 0 +++ [pid 5103] <... write resumed>) = ? [pid 5103] +++ exited with 0 +++ [pid 5102] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=9 /* 0.09 s */, si_stime=32 /* 0.32 s */} --- [pid 5002] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5002] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5109] exit_group(0 [pid 5128] <... futex resumed>) = ? [pid 5109] <... exit_group resumed>) = ? [pid 5002] lstat("./2/bus", [pid 5128] +++ exited with 0 +++ [pid 5110] <... write resumed>) = ? [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5110] +++ exited with 0 +++ [pid 5109] +++ exited with 0 +++ [pid 5002] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=32 /* 0.32 s */} --- [pid 5002] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./2/bus") = 0 [pid 5002] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] lstat("./2/binderfs", [pid 4999] <... openat resumed>) = 3 [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] unlink("./2/binderfs" [pid 4999] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5002] <... unlink resumed>) = 0 [pid 4999] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] umount2("./2/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] lstat("./2/bus", [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./2/blkio.bfq.io_service_time_recursive", [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] <... lstat resumed>{st_mode=S_IFREG|000, st_size=9912320, ...}) = 0 [pid 4999] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] unlink("./2/blkio.bfq.io_service_time_recursive" [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5099] exit_group(0 [pid 5129] <... futex resumed>) = ? [pid 5099] <... exit_group resumed>) = ? [pid 5129] +++ exited with 0 +++ [pid 5100] <... write resumed>) = ? [pid 4999] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./2/bus") = 0 [pid 4999] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./2/binderfs") = 0 [pid 5106] exit_group(0 [pid 4999] umount2("./2/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5133] <... futex resumed>) = ? [pid 5106] <... exit_group resumed>) = ? [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5133] +++ exited with 0 +++ [pid 4999] lstat("./2/blkio.bfq.io_service_time_recursive", [pid 5107] <... write resumed>) = ? [pid 5100] +++ exited with 0 +++ [pid 5099] +++ exited with 0 +++ [pid 4999] <... lstat resumed>{st_mode=S_IFREG|000, st_size=6307840, ...}) = 0 [pid 4999] unlink("./2/blkio.bfq.io_service_time_recursive" [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=31 /* 0.31 s */} --- [pid 5101] exit_group(0 [pid 5132] <... futex resumed>) = ? [pid 5104] <... write resumed>) = ? [pid 5101] <... exit_group resumed>) = ? [pid 5132] +++ exited with 0 +++ [pid 5104] +++ exited with 0 +++ [pid 5101] +++ exited with 0 +++ [pid 5000] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=18 /* 0.18 s */} --- [pid 5000] <... openat resumed>) = 3 [pid 4998] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] fstat(3, [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] getdents64(3, [pid 4998] <... openat resumed>) = 3 [pid 5000] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] fstat(3, [pid 5000] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] getdents64(3, [pid 5000] lstat("./2/bus", [pid 4998] <... getdents64 resumed>0x55555697a620 /* 4 entries */, 32768) = 104 [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5105] exit_group(0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] <... futex resumed>) = ? [pid 5105] <... exit_group resumed>) = ? [pid 5000] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5131] +++ exited with 0 +++ [pid 5000] <... openat resumed>) = 4 [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, [pid 5107] +++ exited with 0 +++ [pid 5106] +++ exited with 0 +++ [pid 5000] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=33 /* 0.33 s */} --- [pid 5000] getdents64(4, [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5000] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5001] <... restart_syscall resumed>) = 0 [pid 5000] close(4) = 0 [pid 5000] rmdir("./2/bus" [pid 5001] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... rmdir resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... openat resumed>) = 3 [pid 5000] lstat("./2/binderfs", [pid 5001] fstat(3, [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] unlink("./2/binderfs" [pid 5001] getdents64(3, [pid 5000] <... unlink resumed>) = 0 [pid 5001] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5000] umount2("./2/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./2/blkio.bfq.io_service_time_recursive", [pid 5001] lstat("./2/bus", [pid 5000] <... lstat resumed>{st_mode=S_IFREG|000, st_size=7204864, ...}) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] unlink("./2/blkio.bfq.io_service_time_recursive" [pid 5108] <... write resumed>) = ? [pid 5001] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5001] close(4) = 0 [pid 5001] rmdir("./2/bus") = 0 [pid 5001] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./2/binderfs") = 0 [pid 5001] umount2("./2/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./2/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6803456, ...}) = 0 [pid 5001] unlink("./2/blkio.bfq.io_service_time_recursive" [pid 5108] +++ exited with 0 +++ [pid 5105] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=35 /* 0.35 s */} --- [pid 5003] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5003] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./2/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5003] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./2/bus") = 0 [pid 5003] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./2/binderfs") = 0 [pid 5003] umount2("./2/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./2/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=8040448, ...}) = 0 [pid 5003] unlink("./2/blkio.bfq.io_service_time_recursive" [pid 4999] <... unlink resumed>) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./2") = 0 [pid 4999] mkdir("./3", 0777) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5134 ./strace-static-x86_64: Process 5134 attached [pid 5134] set_robust_list(0x5555569795e0, 24) = 0 [pid 5134] chdir("./3") = 0 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5134] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5134] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5134] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5135], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5135 [pid 5134] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5002] <... unlink resumed>) = 0 [pid 5002] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./2") = 0 [pid 5002] mkdir("./3", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3 [pid 5001] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5135] memfd_create("syzkaller", 0) = 3 [pid 5002] <... close resumed>) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5136 [pid 5135] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 ./strace-static-x86_64: Process 5136 attached [pid 5136] set_robust_list(0x5555569795e0, 24 [pid 5001] getdents64(3, [pid 5000] <... unlink resumed>) = 0 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5001] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5000] getdents64(3, [pid 5136] chdir("./3" [pid 5000] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5136] <... chdir resumed>) = 0 [pid 5001] close(3 [pid 5000] close(3 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5001] <... close resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5136] <... prctl resumed>) = 0 [pid 5001] rmdir("./2" [pid 5000] rmdir("./2" [pid 5136] setpgid(0, 0 [pid 5001] <... rmdir resumed>) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 5136] <... setpgid resumed>) = 0 [pid 5001] mkdir("./3", 0777 [pid 5000] mkdir("./3", 0777 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5001] <... mkdir resumed>) = 0 [pid 5000] <... mkdir resumed>) = 0 [pid 5136] <... openat resumed>) = 3 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5136] write(3, "1000", 4 [pid 5001] <... openat resumed>) = 3 [pid 5000] <... openat resumed>) = 3 [pid 5136] <... write resumed>) = 4 [pid 5001] ioctl(3, LOOP_CLR_FD [pid 5000] ioctl(3, LOOP_CLR_FD [pid 5136] close(3 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5136] <... close resumed>) = 0 [pid 5001] close(3 [pid 5000] close(3) = 0 [pid 5001] <... close resumed>) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5136] symlink("/dev/binderfs", "./binderfs" [pid 5000] <... clone resumed>, child_tidptr=0x5555569795d0) = 5137 ./strace-static-x86_64: Process 5137 attached [pid 5137] set_robust_list(0x5555569795e0, 24 [pid 5136] <... symlink resumed>) = 0 [pid 5137] <... set_robust_list resumed>) = 0 [pid 5136] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... clone resumed>, child_tidptr=0x5555569795d0) = 5138 [pid 5137] chdir("./3") = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] <... futex resumed>) = 0 [pid 5137] write(3, "1000", 4 [pid 5136] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5137] <... write resumed>) = 4 [pid 5137] close(3) = 0 [pid 5137] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5136] <... mmap resumed>) = 0x7f7d85c52000 [pid 5136] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5137] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5138 attached ) = 0 [pid 5137] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5138] set_robust_list(0x5555569795e0, 24 [pid 5136] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5137] <... mmap resumed>) = 0x7f7d85c52000 [pid 5138] <... set_robust_list resumed>) = 0 [pid 5136] <... clone resumed>, parent_tid=[5139], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5139 [pid 5136] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5137] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5136] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5137] <... mprotect resumed>) = 0 [pid 5138] chdir("./3") = 0 [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0 [pid 5137] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5138] <... setpgid resumed>) = 0 [pid 5137] <... clone resumed>, parent_tid=[5140], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5140 [pid 5137] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5137] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5138] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5138] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5003] <... unlink resumed>) = 0 [pid 5138] <... mmap resumed>) = 0x7f7d85c52000 [pid 5003] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5138] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5003] rmdir("./2") = 0 [pid 5138] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5141], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5141 [pid 5138] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] mkdir("./3", 0777 [pid 5138] <... futex resumed>) = 0 [pid 5003] <... mkdir resumed>) = 0 [pid 5138] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5139] memfd_create("syzkaller", 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 ./strace-static-x86_64: Process 5140 attached [pid 5140] set_robust_list(0x7f7d85c729e0, 24 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5139] <... memfd_create resumed>) = 3 [pid 5140] <... set_robust_list resumed>) = 0 [pid 5140] memfd_create("syzkaller", 0 [pid 5139] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5140] <... memfd_create resumed>) = 3 [pid 5140] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5003] <... clone resumed>, child_tidptr=0x5555569795d0) = 5142 ./strace-static-x86_64: Process 5141 attached [pid 5141] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5141] memfd_create("syzkaller", 0) = 3 [pid 5141] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 ./strace-static-x86_64: Process 5142 attached [pid 5142] set_robust_list(0x5555569795e0, 24) = 0 [pid 5142] chdir("./3") = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5142] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5142] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5142] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5143], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5143 [pid 5142] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5143 attached [pid 5143] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5143] memfd_create("syzkaller", 0) = 3 [pid 5143] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 4998] <... umount2 resumed>) = 0 [pid 4998] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./2/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./2/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, [pid 5135] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 4998] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./2/bus") = 0 [pid 4998] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./2/binderfs") = 0 [pid 4998] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./2") = 0 [pid 4998] mkdir("./3", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5144 ./strace-static-x86_64: Process 5144 attached [pid 5144] set_robust_list(0x5555569795e0, 24) = 0 [pid 5144] chdir("./3") = 0 [pid 5144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5144] setpgid(0, 0) = 0 [pid 5140] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5144] write(3, "1000", 4) = 4 [pid 5144] close(3 [pid 5141] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5144] <... close resumed>) = 0 [pid 5144] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5144] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5144] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5144] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5144] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5145], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5145 [pid 5144] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5144] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5145 attached [pid 5145] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5143] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5145] memfd_create("syzkaller", 0) = 3 [pid 5145] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5139] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5145] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5135] <... write resumed>) = 16777216 [pid 5135] munmap(0x7f7d7d852000, 16777216 [pid 5141] <... write resumed>) = 16777216 [pid 5140] <... write resumed>) = 16777216 [pid 5143] <... write resumed>) = 16777216 [pid 5141] munmap(0x7f7d7d852000, 16777216 [pid 5135] <... munmap resumed>) = 0 [pid 5135] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5141] <... munmap resumed>) = 0 [pid 5140] munmap(0x7f7d7d852000, 16777216 [pid 5141] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5141] ioctl(4, LOOP_SET_FD, 3 [pid 5135] ioctl(4, LOOP_SET_FD, 3 [pid 5143] munmap(0x7f7d7d852000, 16777216 [pid 5140] <... munmap resumed>) = 0 [pid 5140] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5140] ioctl(4, LOOP_SET_FD, 3 [pid 5141] <... ioctl resumed>) = 0 [pid 5143] <... munmap resumed>) = 0 [pid 5141] close(3 [pid 5143] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5141] <... close resumed>) = 0 [pid 5143] <... openat resumed>) = 4 [pid 5141] mkdir("./bus", 0777 [pid 5143] ioctl(4, LOOP_SET_FD, 3 [pid 5141] <... mkdir resumed>) = 0 [pid 5141] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5135] <... ioctl resumed>) = 0 [pid 5135] close(3) = 0 [ 51.442702][ T5141] loop3: detected capacity change from 0 to 32768 [ 51.444458][ T5135] loop1: detected capacity change from 0 to 32768 [ 51.459011][ T5140] loop2: detected capacity change from 0 to 32768 [ 51.473879][ T5143] loop5: detected capacity change from 0 to 32768 [pid 5135] mkdir("./bus", 0777 [pid 5140] <... ioctl resumed>) = 0 [pid 5139] <... write resumed>) = 16777216 [pid 5135] <... mkdir resumed>) = 0 [pid 5143] <... ioctl resumed>) = 0 [pid 5140] close(3 [pid 5135] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5143] close(3 [pid 5140] <... close resumed>) = 0 [pid 5143] <... close resumed>) = 0 [pid 5140] mkdir("./bus", 0777 [pid 5143] mkdir("./bus", 0777 [pid 5140] <... mkdir resumed>) = 0 [pid 5143] <... mkdir resumed>) = 0 [pid 5139] munmap(0x7f7d7d852000, 16777216 [pid 5143] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5140] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5139] <... munmap resumed>) = 0 [pid 5139] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 51.482454][ T5141] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 scanned by syz-executor375 (5141) [ 51.507408][ T5135] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor375 (5135) [ 51.519232][ T5141] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 51.532693][ T5141] BTRFS info (device loop3): doing ref verification [pid 5139] ioctl(4, LOOP_SET_FD, 3 [pid 5135] <... mount resumed>) = -1 EEXIST (File exists) [pid 5135] ioctl(4, LOOP_CLR_FD [pid 5139] <... ioctl resumed>) = 0 [pid 5139] close(3) = 0 [pid 5139] mkdir("./bus", 0777) = 0 [pid 5139] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5143] <... mount resumed>) = -1 EEXIST (File exists) [ 51.538977][ T5139] loop4: detected capacity change from 0 to 32768 [ 51.545000][ T5143] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor375 (5143) [ 51.557896][ T5141] BTRFS warning (device loop3): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 51.575054][ T5140] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor375 (5140) [pid 5143] ioctl(4, LOOP_CLR_FD [pid 5140] <... mount resumed>) = -1 EEXIST (File exists) [ 51.604835][ T5141] BTRFS info (device loop3): force zlib compression, level 3 [ 51.608455][ T5139] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor375 (5139) [pid 5140] ioctl(4, LOOP_CLR_FD [pid 5145] <... write resumed>) = 16777216 [pid 5145] munmap(0x7f7d7d852000, 16777216 [pid 5139] <... mount resumed>) = -1 EEXIST (File exists) [pid 5139] ioctl(4, LOOP_CLR_FD [pid 5145] <... munmap resumed>) = 0 [pid 5145] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 51.669238][ T5141] BTRFS info (device loop3): allowing degraded mounts [ 51.684760][ T5141] BTRFS info (device loop3): using free space tree [pid 5145] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5135] <... ioctl resumed>) = 0 [pid 5135] close(4) = 0 [pid 5135] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5134] <... futex resumed>) = 0 [pid 5134] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... futex resumed>) = 0 [pid 5134] <... futex resumed>) = 1 [pid 5135] creat("./bus", 000) = -1 EISDIR (Is a directory) [pid 5135] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 51.717057][ T5145] loop0: detected capacity change from 0 to 32768 [pid 5135] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] <... ioctl resumed>) = 0 [pid 5134] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5134] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] close(4 [pid 5135] <... futex resumed>) = 0 [pid 5134] <... futex resumed>) = 1 [pid 5135] unlink("./bus") = -1 EISDIR (Is a directory) [pid 5135] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] <... close resumed>) = 0 [pid 5134] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5145] close(3) = 0 [pid 5145] mkdir("./bus", 0777 [pid 5134] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 1 [pid 5137] <... futex resumed>) = 0 [pid 5135] <... futex resumed>) = 0 [pid 5134] <... futex resumed>) = 1 [pid 5137] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5140] creat("./bus", 000 [pid 5137] <... futex resumed>) = 0 [pid 5135] <... openat resumed>) = 3 [pid 5134] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5137] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5135] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5135] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] <... mkdir resumed>) = 0 [pid 5140] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 1 [pid 5137] <... futex resumed>) = 0 [pid 5135] <... futex resumed>) = 0 [pid 5134] <... futex resumed>) = 1 [pid 5140] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5134] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] <... futex resumed>) = 0 [pid 5137] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] unlink("./bus" [pid 5145] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5140] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5140] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5137] <... futex resumed>) = 0 [pid 5145] <... mount resumed>) = -1 EEXIST (File exists) [pid 5140] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] <... ioctl resumed>) = 0 [pid 5137] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] ioctl(4, LOOP_CLR_FD [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5139] close(4 [pid 5137] <... futex resumed>) = 0 [pid 5137] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... close resumed>) = 0 [pid 5140] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5139] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... openat resumed>) = 3 [pid 5139] <... futex resumed>) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5139] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = 0 [pid 5139] creat("./bus", 000 [pid 5140] <... futex resumed>) = 1 [pid 5137] <... futex resumed>) = 0 [pid 5136] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5137] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5139] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = 0 [pid 5139] <... futex resumed>) = 1 [pid 5137] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... futex resumed>) = 0 [pid 5139] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] unlink("./bus" [pid 5136] <... futex resumed>) = 0 [pid 5139] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5136] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5139] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5134] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = 0 [pid 5136] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = 0 [pid 5134] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5136] <... futex resumed>) = 0 [pid 5136] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5139] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5134] <... mmap resumed>) = 0x7f7d7e831000 [pid 5139] <... openat resumed>) = 3 [pid 5134] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5134] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5139] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5136] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5136] <... futex resumed>) = 0 [pid 5134] <... clone resumed>, parent_tid=[5157], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5157 [ 51.829715][ T5145] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor375 (5145) [pid 5136] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5157 attached [pid 5137] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5137] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5137] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5157] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5157] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5137] <... mmap resumed>) = 0x7f7d7e831000 [pid 5157] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5157] <... futex resumed>) = 1 [pid 5134] <... futex resumed>) = 0 [pid 5137] <... mprotect resumed>) = 0 [pid 5134] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5134] <... futex resumed>) = 0 [pid 5134] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... clone resumed>, parent_tid=[5159], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5159 [pid 5137] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] openat(AT_FDCWD, NULL, O_RDONLY [pid 5137] <... futex resumed>) = 0 [pid 5157] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5137] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5134] <... futex resumed>) = 0 [pid 5134] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL) = -1 EBADF (Bad file descriptor) [pid 5157] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 ./strace-static-x86_64: Process 5159 attached [pid 5134] <... futex resumed>) = 0 [pid 5157] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5159] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5159] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5159] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = 0 [pid 5137] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5137] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... futex resumed>) = 1 [pid 5159] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5159] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = 0 [pid 5137] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5137] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... futex resumed>) = 1 [pid 5159] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL) = -1 EBADF (Bad file descriptor) [pid 5159] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = 0 [pid 5159] <... futex resumed>) = 1 [pid 5159] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5136] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5136] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5141] <... mount resumed>) = 0 [pid 5143] <... ioctl resumed>) = 0 [pid 5141] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5141] chdir("./bus") = 0 [pid 5141] ioctl(4, LOOP_CLR_FD) = 0 [pid 5141] close(4) = 0 [pid 5143] close(4) = 0 [pid 5143] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = 1 [pid 5142] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] creat("./bus", 000 [pid 5142] <... futex resumed>) = 0 [pid 5143] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5142] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... futex resumed>) = 0 [pid 5142] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] unlink("./bus" [pid 5142] <... futex resumed>) = 0 [pid 5141] <... futex resumed>) = 1 [pid 5138] <... futex resumed>) = 0 [pid 5136] <... mmap resumed>) = 0x7f7d7e831000 [pid 5143] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5142] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5143] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] <... futex resumed>) = 0 [pid 5136] <... mprotect resumed>) = 0 [pid 5143] <... futex resumed>) = 0 [pid 5142] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] creat("./bus", 000 [pid 5138] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5143] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5142] <... futex resumed>) = 0 [pid 5141] <... creat resumed>) = 4 [pid 5143] <... openat resumed>) = 3 [ 51.954780][ T5141] BTRFS info (device loop3): auto enabling async discard [pid 5142] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... clone resumed>, parent_tid=[5164], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5164 [pid 5145] <... ioctl resumed>) = 0 [pid 5143] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = 1 [pid 5138] <... futex resumed>) = 0 [pid 5136] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5164 attached [pid 5145] close(4 [pid 5143] <... futex resumed>) = 0 [pid 5142] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = 0 [pid 5164] set_robust_list(0x7f7d7e8519e0, 24 [pid 5145] <... close resumed>) = 0 [pid 5143] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5142] <... futex resumed>) = 0 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] <... futex resumed>) = 0 [pid 5136] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... set_robust_list resumed>) = 0 [pid 5145] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] unlink("./bus" [pid 5138] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] openat(AT_FDCWD, NULL, O_RDONLY [pid 5145] <... futex resumed>) = 1 [pid 5144] <... futex resumed>) = 0 [pid 5141] <... unlink resumed>) = 0 [pid 5164] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5145] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5144] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] <... futex resumed>) = 0 [pid 5141] <... futex resumed>) = 1 [pid 5138] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = 1 [pid 5145] creat("./bus", 000 [pid 5136] <... futex resumed>) = 0 [pid 5164] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5136] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5145] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = 0 [pid 5164] openat(AT_FDCWD, NULL, O_RDONLY [pid 5145] <... futex resumed>) = 0 [pid 5136] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5145] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5164] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] <... futex resumed>) = 0 [pid 5136] <... futex resumed>) = 0 [pid 5164] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5144] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5138] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 1 [pid 5164] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] unlink("./bus" [pid 5141] <... openat resumed>) = 5 [pid 5164] <... futex resumed>) = 1 [pid 5145] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5144] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = 0 [pid 5164] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = 1 [pid 5138] <... futex resumed>) = 0 [pid 5145] <... futex resumed>) = 0 [pid 5144] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5144] <... futex resumed>) = 0 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] <... futex resumed>) = 0 [pid 5145] <... openat resumed>) = 3 [pid 5144] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5138] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5145] <... futex resumed>) = 0 [pid 5145] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5144] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 1 [pid 5145] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5144] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5142] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5142] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5142] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5166], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5166 [pid 5142] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 5166 attached [pid 5138] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] set_robust_list(0x7f7d7e8519e0, 24 [pid 5138] <... futex resumed>) = 0 [pid 5166] <... set_robust_list resumed>) = 0 [pid 5138] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5166] openat(AT_FDCWD, NULL, O_RDONLY [pid 5138] <... mmap resumed>) = 0x7f7d7e831000 [pid 5166] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5166] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5166] <... futex resumed>) = 1 [pid 5142] <... futex resumed>) = 0 [pid 5138] <... mprotect resumed>) = 0 [pid 5166] openat(AT_FDCWD, NULL, O_RDONLY [pid 5142] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5166] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5142] <... futex resumed>) = 0 [pid 5166] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] <... clone resumed>, parent_tid=[5167], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5167 [pid 5166] <... futex resumed>) = 0 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 0 [pid 5138] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5142] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5166] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5142] <... futex resumed>) = 0 [pid 5166] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5167 attached [pid 5167] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5167] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5167] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5167] <... futex resumed>) = 1 [pid 5144] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = 0 [pid 5167] openat(AT_FDCWD, NULL, O_RDONLY [pid 5144] <... futex resumed>) = 0 [pid 5138] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5144] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5138] <... futex resumed>) = 0 [pid 5167] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... mmap resumed>) = 0x7f7d7e831000 [pid 5138] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... futex resumed>) = 0 [pid 5144] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5138] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5144] <... mprotect resumed>) = 0 [pid 5138] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5138] <... futex resumed>) = 0 [pid 5167] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... futex resumed>) = 0 [pid 5144] <... clone resumed>, parent_tid=[5168], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5168 [pid 5138] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 5168 attached [pid 5167] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5144] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] set_robust_list(0x7f7d7e8519e0, 24 [pid 5144] <... futex resumed>) = 0 [pid 5168] <... set_robust_list resumed>) = 0 [pid 5144] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5168] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5144] <... futex resumed>) = 0 [pid 5168] openat(AT_FDCWD, NULL, O_RDONLY [pid 5144] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5144] <... futex resumed>) = 0 [pid 5168] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5168] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5144] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5144] <... futex resumed>) = 0 [pid 5168] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5168] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5134] exit_group(0 [pid 5157] <... futex resumed>) = ? [pid 5134] <... exit_group resumed>) = ? [pid 5157] +++ exited with 0 +++ [pid 5135] <... write resumed>) = ? [pid 5135] +++ exited with 0 +++ [pid 5134] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=40 /* 0.40 s */} --- [pid 4999] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5137] exit_group(0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5159] <... futex resumed>) = ? [pid 5137] <... exit_group resumed>) = ? [pid 4999] <... openat resumed>) = 3 [pid 5159] +++ exited with 0 +++ [pid 5140] <... write resumed>) = ? [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4999] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5140] +++ exited with 0 +++ [pid 5137] +++ exited with 0 +++ [pid 4999] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5136] exit_group(0 [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=30 /* 0.30 s */} --- [pid 4999] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5164] <... futex resumed>) = ? [pid 5136] <... exit_group resumed>) = ? [pid 5139] <... write resumed>) = ? [pid 5000] restart_syscall(<... resuming interrupted clone ...> [pid 4999] <... openat resumed>) = 4 [pid 5164] +++ exited with 0 +++ [pid 5000] <... restart_syscall resumed>) = 0 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, [pid 5000] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] getdents64(4, [pid 5000] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5000] <... openat resumed>) = 3 [pid 4999] close(4 [pid 5000] fstat(3, [pid 4999] <... close resumed>) = 0 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] rmdir("./3/bus" [pid 5139] +++ exited with 0 +++ [pid 5136] +++ exited with 0 +++ [pid 5000] getdents64(3, [pid 4999] <... rmdir resumed>) = 0 [pid 5000] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4999] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=38 /* 0.38 s */} --- [pid 5000] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] restart_syscall(<... resuming interrupted clone ...> [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./3/binderfs", [pid 5002] <... restart_syscall resumed>) = 0 [pid 5000] lstat("./3/bus", [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] unlink("./3/binderfs" [pid 5000] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... unlink resumed>) = 0 [pid 5002] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] umount2("./3/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5142] exit_group(0 [pid 5002] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] <... openat resumed>) = 4 [pid 4999] lstat("./3/blkio.bfq.io_service_time_recursive", [pid 5166] <... futex resumed>) = ? [pid 5143] <... write resumed>) = ? [pid 5142] <... exit_group resumed>) = ? [pid 5002] <... openat resumed>) = 3 [pid 5000] fstat(4, [pid 4999] <... lstat resumed>{st_mode=S_IFREG|000, st_size=10698752, ...}) = 0 [pid 5166] +++ exited with 0 +++ [pid 5143] +++ exited with 0 +++ [pid 5142] +++ exited with 0 +++ [pid 5002] fstat(3, [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] unlink("./3/blkio.bfq.io_service_time_recursive" [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=26 /* 0.26 s */} --- [pid 5002] getdents64(3, [pid 5000] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 5002] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5000] getdents64(4, [pid 5003] <... restart_syscall resumed>) = 0 [pid 5002] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] close(4 [pid 5002] lstat("./3/bus", [pid 5000] <... close resumed>) = 0 [pid 5003] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] rmdir("./3/bus" [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... rmdir resumed>) = 0 [pid 5003] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... openat resumed>) = 3 [pid 5002] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] fstat(3, [pid 5002] <... openat resumed>) = 4 [pid 5000] lstat("./3/binderfs", [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] fstat(4, [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] getdents64(3, [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] unlink("./3/binderfs" [pid 5003] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5002] getdents64(4, [pid 5000] <... unlink resumed>) = 0 [pid 5003] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5000] umount2("./3/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] getdents64(4, [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./3/bus", [pid 5002] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5000] lstat("./3/blkio.bfq.io_service_time_recursive", [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] close(4 [pid 5000] <... lstat resumed>{st_mode=S_IFREG|000, st_size=7675904, ...}) = 0 [pid 5003] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... close resumed>) = 0 [pid 5000] unlink("./3/blkio.bfq.io_service_time_recursive" [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] rmdir("./3/bus" [pid 5003] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] <... rmdir resumed>) = 0 [pid 5003] <... openat resumed>) = 4 [pid 5002] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] fstat(4, [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] lstat("./3/binderfs", [pid 5003] getdents64(4, [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] unlink("./3/binderfs" [pid 5003] getdents64(4, [pid 5002] <... unlink resumed>) = 0 [pid 5003] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] umount2("./3/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] close(4 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] <... close resumed>) = 0 [pid 5002] lstat("./3/blkio.bfq.io_service_time_recursive", [pid 5003] rmdir("./3/bus" [pid 5002] <... lstat resumed>{st_mode=S_IFREG|000, st_size=8933376, ...}) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5002] unlink("./3/blkio.bfq.io_service_time_recursive" [pid 5003] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./3/binderfs") = 0 [pid 5003] umount2("./3/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./3/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6643712, ...}) = 0 [pid 5003] unlink("./3/blkio.bfq.io_service_time_recursive" [pid 5144] exit_group(0) = ? [pid 5168] <... futex resumed>) = ? [pid 5168] +++ exited with 0 +++ [pid 5145] <... write resumed>) = ? [pid 5138] exit_group(0 [pid 5167] <... futex resumed>) = ? [pid 5141] <... write resumed>) = ? [pid 5138] <... exit_group resumed>) = ? [pid 5167] +++ exited with 0 +++ [pid 5141] +++ exited with 0 +++ [pid 5138] +++ exited with 0 +++ [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=22 /* 0.22 s */} --- [pid 5001] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(3, 0x55555697a620 /* 4 entries */, 32768) = 104 [pid 5001] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5145] +++ exited with 0 +++ [pid 5144] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5144, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=45 /* 0.45 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./3/bus") = 0 [pid 4998] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./3/binderfs") = 0 [pid 4998] umount2("./3/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./3/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=10313728, ...}) = 0 [pid 4998] unlink("./3/blkio.bfq.io_service_time_recursive" [pid 5003] <... unlink resumed>) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./3") = 0 [pid 5003] mkdir("./4", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] <... unlink resumed>) = 0 [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5169 ./strace-static-x86_64: Process 5169 attached [pid 5169] set_robust_list(0x5555569795e0, 24) = 0 [pid 5169] chdir("./4") = 0 [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5169] setpgid(0, 0) = 0 [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5169] write(3, "1000", 4) = 4 [pid 5169] close(3) = 0 [pid 5169] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5169] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5169] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5169] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5169] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5170], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5170 [pid 5169] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5169] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5000] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5000] close(3) = 0 [pid 5000] rmdir("./3" [pid 4999] <... unlink resumed>) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 5000] mkdir("./4", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5171 ./strace-static-x86_64: Process 5171 attached [pid 5171] set_robust_list(0x5555569795e0, 24) = 0 [pid 5171] chdir("./4") = 0 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5171] setpgid(0, 0) = 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5171] write(3, "1000", 4) = 4 [pid 5171] close(3) = 0 [pid 5171] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5171] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5171] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5171] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5172], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5172 [pid 5171] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4999] getdents64(3, ./strace-static-x86_64: Process 5170 attached 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5170] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 4999] close(3./strace-static-x86_64: Process 5172 attached [pid 5172] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5172] memfd_create("syzkaller", 0) = 3 [pid 5172] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 4999] <... close resumed>) = 0 [pid 5170] memfd_create("syzkaller", 0 [pid 4999] rmdir("./3") = 0 [pid 5170] <... memfd_create resumed>) = 3 [pid 5170] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4999] mkdir("./4", 0777 [pid 5170] <... mmap resumed>) = 0x7f7d7d852000 [pid 4999] <... mkdir resumed>) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5002] <... unlink resumed>) = 0 [pid 4999] <... clone resumed>, child_tidptr=0x5555569795d0) = 5173 ./strace-static-x86_64: Process 5173 attached [pid 5173] set_robust_list(0x5555569795e0, 24) = 0 [pid 5173] chdir("./4") = 0 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5173] setpgid(0, 0) = 0 [pid 5002] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./3" [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5002] <... rmdir resumed>) = 0 [pid 5173] <... openat resumed>) = 3 [pid 5002] mkdir("./4", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5002] <... openat resumed>) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5173] symlink("/dev/binderfs", "./binderfs" [pid 5002] close(3 [pid 5173] <... symlink resumed>) = 0 [pid 5002] <... close resumed>) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5173] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5173] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5173] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5002] <... clone resumed>, child_tidptr=0x5555569795d0) = 5174 [pid 4998] <... unlink resumed>) = 0 [pid 4998] getdents64(3, [pid 5173] <... clone resumed>, parent_tid=[5175], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5175 [pid 5173] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5173] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4998] close(3) = 0 [pid 4998] rmdir("./3"./strace-static-x86_64: Process 5174 attached [pid 5174] set_robust_list(0x5555569795e0, 24 [pid 4998] <... rmdir resumed>) = 0 [pid 4998] mkdir("./4", 0777 [pid 5174] <... set_robust_list resumed>) = 0 [pid 5174] chdir("./4" [pid 4998] <... mkdir resumed>) = 0 [pid 5174] <... chdir resumed>) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 5175 attached [pid 4998] close(3 [pid 5175] set_robust_list(0x7f7d85c729e0, 24 [pid 5174] <... prctl resumed>) = 0 [pid 5175] <... set_robust_list resumed>) = 0 [pid 5174] setpgid(0, 0 [pid 4998] <... close resumed>) = 0 [pid 5175] memfd_create("syzkaller", 0) = 3 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5175] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 4998] <... clone resumed>, child_tidptr=0x5555569795d0) = 5176 [pid 5174] <... setpgid resumed>) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5174] write(3, "1000", 4) = 4 [pid 5174] close(3) = 0 [pid 5174] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5174] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5174] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5174] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5177], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5177 [pid 5174] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5176 attached ) = 0 [pid 5176] set_robust_list(0x5555569795e0, 24 [pid 5174] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5176] <... set_robust_list resumed>) = 0 [pid 5176] chdir("./4"./strace-static-x86_64: Process 5177 attached ) = 0 [pid 5177] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5177] memfd_create("syzkaller", 0) = 3 [pid 5176] setpgid(0, 0 [pid 5177] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5176] <... setpgid resumed>) = 0 [pid 5177] <... mmap resumed>) = 0x7f7d7d852000 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5176] write(3, "1000", 4) = 4 [pid 5176] close(3) = 0 [pid 5176] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5176] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5176] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5176] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5176] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5178], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5178 [pid 5176] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5176] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5178 attached [pid 5178] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5178] memfd_create("syzkaller", 0) = 3 [pid 5178] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5001] <... umount2 resumed>) = 0 [pid 5170] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5001] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./3/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./3/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./3/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5172] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5001] <... openat resumed>) = 4 [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5001] close(4) = 0 [pid 5001] rmdir("./3/bus") = 0 [pid 5001] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./3/binderfs") = 0 [pid 5001] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./3") = 0 [pid 5001] mkdir("./4", 0777) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5179 ./strace-static-x86_64: Process 5179 attached [pid 5179] set_robust_list(0x5555569795e0, 24) = 0 [pid 5179] chdir("./4") = 0 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5179] setpgid(0, 0) = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5179] write(3, "1000", 4) = 4 [pid 5179] close(3) = 0 [pid 5179] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5179] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5179] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5179] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5180], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5180 [pid 5179] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5180 attached [pid 5180] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5180] memfd_create("syzkaller", 0) = 3 [pid 5180] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5177] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5175] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5178] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5170] <... write resumed>) = 16777216 [pid 5170] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5170] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5170] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5170] close(3) = 0 [pid 5170] mkdir("./bus", 0777) = 0 [pid 5170] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5180] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5172] <... write resumed>) = 16777216 [ 53.426774][ T5170] loop5: detected capacity change from 0 to 32768 [ 53.456305][ T5170] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor375 (5170) [pid 5172] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5172] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5172] ioctl(4, LOOP_SET_FD, 3 [pid 5177] <... write resumed>) = 16777216 [pid 5177] munmap(0x7f7d7d852000, 16777216 [pid 5172] <... ioctl resumed>) = 0 [pid 5172] close(3) = 0 [pid 5178] <... write resumed>) = 16777216 [pid 5178] munmap(0x7f7d7d852000, 16777216 [pid 5172] mkdir("./bus", 0777) = 0 [ 53.497919][ T5170] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 53.513521][ T5172] loop2: detected capacity change from 0 to 32768 [ 53.525240][ T5170] BTRFS info (device loop5): doing ref verification [pid 5172] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5178] <... munmap resumed>) = 0 [pid 5178] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5178] ioctl(4, LOOP_SET_FD, 3 [pid 5177] <... munmap resumed>) = 0 [pid 5175] <... write resumed>) = 16777216 [pid 5177] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5177] ioctl(4, LOOP_SET_FD, 3 [pid 5178] <... ioctl resumed>) = 0 [pid 5175] munmap(0x7f7d7d852000, 16777216 [pid 5178] close(3) = 0 [pid 5175] <... munmap resumed>) = 0 [pid 5178] mkdir("./bus", 0777) = 0 [pid 5175] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5178] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [ 53.543736][ T5170] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 53.544008][ T5172] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor375 (5172) [ 53.567565][ T5178] loop0: detected capacity change from 0 to 32768 [ 53.572227][ T5177] loop4: detected capacity change from 0 to 32768 [ 53.580647][ T5170] BTRFS info (device loop5): force zlib compression, level 3 [pid 5175] ioctl(4, LOOP_SET_FD, 3 [pid 5177] <... ioctl resumed>) = 0 [pid 5177] close(3) = 0 [pid 5177] mkdir("./bus", 0777) = 0 [pid 5177] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5175] <... ioctl resumed>) = 0 [pid 5175] close(3) = 0 [pid 5175] mkdir("./bus", 0777) = 0 [pid 5175] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5172] <... mount resumed>) = -1 EEXIST (File exists) [pid 5172] ioctl(4, LOOP_CLR_FD [pid 5178] <... mount resumed>) = -1 EEXIST (File exists) [pid 5178] ioctl(4, LOOP_CLR_FD [pid 5177] <... mount resumed>) = -1 EEXIST (File exists) [pid 5177] ioctl(4, LOOP_CLR_FD [pid 5175] <... mount resumed>) = -1 EEXIST (File exists) [pid 5175] ioctl(4, LOOP_CLR_FD [pid 5180] <... write resumed>) = 16777216 [ 53.592500][ T5175] loop1: detected capacity change from 0 to 32768 [ 53.599193][ T5170] BTRFS info (device loop5): allowing degraded mounts [ 53.606865][ T5178] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor375 (5178) [ 53.617873][ T5170] BTRFS info (device loop5): using free space tree [ 53.624814][ T5177] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor375 (5177) [ 53.637375][ T5175] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor375 (5175) [pid 5180] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5180] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5180] ioctl(4, LOOP_SET_FD, 3 [pid 5172] <... ioctl resumed>) = 0 [pid 5172] close(4) = 0 [ 53.692737][ T5180] loop3: detected capacity change from 0 to 32768 [pid 5172] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5171] <... futex resumed>) = 0 [pid 5172] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] creat("./bus", 000 [pid 5171] <... futex resumed>) = 0 [pid 5172] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5171] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] <... futex resumed>) = 0 [pid 5172] unlink("./bus" [pid 5171] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5172] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5172] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] <... futex resumed>) = 0 [pid 5180] <... ioctl resumed>) = 0 [pid 5180] close(3) = 0 [pid 5180] mkdir("./bus", 0777) = 0 [pid 5180] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5171] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5178] <... ioctl resumed>) = 0 [pid 5171] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] close(4 [pid 5172] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = 1 [pid 5178] <... close resumed>) = 0 [pid 5177] <... ioctl resumed>) = 0 [pid 5172] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5171] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] close(4 [pid 5178] <... futex resumed>) = 1 [pid 5177] <... close resumed>) = 0 [pid 5176] <... futex resumed>) = 0 [pid 5172] <... openat resumed>) = 3 [pid 5178] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5177] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5177] <... futex resumed>) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5174] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = 1 [pid 5171] <... futex resumed>) = 0 [pid 5178] creat("./bus", 000 [pid 5176] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5177] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5171] <... futex resumed>) = 0 [pid 5178] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... futex resumed>) = 0 [pid 5171] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] <... futex resumed>) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5178] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] <... futex resumed>) = 0 [pid 5178] unlink("./bus" [pid 5176] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5178] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5178] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] <... futex resumed>) = 0 [pid 5178] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5176] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] <... mount resumed>) = -1 EEXIST (File exists) [pid 5178] <... openat resumed>) = 3 [pid 5177] creat("./bus", 000 [pid 5174] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] ioctl(4, LOOP_CLR_FD [pid 5177] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5177] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5177] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... futex resumed>) = 0 [pid 5177] unlink("./bus" [pid 5178] <... futex resumed>) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5176] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5176] <... futex resumed>) = 0 [pid 5178] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5176] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5177] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... mount resumed>) = 0 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] <... futex resumed>) = 0 [pid 5174] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [ 53.774244][ T5180] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor375 (5180) [ 53.786003][ T5170] BTRFS info (device loop5): auto enabling async discard [pid 5177] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5177] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5177] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5174] <... futex resumed>) = 0 [pid 5174] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5170] chdir("./bus") = 0 [pid 5170] ioctl(4, LOOP_CLR_FD) = 0 [pid 5170] close(4) = 0 [pid 5170] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5170] creat("./bus", 000 [pid 5169] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5169] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... creat resumed>) = 4 [pid 5171] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5171] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5171] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5171] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5197], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5197 [pid 5171] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5176] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5176] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5176] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5174] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5174] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5176] <... mmap resumed>) = 0x7f7d7e831000 [pid 5174] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5176] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5174] <... mprotect resumed>) = 0 [pid 5174] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5176] <... mprotect resumed>) = 0 [pid 5176] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5174] <... clone resumed>, parent_tid=[5198], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5198 [pid 5174] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... clone resumed>, parent_tid=[5199], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5199 [pid 5174] <... futex resumed>) = 0 [pid 5176] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] <... futex resumed>) = 0 [pid 5176] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5169] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] unlink("./bus" [pid 5169] <... futex resumed>) = 0 [pid 5169] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5197 attached [pid 5197] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5197] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5170] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5171] <... futex resumed>) = 0 [pid 5170] <... futex resumed>) = 1 [pid 5169] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5199 attached ./strace-static-x86_64: Process 5198 attached [pid 5197] openat(AT_FDCWD, NULL, O_RDONLY [pid 5171] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5169] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5171] <... futex resumed>) = 0 [pid 5197] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5171] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5171] <... futex resumed>) = 0 [pid 5197] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5197] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] set_robust_list(0x7f7d7e8519e0, 24 [pid 5198] set_robust_list(0x7f7d7e8519e0, 24 [pid 5170] <... openat resumed>) = 5 [pid 5170] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... set_robust_list resumed>) = 0 [pid 5198] <... set_robust_list resumed>) = 0 [pid 5170] <... futex resumed>) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5199] openat(AT_FDCWD, NULL, O_RDONLY [pid 5198] openat(AT_FDCWD, NULL, O_RDONLY [pid 5170] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5169] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5198] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5169] <... futex resumed>) = 0 [pid 5169] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = 0 [pid 5199] <... futex resumed>) = 1 [pid 5176] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5198] <... futex resumed>) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5174] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] openat(AT_FDCWD, NULL, O_RDONLY [pid 5198] openat(AT_FDCWD, NULL, O_RDONLY [pid 5176] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... futex resumed>) = 0 [pid 5199] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5198] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5174] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... futex resumed>) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5176] <... futex resumed>) = 0 [pid 5174] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5176] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5199] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5176] <... futex resumed>) = 0 [pid 5174] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5198] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] <... futex resumed>) = 0 [pid 5199] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] <... futex resumed>) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5199] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5169] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5169] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5169] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5169] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5201], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5201 [pid 5169] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5169] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5201 attached [pid 5201] set_robust_list(0x7f7d7e8519e0, 24 [pid 5175] <... ioctl resumed>) = 0 [pid 5201] <... set_robust_list resumed>) = 0 [pid 5175] close(4 [pid 5201] openat(AT_FDCWD, NULL, O_RDONLY [pid 5175] <... close resumed>) = 0 [pid 5201] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5201] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 1 [pid 5175] <... futex resumed>) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5201] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... futex resumed>) = 0 [pid 5201] openat(AT_FDCWD, NULL, O_RDONLY [pid 5175] creat("./bus", 000 [pid 5173] <... futex resumed>) = 0 [pid 5169] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5201] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5175] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5173] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5201] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5201] <... futex resumed>) = 1 [pid 5175] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5201] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] unlink("./bus" [pid 5173] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5169] <... futex resumed>) = 0 [pid 5201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5201] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5175] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5201] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5201] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 1 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5201] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5173] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... openat resumed>) = 3 [pid 5175] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5175] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5175] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5173] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] <... ioctl resumed>) = 0 [pid 5180] close(4) = 0 [pid 5180] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] creat("./bus", 000) = -1 EISDIR (Is a directory) [pid 5180] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] unlink("./bus") = -1 EISDIR (Is a directory) [pid 5180] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5180] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5179] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... openat resumed>) = 3 [pid 5179] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5180] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = 0 [pid 5179] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5180] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5179] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... mmap resumed>) = 0x7f7d7e831000 [pid 5173] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5173] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5202], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5202 [pid 5173] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5202 attached [pid 5202] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5202] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5202] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5202] openat(AT_FDCWD, NULL, O_RDONLY [pid 5173] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5173] <... futex resumed>) = 0 [pid 5173] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5173] <... futex resumed>) = 0 [pid 5179] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] <... futex resumed>) = 0 [pid 5173] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5179] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5179] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5203], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5203 [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5203 attached [pid 5203] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5203] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5203] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] <... futex resumed>) = 1 [pid 5203] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5203] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] <... futex resumed>) = 1 [pid 5203] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL) = -1 EBADF (Bad file descriptor) [pid 5203] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5203] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5202] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5173] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5202] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] exit_group(0 [pid 5197] <... futex resumed>) = ? [pid 5171] <... exit_group resumed>) = ? [pid 5197] +++ exited with 0 +++ [pid 5172] <... write resumed>) = ? [pid 5172] +++ exited with 0 +++ [pid 5171] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5171, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=31 /* 0.31 s */} --- [pid 5000] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5000] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./4/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5000] close(4) = 0 [pid 5000] rmdir("./4/bus") = 0 [pid 5000] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./4/binderfs") = 0 [pid 5000] umount2("./4/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./4/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=5091328, ...}) = 0 [pid 5000] unlink("./4/blkio.bfq.io_service_time_recursive" [pid 5176] exit_group(0 [pid 5174] exit_group(0 [pid 5198] <... futex resumed>) = ? [pid 5177] <... write resumed>) = ? [pid 5199] <... futex resumed>) = ? [pid 5176] <... exit_group resumed>) = ? [pid 5174] <... exit_group resumed>) = ? [pid 5198] +++ exited with 0 +++ [pid 5199] +++ exited with 0 +++ [pid 5177] +++ exited with 0 +++ [pid 5174] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5174, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=32 /* 0.32 s */} --- [pid 5002] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5002] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./4/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, [pid 5178] <... write resumed>) = ? [pid 5002] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5178] +++ exited with 0 +++ [pid 5176] +++ exited with 0 +++ [pid 5002] rmdir("./4/bus") = 0 [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5176, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=29 /* 0.29 s */} --- [pid 5002] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./4/binderfs") = 0 [pid 4998] restart_syscall(<... resuming interrupted clone ...> [pid 5002] umount2("./4/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] <... unlink resumed>) = 0 [pid 4998] <... restart_syscall resumed>) = 0 [pid 5002] lstat("./4/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=7720960, ...}) = 0 [pid 5000] getdents64(3, [pid 5002] unlink("./4/blkio.bfq.io_service_time_recursive" [pid 5000] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] close(3) = 0 [pid 5000] rmdir("./4") = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] mkdir("./5", 0777 [pid 5179] exit_group(0 [pid 5000] <... mkdir resumed>) = 0 [pid 4998] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5203] <... futex resumed>) = ? [pid 5179] <... exit_group resumed>) = ? [pid 5203] +++ exited with 0 +++ [pid 5180] <... write resumed>) = ? [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 4998] <... openat resumed>) = 3 [pid 5000] <... openat resumed>) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3 [pid 4998] fstat(3, [pid 5180] +++ exited with 0 +++ [pid 5179] +++ exited with 0 +++ [pid 5000] <... close resumed>) = 0 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] getdents64(3, [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5179, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=30 /* 0.30 s */} --- [pid 5000] <... clone resumed>, child_tidptr=0x5555569795d0) = 5204 [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 4998] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5001] <... restart_syscall resumed>) = 0 [pid 4998] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5204 attached [pid 5204] set_robust_list(0x5555569795e0, 24) = 0 [pid 5204] chdir("./5") = 0 [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5204] setpgid(0, 0) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4998] lstat("./4/bus", [pid 5001] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5204] <... openat resumed>) = 3 [pid 5001] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5204] write(3, "1000", 4 [pid 5001] <... openat resumed>) = 3 [pid 5204] <... write resumed>) = 4 [pid 5204] close(3 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] fstat(3, [pid 5204] <... close resumed>) = 0 [pid 5204] symlink("/dev/binderfs", "./binderfs" [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5204] <... symlink resumed>) = 0 [pid 5204] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... openat resumed>) = 4 [pid 5001] getdents64(3, [pid 4998] fstat(4, [pid 5204] <... futex resumed>) = 0 [pid 5001] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5204] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] getdents64(4, [pid 5001] lstat("./4/bus", [pid 5204] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5204] <... mprotect resumed>) = 0 [pid 5001] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] getdents64(4, [pid 5204] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5001] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] close(4 [pid 5204] <... clone resumed>, parent_tid=[5205], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5205 [pid 5001] <... openat resumed>) = 4 [pid 4998] <... close resumed>) = 0 [pid 5001] fstat(4, [pid 4998] rmdir("./4/bus" [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5204] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5205 attached [pid 5205] set_robust_list(0x7f7d85c729e0, 24 [pid 4998] <... rmdir resumed>) = 0 [pid 5001] getdents64(4, [pid 4998] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] close(4 [pid 4998] lstat("./4/binderfs", [pid 5001] <... close resumed>) = 0 [pid 5205] <... set_robust_list resumed>) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] rmdir("./4/bus" [pid 4998] unlink("./4/binderfs" [pid 5001] <... rmdir resumed>) = 0 [pid 4998] <... unlink resumed>) = 0 [pid 5001] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./4/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5205] memfd_create("syzkaller", 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./4/binderfs", [pid 4998] lstat("./4/blkio.bfq.io_service_time_recursive", [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5205] <... memfd_create resumed>) = 3 [pid 5001] unlink("./4/binderfs" [pid 4998] <... lstat resumed>{st_mode=S_IFREG|000, st_size=7176192, ...}) = 0 [pid 5001] <... unlink resumed>) = 0 [pid 5001] umount2("./4/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] unlink("./4/blkio.bfq.io_service_time_recursive" [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5205] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5001] lstat("./4/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=4542464, ...}) = 0 [pid 5001] unlink("./4/blkio.bfq.io_service_time_recursive" [pid 5169] exit_group(0) = ? [pid 5201] <... futex resumed>) = ? [pid 5201] +++ exited with 0 +++ [pid 5170] <... write resumed>) = ? [pid 5173] exit_group(0) = ? [pid 5202] <... futex resumed>) = ? [pid 5202] +++ exited with 0 +++ [pid 5170] +++ exited with 0 +++ [pid 5169] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5169, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=26 /* 0.26 s */} --- [pid 5003] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 4 entries */, 32768) = 104 [pid 5003] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5175] <... write resumed>) = ? [pid 5175] +++ exited with 0 +++ [pid 5173] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5173, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=41 /* 0.41 s */} --- [pid 4999] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4999] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./4/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./4/bus") = 0 [pid 4999] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./4/binderfs") = 0 [pid 4999] umount2("./4/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./4/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6770688, ...}) = 0 [pid 4999] unlink("./4/blkio.bfq.io_service_time_recursive" [pid 5001] <... unlink resumed>) = 0 [pid 5001] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./4") = 0 [pid 5001] mkdir("./5", 0777) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5206 ./strace-static-x86_64: Process 5206 attached [pid 5206] set_robust_list(0x5555569795e0, 24) = 0 [pid 5206] chdir("./5" [pid 5002] <... unlink resumed>) = 0 [pid 4998] <... unlink resumed>) = 0 [pid 5002] getdents64(3, [pid 4998] getdents64(3, [pid 5002] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5002] close(3 [pid 4998] close(3 [pid 5002] <... close resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5002] rmdir("./4" [pid 4998] rmdir("./4" [pid 5002] <... rmdir resumed>) = 0 [pid 5002] mkdir("./5", 0777) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5206] <... chdir resumed>) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 4998] mkdir("./5", 0777 [pid 5002] <... openat resumed>) = 3 [pid 4998] <... mkdir resumed>) = 0 [pid 5002] ioctl(3, LOOP_CLR_FD [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] <... openat resumed>) = 3 [pid 5002] close(3 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5206] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5206] setpgid(0, 0) = 0 [pid 5206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5002] <... close resumed>) = 0 [pid 5206] write(3, "1000", 4) = 4 [pid 5206] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5206] symlink("/dev/binderfs", "./binderfs" [pid 4998] close(3./strace-static-x86_64: Process 5207 attached [pid 5206] <... symlink resumed>) = 0 [pid 5205] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5002] <... clone resumed>, child_tidptr=0x5555569795d0) = 5207 [pid 4999] <... unlink resumed>) = 0 [pid 5207] set_robust_list(0x5555569795e0, 24 [pid 5206] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] getdents64(3, [pid 4998] <... close resumed>) = 0 [pid 5207] <... set_robust_list resumed>) = 0 [pid 5206] <... futex resumed>) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4999] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5207] chdir("./5" [pid 5206] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] close(3./strace-static-x86_64: Process 5208 attached [pid 5207] <... chdir resumed>) = 0 [pid 5206] <... mmap resumed>) = 0x7f7d85c52000 [pid 4999] <... close resumed>) = 0 [pid 4998] <... clone resumed>, child_tidptr=0x5555569795d0) = 5208 [pid 5208] set_robust_list(0x5555569795e0, 24 [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5206] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 4999] rmdir("./4" [pid 5208] <... set_robust_list resumed>) = 0 [pid 5207] <... prctl resumed>) = 0 [pid 5206] <... mprotect resumed>) = 0 [pid 4999] <... rmdir resumed>) = 0 [pid 5208] chdir("./5" [pid 5207] setpgid(0, 0 [pid 5206] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] mkdir("./5", 0777 [pid 5208] <... chdir resumed>) = 0 [pid 5207] <... setpgid resumed>) = 0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5208] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5206] <... clone resumed>, parent_tid=[5209], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5209 [pid 5208] <... prctl resumed>) = 0 [pid 5207] <... openat resumed>) = 3 [pid 5206] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... mkdir resumed>) = 0 [pid 5208] setpgid(0, 0 [pid 5207] write(3, "1000", 4 [pid 5206] <... futex resumed>) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5208] <... setpgid resumed>) = 0 [pid 5207] <... write resumed>) = 4 [pid 5206] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4999] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5209 attached [pid 5208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5207] close(3 [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5208] <... openat resumed>) = 3 [pid 5207] <... close resumed>) = 0 [pid 5209] set_robust_list(0x7f7d85c729e0, 24 [pid 5208] write(3, "1000", 4 [pid 5207] symlink("/dev/binderfs", "./binderfs" [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5209] <... set_robust_list resumed>) = 0 [pid 5208] <... write resumed>) = 4 [pid 5207] <... symlink resumed>) = 0 [pid 4999] close(3 [pid 5209] memfd_create("syzkaller", 0 [pid 5208] close(3 [pid 5207] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... close resumed>) = 0 [pid 5209] <... memfd_create resumed>) = 3 [pid 5208] <... close resumed>) = 0 [pid 5207] <... futex resumed>) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5209] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5208] symlink("/dev/binderfs", "./binderfs" [pid 5207] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5209] <... mmap resumed>) = 0x7f7d7d852000 [pid 5208] <... symlink resumed>) = 0 [pid 5207] <... mmap resumed>) = 0x7f7d85c52000 [pid 5208] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 4999] <... clone resumed>, child_tidptr=0x5555569795d0) = 5210 [pid 5208] <... futex resumed>) = 0 [pid 5207] <... mprotect resumed>) = 0 [pid 5208] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5207] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5208] <... mmap resumed>) = 0x7f7d85c52000 [pid 5208] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5207] <... clone resumed>, parent_tid=[5211], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5211 [pid 5208] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5207] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5208] <... clone resumed>, parent_tid=[5212], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5212 [pid 5207] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5210 attached [pid 5208] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] set_robust_list(0x5555569795e0, 24 [pid 5208] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5212 attached [pid 5210] <... set_robust_list resumed>) = 0 [pid 5208] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5210] chdir("./5" [pid 5212] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5210] <... chdir resumed>) = 0 [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5212] memfd_create("syzkaller", 0 [pid 5210] <... prctl resumed>) = 0 [pid 5212] <... memfd_create resumed>) = 3 [pid 5210] setpgid(0, 0 [pid 5212] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5210] <... setpgid resumed>) = 0 [pid 5212] <... mmap resumed>) = 0x7f7d7d852000 [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5211 attached ) = 3 [pid 5211] set_robust_list(0x7f7d85c729e0, 24 [pid 5210] write(3, "1000", 4 [pid 5211] <... set_robust_list resumed>) = 0 [pid 5210] <... write resumed>) = 4 [pid 5211] memfd_create("syzkaller", 0 [pid 5210] close(3 [pid 5211] <... memfd_create resumed>) = 3 [pid 5210] <... close resumed>) = 0 [pid 5211] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5210] symlink("/dev/binderfs", "./binderfs" [pid 5211] <... mmap resumed>) = 0x7f7d7d852000 [pid 5210] <... symlink resumed>) = 0 [pid 5210] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5210] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5210] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5213], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5213 [pid 5210] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5213 attached [pid 5213] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5213] memfd_create("syzkaller", 0) = 3 [pid 5213] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5003] <... umount2 resumed>) = 0 [pid 5003] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./4/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./4/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./4/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5003] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./4/bus") = 0 [pid 5205] <... write resumed>) = 16777216 [pid 5003] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./4/binderfs") = 0 [pid 5205] munmap(0x7f7d7d852000, 16777216 [pid 5003] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./4" [pid 5205] <... munmap resumed>) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5003] mkdir("./5", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5214 [pid 5205] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5205] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5214 attached [pid 5214] set_robust_list(0x5555569795e0, 24) = 0 [pid 5214] chdir("./5") = 0 [pid 5214] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5214] setpgid(0, 0) = 0 [pid 5214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5214] write(3, "1000", 4) = 4 [pid 5214] close(3) = 0 [pid 5214] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5214] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5214] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5214] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5214] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5215], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5215 [pid 5214] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5214] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5205] <... ioctl resumed>) = 0 [pid 5205] close(3) = 0 [pid 5205] mkdir("./bus", 0777) = 0 ./strace-static-x86_64: Process 5215 attached [pid 5205] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5215] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5215] memfd_create("syzkaller", 0) = 3 [pid 5215] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [ 54.985517][ T5205] loop2: detected capacity change from 0 to 32768 [ 55.016122][ T5205] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor375 (5205) [pid 5209] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 55.067573][ T5205] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [pid 5212] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5211] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 55.108839][ T5205] BTRFS info (device loop2): doing ref verification [ 55.144940][ T5205] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 55.170189][ T5205] BTRFS info (device loop2): force zlib compression, level 3 [ 55.204661][ T5205] BTRFS info (device loop2): allowing degraded mounts [ 55.211579][ T5205] BTRFS info (device loop2): using free space tree [pid 5213] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5215] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5211] <... write resumed>) = 16777216 [pid 5205] <... mount resumed>) = 0 [pid 5205] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5205] chdir("./bus" [pid 5211] munmap(0x7f7d7d852000, 16777216 [pid 5205] <... chdir resumed>) = 0 [pid 5205] ioctl(4, LOOP_CLR_FD) = 0 [pid 5209] <... write resumed>) = 16777216 [pid 5205] close(4) = 0 [pid 5205] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5205] creat("./bus", 000 [pid 5204] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... munmap resumed>) = 0 [pid 5205] <... creat resumed>) = 4 [pid 5211] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5211] ioctl(4, LOOP_SET_FD, 3 [pid 5205] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5204] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] unlink("./bus" [pid 5204] <... futex resumed>) = 0 [pid 5204] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] munmap(0x7f7d7d852000, 16777216 [pid 5205] <... unlink resumed>) = 0 [pid 5205] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5205] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5204] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... openat resumed>) = 5 [pid 5205] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [ 55.358654][ T5205] BTRFS info (device loop2): auto enabling async discard [pid 5204] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... ioctl resumed>) = 0 [pid 5209] <... munmap resumed>) = 0 [pid 5205] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5204] <... futex resumed>) = 0 [pid 5204] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5209] ioctl(4, LOOP_SET_FD, 3 [pid 5212] <... write resumed>) = 16777216 [pid 5211] close(3) = 0 [pid 5211] mkdir("./bus", 0777 [pid 5215] <... write resumed>) = 16777216 [ 55.417353][ T5211] loop4: detected capacity change from 0 to 32768 [ 55.434566][ T5209] loop3: detected capacity change from 0 to 32768 [pid 5211] <... mkdir resumed>) = 0 [pid 5211] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5212] munmap(0x7f7d7d852000, 16777216 [pid 5209] <... ioctl resumed>) = 0 [pid 5209] close(3) = 0 [pid 5209] mkdir("./bus", 0777 [pid 5204] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5204] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5204] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5204] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5233], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5233 [pid 5204] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] <... write resumed>) = 16777216 [pid 5212] <... munmap resumed>) = 0 [pid 5215] munmap(0x7f7d7d852000, 16777216 [pid 5209] <... mkdir resumed>) = 0 [pid 5209] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,"./strace-static-x86_64: Process 5233 attached [pid 5233] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5233] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5212] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5233] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... openat resumed>) = 4 [pid 5233] <... futex resumed>) = 1 [pid 5212] ioctl(4, LOOP_SET_FD, 3 [pid 5204] <... futex resumed>) = 0 [pid 5233] openat(AT_FDCWD, NULL, O_RDONLY [pid 5215] <... munmap resumed>) = 0 [pid 5204] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5204] <... futex resumed>) = 0 [pid 5233] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] <... futex resumed>) = 0 [pid 5204] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5233] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5215] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5204] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] <... futex resumed>) = 0 [pid 5233] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] <... futex resumed>) = 0 [pid 5204] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5233] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5215] <... openat resumed>) = 4 [pid 5215] ioctl(4, LOOP_SET_FD, 3 [ 55.465774][ T5211] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor375 (5211) [ 55.493649][ T5212] loop0: detected capacity change from 0 to 32768 [ 55.507908][ T5215] loop5: detected capacity change from 0 to 32768 [pid 5213] munmap(0x7f7d7d852000, 16777216 [pid 5215] <... ioctl resumed>) = 0 [pid 5215] close(3) = 0 [pid 5215] mkdir("./bus", 0777 [pid 5211] <... mount resumed>) = -1 EEXIST (File exists) [pid 5211] ioctl(4, LOOP_CLR_FD [pid 5215] <... mkdir resumed>) = 0 [pid 5215] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5212] <... ioctl resumed>) = 0 [pid 5212] close(3) = 0 [pid 5212] mkdir("./bus", 0777) = 0 [pid 5212] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5213] <... munmap resumed>) = 0 [pid 5213] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5213] ioctl(4, LOOP_SET_FD, 3 [pid 5209] <... mount resumed>) = -1 EEXIST (File exists) [ 55.510563][ T5209] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor375 (5209) [ 55.544932][ T5215] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor375 (5215) [ 55.553029][ T5213] loop1: detected capacity change from 0 to 32768 [pid 5209] ioctl(4, LOOP_CLR_FD [pid 5215] <... mount resumed>) = -1 EEXIST (File exists) [pid 5215] ioctl(4, LOOP_CLR_FD [pid 5213] <... ioctl resumed>) = 0 [pid 5213] close(3) = 0 [pid 5213] mkdir("./bus", 0777) = 0 [pid 5213] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5212] <... mount resumed>) = -1 EEXIST (File exists) [pid 5212] ioctl(4, LOOP_CLR_FD [pid 5213] <... mount resumed>) = -1 EEXIST (File exists) [ 55.563052][ T5212] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor375 (5212) [ 55.601903][ T5213] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor375 (5213) [pid 5213] ioctl(4, LOOP_CLR_FD [pid 5204] exit_group(0 [pid 5233] <... futex resumed>) = ? [pid 5204] <... exit_group resumed>) = ? [pid 5233] +++ exited with 0 +++ [pid 5205] <... write resumed>) = ? [pid 5205] +++ exited with 0 +++ [pid 5204] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5204, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=24 /* 0.24 s */} --- [pid 5000] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, 0x55555697a620 /* 4 entries */, 32768) = 104 [pid 5000] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5211] <... ioctl resumed>) = 0 [pid 5211] close(4) = 0 [pid 5211] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5207] <... futex resumed>) = 0 [pid 5211] creat("./bus", 000 [pid 5207] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5207] <... futex resumed>) = 0 [pid 5211] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5211] unlink("./bus" [pid 5207] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5207] <... futex resumed>) = 0 [pid 5211] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5211] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5207] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... openat resumed>) = 3 [pid 5207] <... futex resumed>) = 0 [pid 5211] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5211] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5207] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] <... ioctl resumed>) = 0 [pid 5207] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5207] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5207] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5207] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5212] <... ioctl resumed>) = 0 [pid 5207] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5207] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5207] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5234], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5234 [pid 5207] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5234 attached [pid 5234] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5234] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5234] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = 0 [pid 5207] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] <... futex resumed>) = 1 [pid 5234] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5234] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5207] <... futex resumed>) = 0 [pid 5234] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5212] close(4 [pid 5207] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5212] <... close resumed>) = 0 [pid 5207] <... futex resumed>) = 0 [pid 5234] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] <... futex resumed>) = 0 [pid 5212] <... futex resumed>) = 1 [pid 5208] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5234] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5212] creat("./bus", 000 [pid 5208] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5208] <... futex resumed>) = 0 [pid 5212] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5212] <... futex resumed>) = 0 [pid 5208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5212] unlink("./bus" [pid 5208] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5208] <... futex resumed>) = 0 [pid 5212] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] <... ioctl resumed>) = 0 [pid 5212] <... futex resumed>) = 0 [pid 5208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] close(4 [pid 5212] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5208] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... close resumed>) = 0 [pid 5212] <... openat resumed>) = 3 [pid 5208] <... futex resumed>) = 0 [pid 5213] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] <... futex resumed>) = 1 [pid 5212] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = 0 [pid 5208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5212] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] <... futex resumed>) = 0 [pid 5208] <... futex resumed>) = 0 [pid 5213] creat("./bus", 000 [pid 5212] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5210] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5213] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5213] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] <... futex resumed>) = 0 [pid 5213] unlink("./bus" [pid 5210] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5213] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5213] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] <... futex resumed>) = 0 [pid 5213] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5210] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] <... openat resumed>) = 3 [pid 5213] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5213] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] <... futex resumed>) = 0 [pid 5213] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5210] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] close(4) = 0 [pid 5209] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5206] <... futex resumed>) = 0 [pid 5206] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] creat("./bus", 000 [pid 5206] <... futex resumed>) = 0 [pid 5206] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5209] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = 0 [pid 5209] <... futex resumed>) = 1 [pid 5209] unlink("./bus" [pid 5206] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5206] <... futex resumed>) = 0 [pid 5209] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] <... futex resumed>) = 0 [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5206] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... ioctl resumed>) = 0 [pid 5209] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = 0 [pid 5215] close(4 [pid 5209] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5206] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] <... close resumed>) = 0 [pid 5209] <... openat resumed>) = 3 [pid 5215] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5214] <... futex resumed>) = 0 [pid 5209] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5215] creat("./bus", 000 [pid 5214] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... futex resumed>) = 1 [pid 5208] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = 0 [pid 5215] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5214] <... futex resumed>) = 0 [pid 5209] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5208] <... futex resumed>) = 0 [pid 5206] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5208] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5206] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 0 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5208] <... mmap resumed>) = 0x7f7d7e831000 [pid 5206] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5214] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5214] <... futex resumed>) = 0 [pid 5208] <... mprotect resumed>) = 0 [pid 5214] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5235], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5235 [pid 5210] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5208] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = 0 [pid 5208] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5215] unlink("./bus" [pid 5210] <... mmap resumed>) = 0x7f7d7e831000 [pid 5215] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5210] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 5235 attached [pid 5215] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... mprotect resumed>) = 0 [pid 5235] set_robust_list(0x7f7d7e8519e0, 24 [pid 5215] <... futex resumed>) = 1 [pid 5214] <... futex resumed>) = 0 [pid 5210] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5235] <... set_robust_list resumed>) = 0 [pid 5215] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5214] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] openat(AT_FDCWD, NULL, O_RDONLY [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5214] <... futex resumed>) = 0 [pid 5210] <... clone resumed>, parent_tid=[5236], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5236 [pid 5235] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5215] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5214] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5236 attached [pid 5235] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = 0 [pid 5236] set_robust_list(0x7f7d7e8519e0, 24 [pid 5235] <... futex resumed>) = 1 [pid 5215] <... openat resumed>) = 3 [pid 5210] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... futex resumed>) = 0 [pid 5236] <... set_robust_list resumed>) = 0 [pid 5235] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5215] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] openat(AT_FDCWD, NULL, O_RDONLY [pid 5235] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5215] <... futex resumed>) = 1 [pid 5214] <... futex resumed>) = 0 [pid 5208] <... futex resumed>) = 0 [pid 5236] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5235] openat(AT_FDCWD, NULL, O_RDONLY [pid 5215] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5214] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5235] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5214] <... futex resumed>) = 0 [pid 5236] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5214] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... futex resumed>) = 1 [pid 5235] <... futex resumed>) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5208] <... futex resumed>) = 0 [pid 5235] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] openat(AT_FDCWD, NULL, O_RDONLY [pid 5235] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] <... futex resumed>) = 0 [pid 5208] <... futex resumed>) = 0 [pid 5206] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5236] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5235] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5210] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 0 [pid 5235] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5235] <... futex resumed>) = 1 [pid 5208] <... futex resumed>) = 0 [pid 5206] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5236] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5235] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] <... futex resumed>) = 0 [pid 5206] <... mmap resumed>) = 0x7f7d7e831000 [pid 5236] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5236] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... mprotect resumed>) = 0 [pid 5236] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5206] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5237], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5237 [pid 5206] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5237 attached [pid 5206] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... umount2 resumed>) = 0 [pid 5237] set_robust_list(0x7f7d7e8519e0, 24 [pid 5000] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5237] <... set_robust_list resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5237] openat(AT_FDCWD, NULL, O_RDONLY [pid 5000] lstat("./5/bus", [pid 5237] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5237] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5237] <... futex resumed>) = 1 [pid 5206] <... futex resumed>) = 0 [pid 5206] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5237] openat(AT_FDCWD, NULL, O_RDONLY [pid 5214] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5206] <... futex resumed>) = 0 [pid 5000] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5237] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5214] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5237] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = 0 [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5000] <... openat resumed>) = 4 [pid 5237] <... futex resumed>) = 0 [pid 5214] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5206] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] fstat(4, [pid 5237] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5214] <... mmap resumed>) = 0x7f7d7e831000 [pid 5206] <... futex resumed>) = 0 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5237] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5206] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] getdents64(4, [pid 5237] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5214] <... mprotect resumed>) = 0 [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5000] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5237] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5214] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5000] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5214] <... clone resumed>, parent_tid=[5238], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5238 [pid 5000] close(4 [pid 5214] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... close resumed>) = 0 [pid 5214] <... futex resumed>) = 0 [pid 5000] rmdir("./5/bus" [pid 5214] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5238 attached [pid 5000] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5238] set_robust_list(0x7f7d7e8519e0, 24 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5238] <... set_robust_list resumed>) = 0 [pid 5238] openat(AT_FDCWD, NULL, O_RDONLY [pid 5000] lstat("./5/binderfs", [pid 5238] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5238] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] unlink("./5/binderfs" [pid 5214] <... futex resumed>) = 0 [pid 5238] <... futex resumed>) = 1 [pid 5214] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... unlink resumed>) = 0 [pid 5238] openat(AT_FDCWD, NULL, O_RDONLY [pid 5214] <... futex resumed>) = 0 [pid 5000] getdents64(3, [pid 5238] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5214] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5238] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5000] close(3 [pid 5238] <... futex resumed>) = 0 [pid 5214] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... close resumed>) = 0 [pid 5238] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5214] <... futex resumed>) = 0 [pid 5000] rmdir("./5" [pid 5238] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... rmdir resumed>) = 0 [pid 5238] <... futex resumed>) = 1 [pid 5214] <... futex resumed>) = 0 [pid 5000] mkdir("./6", 0777 [pid 5238] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5000] <... mkdir resumed>) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5239 ./strace-static-x86_64: Process 5239 attached [pid 5239] set_robust_list(0x5555569795e0, 24) = 0 [pid 5239] chdir("./6") = 0 [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5239] setpgid(0, 0) = 0 [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5239] write(3, "1000", 4) = 4 [pid 5239] close(3) = 0 [pid 5239] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5239] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5239] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5239] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5240], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5240 [pid 5239] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5240 attached ) = 0 [pid 5240] set_robust_list(0x7f7d85c729e0, 24 [pid 5239] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5240] <... set_robust_list resumed>) = 0 [pid 5240] memfd_create("syzkaller", 0) = 3 [pid 5240] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5207] exit_group(0 [pid 5234] <... futex resumed>) = ? [pid 5207] <... exit_group resumed>) = ? [pid 5234] +++ exited with 0 +++ [pid 5211] <... write resumed>) = ? [pid 5211] +++ exited with 0 +++ [pid 5207] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5207, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=39 /* 0.39 s */} --- [pid 5002] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5002] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./5/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./5/bus") = 0 [pid 5002] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./5/binderfs") = 0 [pid 5002] umount2("./5/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./5/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6242304, ...}) = 0 [pid 5002] unlink("./5/blkio.bfq.io_service_time_recursive") = 0 [pid 5208] exit_group(0 [pid 5235] <... futex resumed>) = ? [pid 5208] <... exit_group resumed>) = ? [pid 5235] +++ exited with 0 +++ [pid 5210] exit_group(0 [pid 5236] <... futex resumed>) = ? [pid 5210] <... exit_group resumed>) = ? [pid 5236] +++ exited with 0 +++ [pid 5213] <... write resumed>) = ? [pid 5212] <... write resumed>) = ? [pid 5240] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5213] +++ exited with 0 +++ [pid 5210] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5210, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=33 /* 0.33 s */} --- [pid 5212] +++ exited with 0 +++ [pid 5208] +++ exited with 0 +++ [pid 4999] restart_syscall(<... resuming interrupted clone ...> [pid 5002] getdents64(3, [pid 4999] <... restart_syscall resumed>) = 0 [pid 5002] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5002] close(3 [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5208, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=37 /* 0.37 s */} --- [pid 5002] <... close resumed>) = 0 [pid 4999] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] rmdir("./5" [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] restart_syscall(<... resuming interrupted clone ...> [pid 5002] <... rmdir resumed>) = 0 [pid 4999] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... restart_syscall resumed>) = 0 [pid 5002] mkdir("./6", 0777 [pid 4999] <... openat resumed>) = 3 [pid 5002] <... mkdir resumed>) = 0 [pid 4999] fstat(3, [pid 5206] exit_group(0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5237] <... futex resumed>) = ? [pid 5209] <... write resumed>) = ? [pid 5206] <... exit_group resumed>) = ? [pid 5002] <... openat resumed>) = 3 [pid 4999] getdents64(3, [pid 5237] +++ exited with 0 +++ [pid 5002] ioctl(3, LOOP_CLR_FD [pid 4999] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4999] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] close(3 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5209] +++ exited with 0 +++ [pid 5206] +++ exited with 0 +++ [pid 5002] <... close resumed>) = 0 [pid 4999] lstat("./5/bus", [pid 4998] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5206, si_uid=0, si_status=0, si_utime=7 /* 0.07 s */, si_stime=40 /* 0.40 s */} --- [pid 4999] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... openat resumed>) = 3 [pid 5002] <... clone resumed>, child_tidptr=0x5555569795d0) = 5241 [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] fstat(3, [pid 5001] <... restart_syscall resumed>) = 0 [pid 4999] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5214] exit_group(0 [pid 4999] <... openat resumed>) = 4 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5238] <... futex resumed>) = ? [pid 5215] <... write resumed>) = ? [pid 5214] <... exit_group resumed>) = ? [pid 4999] fstat(4, [pid 5238] +++ exited with 0 +++ [pid 5001] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] getdents64(4, [pid 5001] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5001] <... openat resumed>) = 3 [pid 4999] getdents64(4, [pid 4998] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] fstat(3, [pid 4999] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] close(4 [pid 4998] lstat("./5/bus", [pid 5001] getdents64(3, [pid 4999] <... close resumed>) = 0 ./strace-static-x86_64: Process 5241 attached [pid 5001] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4999] rmdir("./5/bus" [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5241] set_robust_list(0x5555569795e0, 24 [pid 5001] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... rmdir resumed>) = 0 [pid 4998] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5241] <... set_robust_list resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./5/bus", [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5241] chdir("./6" [pid 4998] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] lstat("./5/binderfs", [pid 5241] <... chdir resumed>) = 0 [pid 5001] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] <... openat resumed>) = 4 [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] unlink("./5/binderfs" [pid 4998] fstat(4, [pid 5241] <... prctl resumed>) = 0 [pid 5001] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] <... unlink resumed>) = 0 [pid 5241] setpgid(0, 0 [pid 5215] +++ exited with 0 +++ [pid 5214] +++ exited with 0 +++ [pid 5001] <... openat resumed>) = 4 [pid 4999] umount2("./5/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5241] <... setpgid resumed>) = 0 [pid 5001] fstat(4, [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5214, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=34 /* 0.34 s */} --- [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] lstat("./5/blkio.bfq.io_service_time_recursive", [pid 4998] getdents64(4, [pid 5241] <... openat resumed>) = 3 [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 5001] getdents64(4, [pid 4999] <... lstat resumed>{st_mode=S_IFREG|000, st_size=7168000, ...}) = 0 [pid 5241] write(3, "1000", 4 [pid 5003] <... restart_syscall resumed>) = 0 [pid 5001] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] unlink("./5/blkio.bfq.io_service_time_recursive" [pid 4998] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5241] <... write resumed>) = 4 [pid 5001] getdents64(4, [pid 4998] getdents64(4, [pid 5241] close(3 [pid 5001] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5241] <... close resumed>) = 0 [pid 5003] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] close(4 [pid 4998] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5241] symlink("/dev/binderfs", "./binderfs" [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... close resumed>) = 0 [pid 4998] close(4 [pid 5241] <... symlink resumed>) = 0 [pid 5003] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] rmdir("./5/bus" [pid 5241] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... openat resumed>) = 3 [pid 5001] <... rmdir resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5241] <... futex resumed>) = 0 [pid 5003] fstat(3, [pid 5001] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5241] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] rmdir("./5/bus" [pid 5241] <... mmap resumed>) = 0x7f7d85c52000 [pid 5003] getdents64(3, [pid 5001] lstat("./5/binderfs", [pid 5241] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5003] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5241] <... mprotect resumed>) = 0 [pid 5003] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] unlink("./5/binderfs" [pid 5241] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... unlink resumed>) = 0 [pid 4998] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] lstat("./5/bus", [pid 5001] umount2("./5/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5241] <... clone resumed>, parent_tid=[5242], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5242 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5241] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] umount2("./5/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] lstat("./5/blkio.bfq.io_service_time_recursive", [pid 5241] <... futex resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... lstat resumed>{st_mode=S_IFREG|000, st_size=10469376, ...}) = 0 [pid 4998] lstat("./5/binderfs", [pid 5241] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] openat(AT_FDCWD, "./5/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] unlink("./5/blkio.bfq.io_service_time_recursive" [pid 5003] <... openat resumed>) = 4 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 ./strace-static-x86_64: Process 5242 attached [pid 5003] fstat(4, [pid 5242] set_robust_list(0x7f7d85c729e0, 24 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] unlink("./5/binderfs" [pid 5242] <... set_robust_list resumed>) = 0 [pid 5003] getdents64(4, [pid 5242] memfd_create("syzkaller", 0 [pid 5003] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] <... unlink resumed>) = 0 [pid 5242] <... memfd_create resumed>) = 3 [pid 5003] getdents64(4, [pid 4998] umount2("./5/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5242] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5003] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5242] <... mmap resumed>) = 0x7f7d7d852000 [pid 5003] close(4 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] <... close resumed>) = 0 [pid 5003] rmdir("./5/bus" [pid 4998] lstat("./5/blkio.bfq.io_service_time_recursive", [pid 5003] <... rmdir resumed>) = 0 [pid 5003] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... lstat resumed>{st_mode=S_IFREG|000, st_size=7319552, ...}) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./5/binderfs", [pid 4998] unlink("./5/blkio.bfq.io_service_time_recursive" [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./5/binderfs") = 0 [pid 5003] umount2("./5/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./5/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=10076160, ...}) = 0 [pid 5003] unlink("./5/blkio.bfq.io_service_time_recursive" [pid 4999] <... unlink resumed>) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./5") = 0 [pid 4999] mkdir("./6", 0777) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5243 ./strace-static-x86_64: Process 5243 attached [pid 5243] set_robust_list(0x5555569795e0, 24) = 0 [pid 5243] chdir("./6") = 0 [pid 5243] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5243] setpgid(0, 0) = 0 [pid 5243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5243] write(3, "1000", 4) = 4 [pid 5243] close(3) = 0 [pid 5243] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5243] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5243] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5243] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5243] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5244], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5244 [pid 5243] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5243] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5240] <... write resumed>) = 16777216 [pid 5240] munmap(0x7f7d7d852000, 16777216./strace-static-x86_64: Process 5244 attached [pid 5244] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5244] memfd_create("syzkaller", 0) = 3 [pid 5244] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5240] <... munmap resumed>) = 0 [pid 4998] <... unlink resumed>) = 0 [pid 5240] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 4998] getdents64(3, [pid 5240] <... openat resumed>) = 4 [pid 5240] ioctl(4, LOOP_SET_FD, 3 [pid 5001] <... unlink resumed>) = 0 [pid 4998] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] close(3 [pid 5001] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] <... close resumed>) = 0 [pid 5001] close(3 [pid 4998] rmdir("./5") = 0 [pid 4998] mkdir("./6", 0777 [pid 5001] <... close resumed>) = 0 [pid 5240] <... ioctl resumed>) = 0 [pid 5001] rmdir("./5" [pid 4998] <... mkdir resumed>) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5001] <... rmdir resumed>) = 0 [pid 5240] close(3 [pid 5001] mkdir("./6", 0777 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] close(3 [pid 5240] <... close resumed>) = 0 [pid 5001] <... mkdir resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5240] mkdir("./bus", 0777 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5240] <... mkdir resumed>) = 0 [pid 5001] <... openat resumed>) = 3 [pid 5240] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5001] ioctl(3, LOOP_CLR_FD [pid 4998] <... clone resumed>, child_tidptr=0x5555569795d0) = 5245 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] close(3./strace-static-x86_64: Process 5245 attached [pid 5003] <... unlink resumed>) = 0 [pid 5001] <... close resumed>) = 0 [pid 5245] set_robust_list(0x5555569795e0, 24 [pid 5003] getdents64(3, [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5245] <... set_robust_list resumed>) = 0 [pid 5003] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5245] chdir("./6" [pid 5003] close(3 [pid 5001] <... clone resumed>, child_tidptr=0x5555569795d0) = 5246 [pid 5245] <... chdir resumed>) = 0 [pid 5003] <... close resumed>) = 0 [pid 5245] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5003] rmdir("./5" [pid 5245] setpgid(0, 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5245] <... setpgid resumed>) = 0 [pid 5003] mkdir("./6", 0777 [pid 5245] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5003] <... mkdir resumed>) = 0 [pid 5245] write(3, "1000", 4 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5245] <... write resumed>) = 4 [pid 5003] <... openat resumed>) = 3 [pid 5245] close(3 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5245] <... close resumed>) = 0 [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5245] symlink("/dev/binderfs", "./binderfs" [pid 5003] close(3 [pid 5245] <... symlink resumed>) = 0 [pid 5003] <... close resumed>) = 0 [ 56.778631][ T5240] loop2: detected capacity change from 0 to 32768 [ 56.803861][ T5240] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor375 (5240) ./strace-static-x86_64: Process 5246 attached [pid 5246] set_robust_list(0x5555569795e0, 24) = 0 [pid 5246] chdir("./6" [pid 5245] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5245] <... futex resumed>) = 0 [pid 5246] <... chdir resumed>) = 0 [pid 5246] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5245] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5003] <... clone resumed>, child_tidptr=0x5555569795d0) = 5247 [pid 5245] <... mmap resumed>) = 0x7f7d85c52000 [pid 5245] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5246] setpgid(0, 0 [pid 5245] <... mprotect resumed>) = 0 [pid 5245] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5246] <... setpgid resumed>) = 0 [pid 5245] <... clone resumed>, parent_tid=[5248], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5248 [pid 5245] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5248 attached [pid 5246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5245] <... futex resumed>) = 0 [pid 5246] <... openat resumed>) = 3 [pid 5246] write(3, "1000", 4) = 4 [pid 5246] close(3) = 0 [pid 5246] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5248] set_robust_list(0x7f7d85c729e0, 24 [pid 5246] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5247 attached [pid 5248] <... set_robust_list resumed>) = 0 [pid 5246] <... futex resumed>) = 0 [pid 5246] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5247] set_robust_list(0x5555569795e0, 24 [pid 5246] <... mmap resumed>) = 0x7f7d85c52000 [pid 5246] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5247] <... set_robust_list resumed>) = 0 [pid 5246] <... mprotect resumed>) = 0 [pid 5247] chdir("./6" [pid 5246] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5247] <... chdir resumed>) = 0 [pid 5247] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5246] <... clone resumed>, parent_tid=[5249], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5249 [pid 5247] <... prctl resumed>) = 0 [pid 5246] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] setpgid(0, 0 [pid 5246] <... futex resumed>) = 0 [pid 5247] <... setpgid resumed>) = 0 [pid 5246] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5247] write(3, "1000", 4) = 4 [pid 5247] close(3) = 0 [pid 5247] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5247] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5247] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5247] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5247] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5250], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5250 [pid 5247] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5247] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5249 attached [pid 5249] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5249] memfd_create("syzkaller", 0) = 3 [pid 5249] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5248] memfd_create("syzkaller", 0) = 3 [ 56.829774][ T5240] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 56.852458][ T5240] BTRFS info (device loop2): doing ref verification [ 56.865156][ T5240] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [pid 5248] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5242] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216./strace-static-x86_64: Process 5250 attached [pid 5250] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5250] memfd_create("syzkaller", 0) = 3 [pid 5250] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [ 56.888425][ T5240] BTRFS info (device loop2): force zlib compression, level 3 [ 56.915234][ T5240] BTRFS info (device loop2): allowing degraded mounts [ 56.922154][ T5240] BTRFS info (device loop2): using free space tree [pid 5242] <... write resumed>) = 16777216 [pid 5242] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5242] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5242] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5242] close(3) = 0 [pid 5242] mkdir("./bus", 0777) = 0 [pid 5242] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5244] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5248] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5242] <... mount resumed>) = -1 EEXIST (File exists) [pid 5240] <... mount resumed>) = 0 [pid 5240] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5242] ioctl(4, LOOP_CLR_FD [pid 5240] <... openat resumed>) = 3 [pid 5240] chdir("./bus") = 0 [pid 5240] ioctl(4, LOOP_CLR_FD) = 0 [ 57.076315][ T5242] loop4: detected capacity change from 0 to 32768 [ 57.091504][ T5240] BTRFS info (device loop2): auto enabling async discard [ 57.105093][ T5242] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor375 (5242) [pid 5240] close(4) = 0 [pid 5240] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5240] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] creat("./bus", 000 [pid 5239] <... futex resumed>) = 0 [pid 5240] <... creat resumed>) = 4 [pid 5239] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5239] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] unlink("./bus" [pid 5239] <... futex resumed>) = 0 [pid 5240] <... unlink resumed>) = 0 [pid 5239] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5239] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5239] <... futex resumed>) = 0 [pid 5240] <... openat resumed>) = 5 [pid 5239] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5239] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5239] <... futex resumed>) = 0 [pid 5239] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5249] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5239] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5239] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5239] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5239] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5268], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5268 [pid 5239] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5268 attached [pid 5268] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5268] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5268] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5268] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5239] <... futex resumed>) = 0 [pid 5268] openat(AT_FDCWD, NULL, O_RDONLY [pid 5239] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5268] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5268] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5268] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5239] <... futex resumed>) = 0 [pid 5268] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5239] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5268] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5268] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5268] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... write resumed>) = 16777216 [pid 5244] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5242] <... ioctl resumed>) = 0 [pid 5244] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5244] ioctl(4, LOOP_SET_FD, 3 [pid 5242] close(4 [pid 5244] <... ioctl resumed>) = 0 [pid 5242] <... close resumed>) = 0 [pid 5244] close(3 [pid 5242] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... close resumed>) = 0 [pid 5242] <... futex resumed>) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] mkdir("./bus", 0777 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... mkdir resumed>) = 0 [pid 5241] <... futex resumed>) = 0 [pid 5242] creat("./bus", 000 [pid 5241] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5242] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5242] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5241] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] unlink("./bus" [pid 5241] <... futex resumed>) = 0 [pid 5241] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5242] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] <... futex resumed>) = 0 [pid 5242] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5241] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] <... openat resumed>) = 3 [pid 5242] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] <... futex resumed>) = 0 [pid 5242] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5241] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] <... write resumed>) = 16777216 [pid 5248] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5244] <... mount resumed>) = -1 EEXIST (File exists) [ 57.466066][ T5244] loop1: detected capacity change from 0 to 32768 [ 57.486701][ T5244] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor375 (5244) [pid 5244] ioctl(4, LOOP_CLR_FD [pid 5249] <... write resumed>) = 16777216 [pid 5248] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5250] <... write resumed>) = 16777216 [pid 5249] munmap(0x7f7d7d852000, 16777216 [pid 5248] <... openat resumed>) = 4 [pid 5241] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5248] ioctl(4, LOOP_SET_FD, 3 [pid 5249] <... munmap resumed>) = 0 [pid 5241] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5241] <... futex resumed>) = 0 [pid 5249] <... openat resumed>) = 4 [pid 5241] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5249] ioctl(4, LOOP_SET_FD, 3 [pid 5241] <... mmap resumed>) = 0x7f7d7e831000 [pid 5250] munmap(0x7f7d7d852000, 16777216 [pid 5248] <... ioctl resumed>) = 0 [pid 5248] close(3) = 0 [pid 5248] mkdir("./bus", 0777 [pid 5241] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5241] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5269], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5269 [pid 5249] <... ioctl resumed>) = 0 [pid 5241] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] close(3 [pid 5241] <... futex resumed>) = 0 [pid 5249] <... close resumed>) = 0 [pid 5241] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] mkdir("./bus", 0777) = 0 [pid 5248] <... mkdir resumed>) = 0 [pid 5249] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,"./strace-static-x86_64: Process 5269 attached [pid 5248] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5250] <... munmap resumed>) = 0 [ 57.564300][ T5248] loop0: detected capacity change from 0 to 32768 [ 57.574679][ T5249] loop3: detected capacity change from 0 to 32768 [ 57.590480][ T5249] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor375 (5249) [pid 5269] set_robust_list(0x7f7d7e8519e0, 24 [pid 5249] <... mount resumed>) = -1 EEXIST (File exists) [pid 5241] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5269] <... set_robust_list resumed>) = 0 [pid 5250] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5249] ioctl(4, LOOP_CLR_FD [pid 5241] futex(0x7f7d85d507cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] openat(AT_FDCWD, NULL, O_RDONLY [pid 5250] <... openat resumed>) = 4 [pid 5241] <... futex resumed>) = 0 [pid 5269] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5250] ioctl(4, LOOP_SET_FD, 3 [pid 5241] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5269] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... mmap resumed>) = 0x7f7d7e810000 [pid 5269] <... futex resumed>) = 0 [pid 5241] mprotect(0x7f7d7e811000, 131072, PROT_READ|PROT_WRITE [pid 5269] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... mprotect resumed>) = 0 [pid 5241] clone(child_stack=0x7f7d7e8303f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5270], tls=0x7f7d7e830700, child_tidptr=0x7f7d7e8309d0) = 5270 [pid 5241] futex(0x7f7d85d507c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5241] futex(0x7f7d85d507cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] <... ioctl resumed>) = 0 [pid 5250] close(3) = 0 [pid 5250] mkdir("./bus", 0777) = 0 [pid 5250] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,"./strace-static-x86_64: Process 5270 attached [pid 5270] set_robust_list(0x7f7d7e8309e0, 24) = 0 [pid 5270] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5270] futex(0x7f7d85d507cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5270] futex(0x7f7d85d507c8, FUTEX_WAIT_PRIVATE, 0, NULL [ 57.647999][ T5248] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor375 (5248) [ 57.663002][ T5250] loop5: detected capacity change from 0 to 32768 [pid 5241] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] <... futex resumed>) = 0 [pid 5241] <... futex resumed>) = 1 [pid 5269] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5241] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5269] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5244] <... ioctl resumed>) = 0 [pid 5269] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] close(4 [pid 5269] <... futex resumed>) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5244] <... close resumed>) = 0 [pid 5248] <... mount resumed>) = -1 EEXIST (File exists) [pid 5248] ioctl(4, LOOP_CLR_FD [pid 5269] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5243] <... futex resumed>) = 0 [pid 5243] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5244] creat("./bus", 000 [pid 5243] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5244] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5243] <... futex resumed>) = 0 [pid 5244] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] <... futex resumed>) = 0 [pid 5244] unlink("./bus" [pid 5243] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5244] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5243] <... futex resumed>) = 0 [pid 5244] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] <... futex resumed>) = 0 [pid 5244] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5243] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5244] <... openat resumed>) = 3 [pid 5244] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5243] <... futex resumed>) = 0 [pid 5244] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] <... futex resumed>) = 0 [pid 5244] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5243] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] exit_group(0 [pid 5268] <... futex resumed>) = ? [pid 5240] <... write resumed>) = ? [pid 5239] <... exit_group resumed>) = ? [pid 5268] +++ exited with 0 +++ [pid 5240] +++ exited with 0 +++ [pid 5250] <... mount resumed>) = -1 EEXIST (File exists) [ 57.727962][ T5250] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor375 (5250) [pid 5250] ioctl(4, LOOP_CLR_FD [pid 5243] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5239] +++ exited with 0 +++ [pid 5243] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5239, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=22 /* 0.22 s */} --- [pid 5243] <... futex resumed>) = 0 [pid 5243] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5243] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5000] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5243] <... mprotect resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5243] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5000] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5243] <... clone resumed>, parent_tid=[5271], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5271 [pid 5000] fstat(3, [pid 5243] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5243] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] getdents64(3, 0x55555697a620 /* 4 entries */, 32768) = 104 [pid 5000] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5271 attached [pid 5271] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5271] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5271] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] <... futex resumed>) = 0 [pid 5271] <... futex resumed>) = 1 [pid 5243] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] openat(AT_FDCWD, NULL, O_RDONLY [pid 5243] <... futex resumed>) = 0 [pid 5271] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5243] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] <... futex resumed>) = 0 [pid 5271] <... futex resumed>) = 1 [pid 5243] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5243] <... futex resumed>) = 0 [pid 5271] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5243] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5243] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5271] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5249] <... ioctl resumed>) = 0 [pid 5249] close(4) = 0 [pid 5249] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] <... futex resumed>) = 0 [pid 5249] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] <... futex resumed>) = 0 [pid 5249] creat("./bus", 000 [pid 5246] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5249] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] <... futex resumed>) = 0 [pid 5249] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] <... futex resumed>) = 0 [pid 5249] unlink("./bus" [pid 5246] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5250] <... ioctl resumed>) = 0 [pid 5249] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] <... futex resumed>) = 0 [pid 5250] close(4 [pid 5249] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... close resumed>) = 0 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] <... futex resumed>) = 0 [pid 5250] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5246] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] <... futex resumed>) = 1 [pid 5247] <... futex resumed>) = 0 [pid 5250] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5249] <... openat resumed>) = 3 [pid 5247] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5249] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = 0 [pid 5250] creat("./bus", 000 [pid 5249] <... futex resumed>) = 1 [pid 5247] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5246] <... futex resumed>) = 0 [pid 5250] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5249] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] <... futex resumed>) = 0 [pid 5250] <... futex resumed>) = 1 [pid 5249] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5247] <... futex resumed>) = 0 [pid 5246] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5247] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] unlink("./bus") = -1 EISDIR (Is a directory) [pid 5250] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5247] <... futex resumed>) = 0 [pid 5250] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] <... futex resumed>) = 0 [pid 5250] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5247] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5250] <... openat resumed>) = 3 [pid 5250] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] <... futex resumed>) = 0 [pid 5247] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = 0 [pid 5247] <... futex resumed>) = 1 [pid 5250] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5247] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5246] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5246] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5246] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5246] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5274], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5274 [pid 5246] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5274 attached [pid 5274] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5274] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5247] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5274] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5274] <... futex resumed>) = 1 [pid 5247] <... futex resumed>) = 0 [pid 5246] <... futex resumed>) = 0 [pid 5274] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5246] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5274] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] <... mmap resumed>) = 0x7f7d7e831000 [pid 5246] <... futex resumed>) = 0 [pid 5274] openat(AT_FDCWD, NULL, O_RDONLY [pid 5247] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5246] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5274] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5248] <... ioctl resumed>) = 0 [pid 5247] <... mprotect resumed>) = 0 [pid 5274] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5274] <... futex resumed>) = 1 [pid 5246] <... futex resumed>) = 0 [pid 5274] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] <... clone resumed>, parent_tid=[5275], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5275 [pid 5246] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5274] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] close(4 [pid 5247] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = 0 [pid 5274] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5248] <... close resumed>) = 0 [pid 5247] <... futex resumed>) = 0 [pid 5246] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5274] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5275 attached [pid 5274] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = 1 [pid 5245] <... futex resumed>) = 0 [pid 5275] set_robust_list(0x7f7d7e8519e0, 24 [pid 5274] <... futex resumed>) = 1 [pid 5248] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] <... futex resumed>) = 0 [pid 5245] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... set_robust_list resumed>) = 0 [pid 5274] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] <... futex resumed>) = 0 [pid 5275] openat(AT_FDCWD, NULL, O_RDONLY [pid 5248] creat("./bus", 000 [pid 5245] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5248] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5275] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... futex resumed>) = 1 [pid 5248] <... futex resumed>) = 1 [pid 5247] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 0 [pid 5275] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 0 [pid 5275] openat(AT_FDCWD, NULL, O_RDONLY [pid 5248] unlink("./bus" [pid 5247] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5248] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5275] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... futex resumed>) = 1 [pid 5248] <... futex resumed>) = 1 [pid 5247] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 0 [pid 5275] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 0 [pid 5275] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5248] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5247] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5248] <... openat resumed>) = 3 [pid 5275] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... futex resumed>) = 1 [pid 5248] <... futex resumed>) = 1 [pid 5247] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 0 [pid 5275] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] <... futex resumed>) = 0 [pid 5248] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5245] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5241] exit_group(0 [pid 5270] <... futex resumed>) = ? [pid 5269] <... futex resumed>) = ? [pid 5241] <... exit_group resumed>) = ? [pid 5270] +++ exited with 0 +++ [pid 5269] +++ exited with 0 +++ [pid 5242] <... write resumed>) = ? [pid 5242] +++ exited with 0 +++ [pid 5241] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5241, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=41 /* 0.41 s */} --- [pid 5002] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5002] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, [pid 5245] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5245] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] getdents64(3, [pid 5245] <... futex resumed>) = 0 [pid 5002] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5245] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5002] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5245] <... mmap resumed>) = 0x7f7d7e831000 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5245] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5002] lstat("./6/bus", [pid 5245] <... mprotect resumed>) = 0 [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5245] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5002] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5245] <... clone resumed>, parent_tid=[5276], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5276 [pid 5002] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5245] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... openat resumed>) = 4 [pid 5245] <... futex resumed>) = 0 [pid 5002] fstat(4, [pid 5245] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] close(4./strace-static-x86_64: Process 5276 attached ) = 0 [pid 5276] set_robust_list(0x7f7d7e8519e0, 24 [pid 5002] rmdir("./6/bus" [pid 5276] <... set_robust_list resumed>) = 0 [pid 5002] <... rmdir resumed>) = 0 [pid 5276] openat(AT_FDCWD, NULL, O_RDONLY [pid 5002] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5276] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./6/binderfs", [pid 5276] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5276] <... futex resumed>) = 1 [pid 5245] <... futex resumed>) = 0 [pid 5002] unlink("./6/binderfs" [pid 5276] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... unlink resumed>) = 0 [pid 5276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] <... futex resumed>) = 0 [pid 5002] umount2("./6/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5276] openat(AT_FDCWD, NULL, O_RDONLY [pid 5245] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5276] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5002] lstat("./6/blkio.bfq.io_service_time_recursive", [pid 5276] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... lstat resumed>{st_mode=S_IFREG|000, st_size=9904128, ...}) = 0 [pid 5000] <... umount2 resumed>) = 0 [pid 5276] <... futex resumed>) = 1 [pid 5245] <... futex resumed>) = 0 [pid 5002] unlink("./6/blkio.bfq.io_service_time_recursive" [pid 5000] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5276] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] <... futex resumed>) = 0 [pid 5000] lstat("./6/bus", [pid 5276] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5245] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5276] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5276] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5276] <... futex resumed>) = 1 [pid 5245] <... futex resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5276] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5000] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5000] close(4) = 0 [pid 5000] rmdir("./6/bus") = 0 [pid 5000] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./6/binderfs") = 0 [pid 5000] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5000] close(3) = 0 [pid 5000] rmdir("./6") = 0 [pid 5000] mkdir("./7", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5277 [pid 5243] exit_group(0) = ? [pid 5271] <... futex resumed>) = ? ./strace-static-x86_64: Process 5277 attached [pid 5271] +++ exited with 0 +++ [pid 5244] <... write resumed>) = ? [pid 5277] set_robust_list(0x5555569795e0, 24) = 0 [pid 5277] chdir("./7") = 0 [pid 5277] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5277] setpgid(0, 0) = 0 [pid 5277] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5277] write(3, "1000", 4) = 4 [pid 5277] close(3) = 0 [pid 5277] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5277] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5277] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5277] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5244] +++ exited with 0 +++ [pid 5243] +++ exited with 0 +++ [pid 5277] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5243, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=35 /* 0.35 s */} --- [pid 5277] <... clone resumed>, parent_tid=[5278], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5278 [pid 4999] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5277] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5277] <... futex resumed>) = 0 [pid 4999] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5277] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4999] <... openat resumed>) = 3 [pid 4999] fstat(3, ./strace-static-x86_64: Process 5278 attached {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5278] set_robust_list(0x7f7d85c729e0, 24 [pid 4999] getdents64(3, [pid 5278] <... set_robust_list resumed>) = 0 [pid 4999] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5278] memfd_create("syzkaller", 0 [pid 4999] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5278] <... memfd_create resumed>) = 3 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5278] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4999] lstat("./6/bus", [pid 5278] <... mmap resumed>) = 0x7f7d7d852000 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./6/bus") = 0 [pid 4999] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./6/binderfs") = 0 [pid 4999] umount2("./6/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./6/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=9056256, ...}) = 0 [pid 4999] unlink("./6/blkio.bfq.io_service_time_recursive" [pid 5246] exit_group(0 [pid 5274] <... futex resumed>) = ? [pid 5246] <... exit_group resumed>) = ? [pid 5274] +++ exited with 0 +++ [pid 5249] <... write resumed>) = ? [pid 5247] exit_group(0 [pid 5002] <... unlink resumed>) = 0 [pid 5275] <... futex resumed>) = ? [pid 5247] <... exit_group resumed>) = ? [pid 5275] +++ exited with 0 +++ [pid 5002] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5002] close(3 [pid 5250] <... write resumed>) = ? [pid 5002] <... close resumed>) = 0 [pid 5002] rmdir("./6") = 0 [pid 5002] mkdir("./7", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5249] +++ exited with 0 +++ [pid 5246] +++ exited with 0 +++ [pid 5002] <... openat resumed>) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5246, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=32 /* 0.32 s */} --- [pid 5002] close(3 [pid 5001] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... close resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] <... clone resumed>, child_tidptr=0x5555569795d0) = 5279 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5001] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./6/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5001] close(4) = 0 [pid 5001] rmdir("./6/bus") = 0 [pid 5001] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./6/binderfs", ./strace-static-x86_64: Process 5279 attached {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5279] set_robust_list(0x5555569795e0, 24 [pid 5001] unlink("./6/binderfs" [pid 5279] <... set_robust_list resumed>) = 0 [pid 5001] <... unlink resumed>) = 0 [pid 5279] chdir("./7" [pid 5250] +++ exited with 0 +++ [pid 5247] +++ exited with 0 +++ [pid 5001] umount2("./6/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5279] <... chdir resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5247, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=35 /* 0.35 s */} --- [pid 5279] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 5001] lstat("./6/blkio.bfq.io_service_time_recursive", [pid 5279] <... prctl resumed>) = 0 [pid 5003] <... restart_syscall resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFREG|000, st_size=7020544, ...}) = 0 [pid 5279] setpgid(0, 0 [pid 5001] unlink("./6/blkio.bfq.io_service_time_recursive" [pid 5279] <... setpgid resumed>) = 0 [pid 5279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5003] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5279] <... openat resumed>) = 3 [pid 5279] write(3, "1000", 4) = 4 [pid 5279] close(3) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5279] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5279] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5279] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5279] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5279] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5279] <... clone resumed>, parent_tid=[5280], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5280 [pid 5279] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... openat resumed>) = 3 [pid 5279] <... futex resumed>) = 0 [pid 5279] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5003] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./6/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5003] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./6/bus") = 0 [pid 5003] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./6/binderfs") = 0 [pid 5003] umount2("./6/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./6/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6909952, ...}) = 0 [pid 5003] unlink("./6/blkio.bfq.io_service_time_recursive"./strace-static-x86_64: Process 5280 attached [pid 5280] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5280] memfd_create("syzkaller", 0) = 3 [pid 5280] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 4999] <... unlink resumed>) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./6") = 0 [pid 4999] mkdir("./7", 0777) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5281 [pid 5245] exit_group(0 [pid 5276] <... futex resumed>) = ? [pid 5245] <... exit_group resumed>) = ? [pid 5276] +++ exited with 0 +++ [pid 5248] <... write resumed>) = ? ./strace-static-x86_64: Process 5281 attached [pid 5281] set_robust_list(0x5555569795e0, 24) = 0 [pid 5281] chdir("./7") = 0 [pid 5281] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5281] setpgid(0, 0) = 0 [pid 5281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5281] write(3, "1000", 4) = 4 [pid 5281] close(3) = 0 [pid 5248] +++ exited with 0 +++ [pid 5245] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5245, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=31 /* 0.31 s */} --- [pid 5281] symlink("/dev/binderfs", "./binderfs" [pid 4998] restart_syscall(<... resuming interrupted clone ...> [pid 5281] <... symlink resumed>) = 0 [pid 5001] <... unlink resumed>) = 0 [pid 4998] <... restart_syscall resumed>) = 0 [pid 5281] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5281] <... futex resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] getdents64(3, [pid 4998] lstat("./6/bus", [pid 5001] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] close(3 [pid 4998] umount2("./6/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... close resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] rmdir("./6" [pid 4998] openat(AT_FDCWD, "./6/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5281] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5001] <... rmdir resumed>) = 0 [pid 4998] <... openat resumed>) = 4 [pid 4998] fstat(4, [pid 5001] mkdir("./7", 0777 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5281] <... mmap resumed>) = 0x7f7d85c52000 [pid 5001] <... mkdir resumed>) = 0 [pid 4998] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 4998] getdents64(4, [pid 5001] <... openat resumed>) = 3 [pid 4998] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5281] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5001] ioctl(3, LOOP_CLR_FD [pid 4998] close(4 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] <... close resumed>) = 0 [pid 5281] <... mprotect resumed>) = 0 [pid 5001] close(3 [pid 4998] rmdir("./6/bus" [pid 5001] <... close resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5281] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] <... unlink resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... clone resumed>, child_tidptr=0x5555569795d0) = 5282 [pid 4998] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5281] <... clone resumed>, parent_tid=[5283], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5283 [pid 4998] unlink("./6/binderfs") = 0 [pid 5281] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] umount2("./6/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5281] <... futex resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5281] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4998] lstat("./6/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6266880, ...}) = 0 [pid 4998] unlink("./6/blkio.bfq.io_service_time_recursive" [pid 5278] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216./strace-static-x86_64: Process 5283 attached [pid 5283] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5283] memfd_create("syzkaller", 0) = 3 [pid 5283] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 ./strace-static-x86_64: Process 5282 attached [pid 5282] set_robust_list(0x5555569795e0, 24) = 0 [pid 5282] chdir("./7") = 0 [pid 5282] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5282] setpgid(0, 0) = 0 [pid 5282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5282] write(3, "1000", 4) = 4 [pid 5282] close(3) = 0 [pid 5282] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5282] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5282] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5282] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5284], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5284 [pid 5282] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5284 attached [pid 5284] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5284] memfd_create("syzkaller", 0) = 3 [pid 5284] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5003] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./6") = 0 [pid 5003] mkdir("./7", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5285 ./strace-static-x86_64: Process 5285 attached [pid 5285] set_robust_list(0x5555569795e0, 24) = 0 [pid 5285] chdir("./7") = 0 [pid 5285] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5285] setpgid(0, 0) = 0 [pid 5285] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5285] write(3, "1000", 4) = 4 [pid 5285] close(3) = 0 [pid 5285] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5285] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5285] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5285] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5286], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5286 [pid 5285] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5285] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5286 attached [pid 5286] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5286] memfd_create("syzkaller", 0) = 3 [pid 5286] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 4998] <... unlink resumed>) = 0 [pid 4998] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./6") = 0 [pid 4998] mkdir("./7", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5287 ./strace-static-x86_64: Process 5287 attached [pid 5287] set_robust_list(0x5555569795e0, 24) = 0 [pid 5287] chdir("./7") = 0 [pid 5287] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5287] setpgid(0, 0) = 0 [pid 5287] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5287] write(3, "1000", 4) = 4 [pid 5287] close(3) = 0 [pid 5287] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5287] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5287] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5287] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5287] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5288], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5288 [pid 5287] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5287] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5288 attached [pid 5288] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5288] memfd_create("syzkaller", 0 [pid 5280] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5288] <... memfd_create resumed>) = 3 [pid 5288] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5278] <... write resumed>) = 16777216 [pid 5278] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5278] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5278] ioctl(4, LOOP_SET_FD, 3 [pid 5283] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5278] <... ioctl resumed>) = 0 [pid 5278] close(3) = 0 [pid 5278] mkdir("./bus", 0777) = 0 [ 58.917406][ T5278] loop2: detected capacity change from 0 to 32768 [pid 5278] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [ 58.957482][ T5278] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop2 scanned by syz-executor375 (5278) [pid 5284] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 59.000711][ T5278] BTRFS info (device loop2): using crc32c (crc32c-intel) checksum algorithm [ 59.020795][ T5278] BTRFS info (device loop2): doing ref verification [pid 5286] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [ 59.044669][ T5278] BTRFS warning (device loop2): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 59.079817][ T5278] BTRFS info (device loop2): force zlib compression, level 3 [ 59.106780][ T5278] BTRFS info (device loop2): allowing degraded mounts [ 59.116457][ T5278] BTRFS info (device loop2): using free space tree [pid 5288] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5280] <... write resumed>) = 16777216 [pid 5280] munmap(0x7f7d7d852000, 16777216 [pid 5283] <... write resumed>) = 16777216 [pid 5283] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5280] <... munmap resumed>) = 0 [pid 5283] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5280] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5283] ioctl(4, LOOP_SET_FD, 3 [pid 5280] ioctl(4, LOOP_SET_FD, 3 [pid 5286] <... write resumed>) = 16777216 [pid 5286] munmap(0x7f7d7d852000, 16777216 [pid 5283] <... ioctl resumed>) = 0 [pid 5280] <... ioctl resumed>) = 0 [pid 5286] <... munmap resumed>) = 0 [pid 5283] close(3 [pid 5280] close(3 [pid 5286] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5283] <... close resumed>) = 0 [pid 5280] <... close resumed>) = 0 [pid 5286] <... openat resumed>) = 4 [pid 5283] mkdir("./bus", 0777 [pid 5280] mkdir("./bus", 0777 [pid 5286] ioctl(4, LOOP_SET_FD, 3 [pid 5283] <... mkdir resumed>) = 0 [pid 5280] <... mkdir resumed>) = 0 [pid 5286] <... ioctl resumed>) = 0 [pid 5283] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5280] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [ 59.219808][ T5283] loop1: detected capacity change from 0 to 32768 [ 59.228023][ T5280] loop4: detected capacity change from 0 to 32768 [ 59.257369][ T5286] loop5: detected capacity change from 0 to 32768 [pid 5286] close(3) = 0 [pid 5286] mkdir("./bus", 0777) = 0 [pid 5286] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5283] <... mount resumed>) = -1 EEXIST (File exists) [pid 5283] ioctl(4, LOOP_CLR_FD [pid 5278] <... mount resumed>) = 0 [pid 5278] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 5278] chdir("./bus") = 0 [pid 5278] ioctl(4, LOOP_CLR_FD) = 0 [pid 5278] close(4 [pid 5288] <... write resumed>) = 16777216 [pid 5286] <... mount resumed>) = -1 EEXIST (File exists) [pid 5284] <... write resumed>) = 16777216 [pid 5280] <... mount resumed>) = -1 EEXIST (File exists) [pid 5278] <... close resumed>) = 0 [pid 5286] ioctl(4, LOOP_CLR_FD [pid 5284] munmap(0x7f7d7d852000, 16777216 [pid 5280] ioctl(4, LOOP_CLR_FD [pid 5284] <... munmap resumed>) = 0 [pid 5288] munmap(0x7f7d7d852000, 16777216 [pid 5284] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5278] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5284] <... openat resumed>) = 4 [pid 5278] <... futex resumed>) = 1 [pid 5277] <... futex resumed>) = 0 [pid 5284] ioctl(4, LOOP_SET_FD, 3 [pid 5278] creat("./bus", 000 [ 59.266517][ T5283] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor375 (5283) [ 59.282097][ T5278] BTRFS info (device loop2): auto enabling async discard [ 59.289949][ T5280] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor375 (5280) [ 59.301186][ T5286] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor375 (5286) [pid 5277] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5278] <... creat resumed>) = 4 [pid 5277] <... futex resumed>) = 0 [pid 5278] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5278] <... futex resumed>) = 0 [pid 5277] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5278] unlink("./bus" [pid 5277] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5278] <... unlink resumed>) = 0 [pid 5277] <... futex resumed>) = 0 [pid 5278] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5278] <... futex resumed>) = 0 [pid 5277] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5278] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5277] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5278] <... openat resumed>) = 5 [pid 5277] <... futex resumed>) = 0 [pid 5278] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5278] <... futex resumed>) = 0 [pid 5277] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5278] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5277] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5288] <... munmap resumed>) = 0 [pid 5277] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5288] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5288] ioctl(4, LOOP_SET_FD, 3 [pid 5284] <... ioctl resumed>) = 0 [pid 5288] <... ioctl resumed>) = 0 [pid 5288] close(3) = 0 [pid 5288] mkdir("./bus", 0777) = 0 [ 59.330731][ T5284] loop3: detected capacity change from 0 to 32768 [ 59.350670][ T5288] loop0: detected capacity change from 0 to 32768 [pid 5288] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5284] close(3 [pid 5277] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5284] <... close resumed>) = 0 [pid 5277] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] <... mount resumed>) = -1 EEXIST (File exists) [pid 5284] mkdir("./bus", 0777 [pid 5277] <... futex resumed>) = 0 [pid 5288] ioctl(4, LOOP_CLR_FD [pid 5284] <... mkdir resumed>) = 0 [pid 5277] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [ 59.392093][ T5288] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor375 (5288) [pid 5284] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5277] <... mmap resumed>) = 0x7f7d7e831000 [pid 5277] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5277] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5307], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5307 [pid 5277] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5277] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5307 attached [pid 5307] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5307] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5307] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5277] <... futex resumed>) = 0 [pid 5307] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5277] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5277] <... futex resumed>) = 0 [pid 5307] openat(AT_FDCWD, NULL, O_RDONLY [pid 5277] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5307] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5277] <... futex resumed>) = 0 [pid 5307] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5277] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5277] <... futex resumed>) = 0 [pid 5307] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5277] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5307] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5277] <... futex resumed>) = 0 [pid 5307] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] <... mount resumed>) = -1 EEXIST (File exists) [ 59.441039][ T5284] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor375 (5284) [pid 5284] ioctl(4, LOOP_CLR_FD [pid 5280] <... ioctl resumed>) = 0 [pid 5280] close(4 [pid 5286] <... ioctl resumed>) = 0 [pid 5280] <... close resumed>) = 0 [pid 5286] close(4 [pid 5280] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... close resumed>) = 0 [pid 5280] <... futex resumed>) = 1 [pid 5279] <... futex resumed>) = 0 [pid 5286] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5279] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... futex resumed>) = 1 [pid 5285] <... futex resumed>) = 0 [pid 5280] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5279] <... futex resumed>) = 0 [pid 5286] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] creat("./bus", 000 [pid 5279] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5285] <... futex resumed>) = 0 [pid 5280] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5286] creat("./bus", 000 [pid 5285] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5280] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5280] <... futex resumed>) = 1 [pid 5279] <... futex resumed>) = 0 [pid 5286] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5279] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... futex resumed>) = 1 [pid 5285] <... futex resumed>) = 0 [pid 5280] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5279] <... futex resumed>) = 0 [pid 5286] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] unlink("./bus" [pid 5279] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5285] <... futex resumed>) = 0 [pid 5280] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5286] unlink("./bus" [pid 5285] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5280] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5280] <... futex resumed>) = 1 [pid 5279] <... futex resumed>) = 0 [pid 5286] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5279] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... futex resumed>) = 1 [pid 5285] <... futex resumed>) = 0 [pid 5280] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5279] <... futex resumed>) = 0 [pid 5286] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5279] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5285] <... futex resumed>) = 0 [pid 5280] <... openat resumed>) = 3 [pid 5288] <... ioctl resumed>) = 0 [pid 5286] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5285] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5280] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] close(4 [pid 5286] <... openat resumed>) = 3 [pid 5280] <... futex resumed>) = 1 [pid 5279] <... futex resumed>) = 0 [pid 5288] <... close resumed>) = 0 [pid 5286] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5280] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] <... futex resumed>) = 0 [pid 5279] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5279] <... futex resumed>) = 0 [pid 5288] <... futex resumed>) = 1 [pid 5287] <... futex resumed>) = 0 [pid 5286] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5285] <... futex resumed>) = 0 [pid 5280] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5279] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5288] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5287] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5285] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5288] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5287] <... futex resumed>) = 0 [pid 5283] <... ioctl resumed>) = 0 [pid 5288] creat("./bus", 000 [pid 5287] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5288] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5288] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5287] <... futex resumed>) = 0 [pid 5288] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5287] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5287] <... futex resumed>) = 0 [pid 5288] unlink("./bus" [pid 5287] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5288] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5288] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5287] <... futex resumed>) = 0 [pid 5283] close(4 [pid 5288] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5287] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... close resumed>) = 0 [pid 5283] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5281] <... futex resumed>) = 0 [pid 5288] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5287] <... futex resumed>) = 0 [pid 5283] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5281] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5287] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5281] <... futex resumed>) = 0 [pid 5288] <... openat resumed>) = 3 [pid 5283] creat("./bus", 000 [pid 5281] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5288] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5288] <... futex resumed>) = 1 [pid 5287] <... futex resumed>) = 0 [pid 5283] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5287] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = 1 [pid 5281] <... futex resumed>) = 0 [pid 5288] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5287] <... futex resumed>) = 0 [pid 5283] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5281] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5287] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5281] <... futex resumed>) = 0 [pid 5283] unlink("./bus" [pid 5281] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5283] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5281] <... futex resumed>) = 0 [pid 5283] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5281] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5281] <... futex resumed>) = 0 [pid 5283] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5281] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5279] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5285] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5283] <... openat resumed>) = 3 [pid 5283] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5281] <... futex resumed>) = 0 [pid 5283] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5281] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5281] <... futex resumed>) = 0 [pid 5283] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5281] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5279] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = 0 [pid 5285] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5285] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5279] <... futex resumed>) = 0 [pid 5285] <... mprotect resumed>) = 0 [pid 5279] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5285] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5279] <... mmap resumed>) = 0x7f7d7e831000 [pid 5279] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5285] <... clone resumed>, parent_tid=[5308], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5308 [pid 5279] <... mprotect resumed>) = 0 [pid 5285] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5279] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5285] <... futex resumed>) = 0 [pid 5285] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5279] <... clone resumed>, parent_tid=[5309], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5309 ./strace-static-x86_64: Process 5308 attached [pid 5279] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5308] set_robust_list(0x7f7d7e8519e0, 24 [pid 5279] <... futex resumed>) = 0 [pid 5308] <... set_robust_list resumed>) = 0 [pid 5279] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5308] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5308] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5287] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5285] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5309 attached [pid 5308] openat(AT_FDCWD, NULL, O_RDONLY [pid 5287] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] set_robust_list(0x7f7d7e8519e0, 24 [pid 5308] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5287] <... futex resumed>) = 0 [pid 5285] <... futex resumed>) = 0 [pid 5309] <... set_robust_list resumed>) = 0 [pid 5308] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5285] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5309] openat(AT_FDCWD, NULL, O_RDONLY [pid 5308] <... futex resumed>) = 0 [pid 5287] <... mmap resumed>) = 0x7f7d7e831000 [pid 5285] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5309] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5308] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5287] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5285] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5308] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5285] <... futex resumed>) = 0 [pid 5309] <... futex resumed>) = 1 [pid 5308] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5285] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5279] <... futex resumed>) = 0 [pid 5309] openat(AT_FDCWD, NULL, O_RDONLY [pid 5308] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5308] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] <... mprotect resumed>) = 0 [pid 5279] <... futex resumed>) = 0 [pid 5309] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5308] <... futex resumed>) = 1 [pid 5287] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5285] <... futex resumed>) = 0 [pid 5279] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5309] <... futex resumed>) = 0 [pid 5308] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5281] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5279] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5309] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5287] <... clone resumed>, parent_tid=[5310], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5310 [pid 5281] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5279] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5287] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] <... futex resumed>) = 0 [pid 5279] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5310 attached [pid 5309] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5287] <... futex resumed>) = 0 [pid 5281] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5279] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5310] set_robust_list(0x7f7d7e8519e0, 24 [pid 5309] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5281] <... mmap resumed>) = 0x7f7d7e831000 [pid 5310] <... set_robust_list resumed>) = 0 [pid 5309] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5310] openat(AT_FDCWD, NULL, O_RDONLY [pid 5309] <... futex resumed>) = 1 [pid 5281] <... mprotect resumed>) = 0 [pid 5279] <... futex resumed>) = 0 [pid 5310] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5309] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5281] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5310] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5287] <... futex resumed>) = 0 [pid 5281] <... clone resumed>, parent_tid=[5311], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5311 [pid 5310] openat(AT_FDCWD, NULL, O_RDONLY [pid 5287] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5310] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5287] <... futex resumed>) = 0 [pid 5281] <... futex resumed>) = 0 [pid 5310] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5281] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5311 attached [pid 5310] <... futex resumed>) = 0 [pid 5287] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5311] set_robust_list(0x7f7d7e8519e0, 24 [pid 5310] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5287] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... set_robust_list resumed>) = 0 [pid 5310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5287] <... futex resumed>) = 0 [pid 5311] openat(AT_FDCWD, NULL, O_RDONLY [pid 5310] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5287] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5310] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5311] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5310] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... futex resumed>) = 1 [pid 5310] <... futex resumed>) = 1 [pid 5287] <... futex resumed>) = 0 [pid 5281] <... futex resumed>) = 0 [pid 5311] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5310] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5281] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5281] <... futex resumed>) = 0 [pid 5311] openat(AT_FDCWD, NULL, O_RDONLY [pid 5281] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5311] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5281] <... futex resumed>) = 0 [pid 5311] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5281] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5281] <... futex resumed>) = 0 [pid 5311] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5281] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5311] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5281] <... futex resumed>) = 0 [pid 5311] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] <... ioctl resumed>) = 0 [pid 5284] close(4) = 0 [pid 5284] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5284] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] <... futex resumed>) = 0 [pid 5282] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5284] <... futex resumed>) = 0 [pid 5282] <... futex resumed>) = 1 [pid 5284] creat("./bus", 000 [pid 5282] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5284] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5284] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5284] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5284] unlink("./bus" [pid 5282] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5284] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5284] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5284] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5284] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5282] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] <... openat resumed>) = 3 [pid 5284] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5284] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5284] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5284] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5282] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5282] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5282] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5282] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5312], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5312 [pid 5282] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5312 attached [pid 5312] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5312] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5312] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5312] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5312] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5312] openat(AT_FDCWD, NULL, O_RDONLY [pid 5282] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5312] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5312] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5312] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5312] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5312] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5282] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5312] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5312] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5277] exit_group(0 [pid 5312] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5277] <... exit_group resumed>) = ? [pid 5278] <... write resumed>) = ? [pid 5307] <... futex resumed>) = ? [pid 5278] +++ exited with 0 +++ [pid 5307] +++ exited with 0 +++ [pid 5277] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5277, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=19 /* 0.19 s */} --- [pid 5000] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5000] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, 0x55555697a620 /* 4 entries */, 32768) = 104 [pid 5000] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5285] exit_group(0 [pid 5308] <... futex resumed>) = ? [pid 5285] <... exit_group resumed>) = ? [pid 5308] +++ exited with 0 +++ [pid 5286] <... write resumed>) = ? [pid 5286] +++ exited with 0 +++ [pid 5285] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5285, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=37 /* 0.37 s */} --- [pid 5003] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5003] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./7/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5003] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./7/bus") = 0 [pid 5003] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5281] exit_group(0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5311] <... futex resumed>) = ? [pid 5281] <... exit_group resumed>) = ? [pid 5003] lstat("./7/binderfs", [pid 5311] +++ exited with 0 +++ [pid 5283] <... write resumed>) = ? [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./7/binderfs") = 0 [pid 5003] umount2("./7/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./7/blkio.bfq.io_service_time_recursive", [pid 5283] +++ exited with 0 +++ [pid 5281] +++ exited with 0 +++ [pid 5003] <... lstat resumed>{st_mode=S_IFREG|000, st_size=7901184, ...}) = 0 [pid 5003] unlink("./7/blkio.bfq.io_service_time_recursive" [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5281, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=39 /* 0.39 s */} --- [pid 4999] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5287] exit_group(0 [pid 4999] <... openat resumed>) = 3 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4999] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5310] <... futex resumed>) = ? [pid 5287] <... exit_group resumed>) = ? [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./7/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5310] +++ exited with 0 +++ [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 5288] <... write resumed>) = ? [pid 4999] rmdir("./7/bus") = 0 [pid 4999] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./7/binderfs") = 0 [pid 4999] umount2("./7/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./7/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=8192000, ...}) = 0 [pid 4999] unlink("./7/blkio.bfq.io_service_time_recursive" [pid 5288] +++ exited with 0 +++ [pid 5287] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5287, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=38 /* 0.38 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...> [pid 5279] exit_group(0 [pid 4998] <... restart_syscall resumed>) = 0 [pid 4998] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5309] <... futex resumed>) = ? [pid 5279] <... exit_group resumed>) = ? [pid 4998] <... openat resumed>) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, [pid 5309] +++ exited with 0 +++ [pid 4998] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./7/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5280] <... write resumed>) = ? [pid 4998] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5280] +++ exited with 0 +++ [pid 5279] +++ exited with 0 +++ [pid 4998] close(4 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5279, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=38 /* 0.38 s */} --- [pid 4998] <... close resumed>) = 0 [pid 4998] rmdir("./7/bus") = 0 [pid 4998] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./7/binderfs", [pid 5002] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] unlink("./7/binderfs" [pid 5002] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... unlink resumed>) = 0 [pid 5002] <... openat resumed>) = 3 [pid 4998] umount2("./7/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] fstat(3, [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] lstat("./7/blkio.bfq.io_service_time_recursive", [pid 5002] getdents64(3, [pid 4998] <... lstat resumed>{st_mode=S_IFREG|000, st_size=9388032, ...}) = 0 [pid 5002] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] unlink("./7/blkio.bfq.io_service_time_recursive" [pid 5002] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./7/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./7/bus") = 0 [pid 5002] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./7/binderfs") = 0 [pid 5002] umount2("./7/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./7/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=7970816, ...}) = 0 [pid 5002] unlink("./7/blkio.bfq.io_service_time_recursive" [pid 5003] <... unlink resumed>) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./7") = 0 [pid 5003] mkdir("./8", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5313 ./strace-static-x86_64: Process 5313 attached [pid 5313] set_robust_list(0x5555569795e0, 24) = 0 [pid 5313] chdir("./8" [pid 5282] exit_group(0 [pid 5312] <... futex resumed>) = ? [pid 5282] <... exit_group resumed>) = ? [pid 5312] +++ exited with 0 +++ [pid 5284] <... write resumed>) = ? [pid 5313] <... chdir resumed>) = 0 [pid 5313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5313] setpgid(0, 0) = 0 [pid 5313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4999] <... unlink resumed>) = 0 [pid 5313] <... openat resumed>) = 3 [pid 5313] write(3, "1000", 4) = 4 [pid 5313] close(3) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5313] symlink("/dev/binderfs", "./binderfs" [pid 5284] +++ exited with 0 +++ [pid 5282] +++ exited with 0 +++ [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5282, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=40 /* 0.40 s */} --- [pid 5001] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5313] <... symlink resumed>) = 0 [pid 5001] <... openat resumed>) = 3 [pid 4999] close(3 [pid 5001] fstat(3, [pid 5313] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] <... close resumed>) = 0 [pid 5313] <... futex resumed>) = 0 [pid 5001] getdents64(3, [pid 5313] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5001] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4999] rmdir("./7" [pid 5313] <... mmap resumed>) = 0x7f7d85c52000 [pid 5001] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5313] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] <... rmdir resumed>) = 0 [pid 5313] <... mprotect resumed>) = 0 [pid 5001] lstat("./7/bus", [pid 5313] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] mkdir("./8", 0777 [pid 5001] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5313] <... clone resumed>, parent_tid=[5314], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5314 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] <... mkdir resumed>) = 0 [pid 5313] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5313] <... futex resumed>) = 0 [pid 5001] <... openat resumed>) = 4 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5313] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] <... openat resumed>) = 3 [pid 5001] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5001] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] close(4) = 0 [pid 4999] close(3 [pid 5001] rmdir("./7/bus") = 0 [pid 4999] <... close resumed>) = 0 [pid 5001] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./7/binderfs") = 0 [pid 4999] <... clone resumed>, child_tidptr=0x5555569795d0) = 5315 [pid 5001] umount2("./7/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./7/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=7245824, ...}) = 0 [pid 5001] unlink("./7/blkio.bfq.io_service_time_recursive"./strace-static-x86_64: Process 5314 attached [pid 5314] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5314] memfd_create("syzkaller", 0) = 3 [pid 5314] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 ./strace-static-x86_64: Process 5315 attached [pid 5315] set_robust_list(0x5555569795e0, 24) = 0 [pid 5315] chdir("./8") = 0 [pid 5315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5315] setpgid(0, 0) = 0 [pid 5315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5315] write(3, "1000", 4) = 4 [pid 5315] close(3) = 0 [pid 5315] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5315] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5315] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5315] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5315] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5316], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5316 [pid 4998] <... unlink resumed>) = 0 [pid 5315] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5315] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5316 attached [pid 5316] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5316] memfd_create("syzkaller", 0) = 3 [pid 5316] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5002] <... unlink resumed>) = 0 [pid 4998] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./7") = 0 [pid 5000] <... umount2 resumed>) = 0 [pid 4998] mkdir("./8", 0777) = 0 [pid 5002] getdents64(3, [pid 5000] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5002] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] close(3 [pid 5000] lstat("./7/bus", [pid 4998] <... openat resumed>) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5002] <... close resumed>) = 0 [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] rmdir("./7" [pid 5000] umount2("./7/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5317 [pid 5002] <... rmdir resumed>) = 0 [pid 5002] mkdir("./8", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5000] openat(AT_FDCWD, "./7/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] close(3 [pid 5000] <... openat resumed>) = 4 [pid 5002] <... close resumed>) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, [pid 5002] <... clone resumed>, child_tidptr=0x5555569795d0) = 5318 [pid 5000] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5317 attached [pid 5000] close(4) = 0 [pid 5000] rmdir("./7/bus" [pid 5317] set_robust_list(0x5555569795e0, 24) = 0 [pid 5317] chdir("./8" [pid 5000] <... rmdir resumed>) = 0 [pid 5000] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./7/binderfs", [pid 5317] <... chdir resumed>) = 0 [pid 5317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5317] setpgid(0, 0 [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./7/binderfs") = 0 [pid 5000] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5000] close(3 [pid 5317] <... setpgid resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5000] rmdir("./7" [pid 5317] <... openat resumed>) = 3 [pid 5000] <... rmdir resumed>) = 0 [pid 5317] write(3, "1000", 4 [pid 5000] mkdir("./8", 0777 [pid 5317] <... write resumed>) = 4 [pid 5317] close(3 [pid 5000] <... mkdir resumed>) = 0 [pid 5317] <... close resumed>) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5317] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5318 attached ) = 0 [pid 5318] set_robust_list(0x5555569795e0, 24 [pid 5317] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... openat resumed>) = 3 [pid 5318] <... set_robust_list resumed>) = 0 [pid 5317] <... futex resumed>) = 0 [pid 5000] ioctl(3, LOOP_CLR_FD [pid 5318] chdir("./8" [pid 5317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5001] <... unlink resumed>) = 0 [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5318] <... chdir resumed>) = 0 [pid 5317] <... mmap resumed>) = 0x7f7d85c52000 [pid 5318] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5317] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5001] getdents64(3, [pid 5000] close(3 [pid 5318] <... prctl resumed>) = 0 [pid 5317] <... mprotect resumed>) = 0 [pid 5318] setpgid(0, 0 [pid 5317] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5000] <... close resumed>) = 0 [pid 5318] <... setpgid resumed>) = 0 [pid 5318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5317] <... clone resumed>, parent_tid=[5319], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5319 [pid 5318] <... openat resumed>) = 3 [pid 5317] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] write(3, "1000", 4 [pid 5317] <... futex resumed>) = 0 [pid 5318] <... write resumed>) = 4 [pid 5317] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5318] close(3) = 0 [pid 5318] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5318] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5318] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5318] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5318] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5320], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5320 [pid 5318] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5318] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5319 attached [pid 5319] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5319] memfd_create("syzkaller", 0) = 3 [pid 5319] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5319] <... mmap resumed>) = 0x7f7d7d852000 [pid 5001] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5001] close(3 [pid 5000] <... clone resumed>, child_tidptr=0x5555569795d0) = 5321 [pid 5001] <... close resumed>) = 0 ./strace-static-x86_64: Process 5320 attached [pid 5320] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5001] rmdir("./7" [pid 5320] memfd_create("syzkaller", 0 [pid 5001] <... rmdir resumed>) = 0 [pid 5320] <... memfd_create resumed>) = 3 [pid 5001] mkdir("./8", 0777) = 0 [pid 5320] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5320] <... mmap resumed>) = 0x7f7d7d852000 [pid 5001] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5321 attached [pid 5001] ioctl(3, LOOP_CLR_FD [pid 5321] set_robust_list(0x5555569795e0, 24) = 0 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5321] chdir("./8" [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5321] <... chdir resumed>) = 0 [pid 5321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5001] <... clone resumed>, child_tidptr=0x5555569795d0) = 5322 [pid 5321] setpgid(0, 0) = 0 [pid 5321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5321] write(3, "1000", 4) = 4 [pid 5321] close(3) = 0 [pid 5321] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5321] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5321] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5321] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5321] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5323], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5323 [pid 5321] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5321] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5322 attached [pid 5322] set_robust_list(0x5555569795e0, 24) = 0 [pid 5322] chdir("./8") = 0 [pid 5322] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5323 attached ) = 0 [pid 5314] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5322] setpgid(0, 0) = 0 [pid 5322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5322] write(3, "1000", 4 [pid 5323] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5322] <... write resumed>) = 4 [pid 5322] close(3 [pid 5323] memfd_create("syzkaller", 0 [pid 5322] <... close resumed>) = 0 [pid 5322] symlink("/dev/binderfs", "./binderfs" [pid 5323] <... memfd_create resumed>) = 3 [pid 5323] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5322] <... symlink resumed>) = 0 [pid 5322] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5322] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5323] <... mmap resumed>) = 0x7f7d7d852000 [pid 5322] <... mmap resumed>) = 0x7f7d85c52000 [pid 5322] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5322] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5324], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5324 [pid 5322] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5322] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5324 attached [pid 5324] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5324] memfd_create("syzkaller", 0) = 3 [pid 5324] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5316] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5319] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5320] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5323] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5314] <... write resumed>) = 16777216 [pid 5314] munmap(0x7f7d7d852000, 16777216 [pid 5324] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5314] <... munmap resumed>) = 0 [pid 5314] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5314] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5314] close(3) = 0 [pid 5314] mkdir("./bus", 0777) = 0 [ 61.075125][ T5314] loop5: detected capacity change from 0 to 32768 [ 61.118627][ T5314] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop5 scanned by syz-executor375 (5314) [pid 5314] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5316] <... write resumed>) = 16777216 [pid 5316] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5316] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 61.184910][ T5314] BTRFS info (device loop5): using crc32c (crc32c-intel) checksum algorithm [ 61.193828][ T5314] BTRFS info (device loop5): doing ref verification [pid 5316] ioctl(4, LOOP_SET_FD, 3 [pid 5319] <... write resumed>) = 16777216 [pid 5319] munmap(0x7f7d7d852000, 16777216 [pid 5320] <... write resumed>) = 16777216 [pid 5320] munmap(0x7f7d7d852000, 16777216 [pid 5319] <... munmap resumed>) = 0 [pid 5316] <... ioctl resumed>) = 0 [ 61.226438][ T5314] BTRFS warning (device loop5): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 61.227043][ T5316] loop1: detected capacity change from 0 to 32768 [ 61.264700][ T5314] BTRFS info (device loop5): force zlib compression, level 3 [pid 5316] close(3) = 0 [pid 5316] mkdir("./bus", 0777 [pid 5320] <... munmap resumed>) = 0 [pid 5319] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5316] <... mkdir resumed>) = 0 [pid 5319] ioctl(4, LOOP_SET_FD, 3 [pid 5316] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5320] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5323] <... write resumed>) = 16777216 [pid 5320] <... openat resumed>) = 4 [pid 5319] <... ioctl resumed>) = 0 [pid 5319] close(3) = 0 [pid 5319] mkdir("./bus", 0777 [pid 5323] munmap(0x7f7d7d852000, 16777216 [pid 5320] ioctl(4, LOOP_SET_FD, 3 [pid 5319] <... mkdir resumed>) = 0 [pid 5319] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5316] <... mount resumed>) = -1 EEXIST (File exists) [pid 5316] ioctl(4, LOOP_CLR_FD [pid 5320] <... ioctl resumed>) = 0 [ 61.277339][ T5314] BTRFS info (device loop5): allowing degraded mounts [ 61.284169][ T5314] BTRFS info (device loop5): using free space tree [ 61.286568][ T5319] loop0: detected capacity change from 0 to 32768 [ 61.298670][ T5316] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor375 (5316) [ 61.314995][ T5320] loop4: detected capacity change from 0 to 32768 [pid 5323] <... munmap resumed>) = 0 [pid 5320] close(3 [pid 5323] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5320] <... close resumed>) = 0 [pid 5323] <... openat resumed>) = 4 [pid 5320] mkdir("./bus", 0777 [pid 5319] <... mount resumed>) = -1 EEXIST (File exists) [pid 5319] ioctl(4, LOOP_CLR_FD [pid 5320] <... mkdir resumed>) = 0 [pid 5323] ioctl(4, LOOP_SET_FD, 3 [pid 5320] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5324] <... write resumed>) = 16777216 [pid 5324] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5324] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5324] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5324] close(3) = 0 [pid 5324] mkdir("./bus", 0777 [pid 5323] <... ioctl resumed>) = 0 [pid 5323] close(3) = 0 [pid 5320] <... mount resumed>) = -1 EEXIST (File exists) [pid 5323] mkdir("./bus", 0777 [pid 5320] ioctl(4, LOOP_CLR_FD [pid 5323] <... mkdir resumed>) = 0 [ 61.322406][ T5319] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor375 (5319) [ 61.337096][ T5323] loop2: detected capacity change from 0 to 32768 [ 61.345336][ T5320] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor375 (5320) [ 61.345896][ T5324] loop3: detected capacity change from 0 to 32768 [pid 5323] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5324] <... mkdir resumed>) = 0 [pid 5324] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5323] <... mount resumed>) = -1 EEXIST (File exists) [pid 5323] ioctl(4, LOOP_CLR_FD [pid 5324] <... mount resumed>) = -1 EEXIST (File exists) [ 61.372540][ T5323] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor375 (5323) [ 61.405476][ T5324] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor375 (5324) [pid 5324] ioctl(4, LOOP_CLR_FD [pid 5319] <... ioctl resumed>) = 0 [pid 5319] close(4) = 0 [pid 5319] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = 0 [pid 5317] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5317] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... futex resumed>) = 1 [pid 5319] creat("./bus", 000) = -1 EISDIR (Is a directory) [pid 5319] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = 0 [pid 5317] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5317] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... futex resumed>) = 1 [pid 5319] unlink("./bus") = -1 EISDIR (Is a directory) [pid 5319] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = 0 [pid 5317] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5317] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... futex resumed>) = 1 [pid 5319] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5319] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5317] <... futex resumed>) = 0 [pid 5319] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5317] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5316] <... ioctl resumed>) = 0 [pid 5317] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5316] close(4) = 0 [pid 5316] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5315] <... futex resumed>) = 0 [pid 5316] creat("./bus", 000 [pid 5315] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5316] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5315] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5316] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5315] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5314] <... mount resumed>) = 0 [pid 5315] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5316] unlink("./bus" [pid 5314] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5315] <... futex resumed>) = 0 [pid 5316] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5315] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5314] <... openat resumed>) = 3 [pid 5316] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] chdir("./bus" [pid 5316] <... futex resumed>) = 1 [pid 5315] <... futex resumed>) = 0 [pid 5314] <... chdir resumed>) = 0 [pid 5316] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5315] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5316] <... openat resumed>) = 3 [pid 5315] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5316] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5314] ioctl(4, LOOP_CLR_FD [pid 5316] <... futex resumed>) = 0 [pid 5315] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] <... ioctl resumed>) = 0 [pid 5315] <... futex resumed>) = 0 [pid 5314] close(4 [pid 5316] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5315] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5314] <... close resumed>) = 0 [pid 5314] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5314] <... futex resumed>) = 1 [pid 5313] <... futex resumed>) = 0 [pid 5317] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] creat("./bus", 000 [pid 5313] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = 0 [pid 5313] <... futex resumed>) = 0 [pid 5317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5313] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] <... mmap resumed>) = 0x7f7d7e831000 [pid 5317] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5314] <... creat resumed>) = 4 [pid 5317] <... mprotect resumed>) = 0 [pid 5314] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5314] <... futex resumed>) = 1 [pid 5313] <... futex resumed>) = 0 [pid 5314] unlink("./bus" [pid 5313] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... clone resumed>, parent_tid=[5341], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5341 [pid 5313] <... futex resumed>) = 0 [pid 5317] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] <... unlink resumed>) = 0 [pid 5313] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] <... futex resumed>) = 0 [pid 5314] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5314] <... futex resumed>) = 1 [pid 5313] <... futex resumed>) = 0 [pid 5313] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 61.544781][ T5314] BTRFS info (device loop5): auto enabling async discard [pid 5313] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5324] <... ioctl resumed>) = 0 [pid 5314] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5324] close(4./strace-static-x86_64: Process 5341 attached [pid 5341] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5341] openat(AT_FDCWD, NULL, O_RDONLY [pid 5314] <... openat resumed>) = 5 [pid 5324] <... close resumed>) = 0 [pid 5341] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5341] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5324] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = 0 [pid 5314] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5324] <... futex resumed>) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5317] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5314] <... futex resumed>) = 1 [pid 5313] <... futex resumed>) = 0 [pid 5324] creat("./bus", 000 [pid 5322] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5313] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5322] <... futex resumed>) = 0 [pid 5313] <... futex resumed>) = 0 [pid 5341] openat(AT_FDCWD, NULL, O_RDONLY [pid 5313] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5341] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5324] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5341] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5324] <... futex resumed>) = 0 [pid 5322] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5317] <... futex resumed>) = 0 [pid 5315] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5317] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5324] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = 0 [pid 5315] <... futex resumed>) = 0 [pid 5341] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5324] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5322] <... futex resumed>) = 0 [pid 5317] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5341] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5341] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] unlink("./bus" [pid 5322] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] <... mmap resumed>) = 0x7f7d7e831000 [pid 5341] <... futex resumed>) = 1 [pid 5324] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5317] <... futex resumed>) = 0 [pid 5315] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5341] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5324] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] <... mprotect resumed>) = 0 [pid 5324] <... futex resumed>) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5315] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5324] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5322] <... futex resumed>) = 0 [pid 5315] <... clone resumed>, parent_tid=[5343], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5343 [pid 5324] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5322] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... openat resumed>) = 3 [pid 5315] <... futex resumed>) = 0 [pid 5315] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5324] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5324] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5322] <... futex resumed>) = 0 [pid 5324] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5322] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5343 attached [pid 5343] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5313] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5343] openat(AT_FDCWD, NULL, O_RDONLY [pid 5313] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5313] <... futex resumed>) = 0 [pid 5343] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5343] <... futex resumed>) = 1 [pid 5315] <... futex resumed>) = 0 [pid 5313] <... mmap resumed>) = 0x7f7d7e831000 [pid 5313] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5343] openat(AT_FDCWD, NULL, O_RDONLY [pid 5315] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] <... mprotect resumed>) = 0 [pid 5343] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5315] <... futex resumed>) = 0 [pid 5313] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5343] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] <... futex resumed>) = 0 [pid 5315] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5313] <... clone resumed>, parent_tid=[5344], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5344 [pid 5313] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5313] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5315] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5343] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5322] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] <... futex resumed>) = 0 [pid 5343] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] <... futex resumed>) = 0 [pid 5315] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5344 attached [pid 5344] set_robust_list(0x7f7d7e8519e0, 24 [pid 5343] <... futex resumed>) = 0 [pid 5322] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5315] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5344] <... set_robust_list resumed>) = 0 [pid 5344] openat(AT_FDCWD, NULL, O_RDONLY [pid 5343] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5344] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5313] <... futex resumed>) = 0 [pid 5344] openat(AT_FDCWD, NULL, O_RDONLY [pid 5313] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5344] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5313] <... futex resumed>) = 0 [pid 5344] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5344] <... futex resumed>) = 0 [pid 5313] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5344] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5313] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5344] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5313] <... futex resumed>) = 0 [pid 5344] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5313] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5344] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5322] <... mmap resumed>) = 0x7f7d7e831000 [pid 5344] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5322] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5313] <... futex resumed>) = 0 [pid 5344] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] <... mprotect resumed>) = 0 [pid 5322] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5345], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5345 ./strace-static-x86_64: Process 5345 attached [pid 5322] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] set_robust_list(0x7f7d7e8519e0, 24 [pid 5322] <... futex resumed>) = 0 [pid 5345] <... set_robust_list resumed>) = 0 [pid 5322] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5345] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5322] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] openat(AT_FDCWD, NULL, O_RDONLY [pid 5322] <... futex resumed>) = 0 [pid 5345] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5322] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5322] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5345] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5322] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5322] <... futex resumed>) = 0 [pid 5322] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] <... ioctl resumed>) = 0 [pid 5320] close(4) = 0 [pid 5320] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = 0 [pid 5320] <... futex resumed>) = 1 [pid 5318] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] creat("./bus", 000 [pid 5318] <... futex resumed>) = 0 [pid 5320] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5318] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5320] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5320] unlink("./bus" [pid 5318] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5318] <... futex resumed>) = 0 [pid 5323] <... ioctl resumed>) = 0 [pid 5320] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] close(4 [pid 5320] <... futex resumed>) = 0 [pid 5318] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5323] <... close resumed>) = 0 [pid 5320] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5318] <... futex resumed>) = 0 [pid 5323] <... futex resumed>) = 1 [pid 5321] <... futex resumed>) = 0 [pid 5320] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5318] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5321] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] <... openat resumed>) = 3 [pid 5323] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] <... futex resumed>) = 0 [pid 5320] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] creat("./bus", 000 [pid 5321] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5320] <... futex resumed>) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5323] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5320] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5318] <... futex resumed>) = 0 [pid 5323] <... futex resumed>) = 1 [pid 5321] <... futex resumed>) = 0 [pid 5320] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5318] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5321] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] <... futex resumed>) = 0 [pid 5323] unlink("./bus" [pid 5321] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5323] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5321] <... futex resumed>) = 0 [pid 5323] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5321] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] <... futex resumed>) = 0 [pid 5323] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5321] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] <... openat resumed>) = 3 [pid 5323] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5321] <... futex resumed>) = 0 [pid 5323] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5321] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] <... futex resumed>) = 0 [pid 5323] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5321] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5318] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5318] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5318] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5318] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5318] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5347], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5347 [pid 5318] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5321] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5318] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5347 attached [pid 5321] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5347] set_robust_list(0x7f7d7e8519e0, 24 [pid 5321] <... mmap resumed>) = 0x7f7d7e831000 [pid 5347] <... set_robust_list resumed>) = 0 [pid 5321] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5347] openat(AT_FDCWD, NULL, O_RDONLY [pid 5321] <... mprotect resumed>) = 0 [pid 5347] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5321] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5347] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5321] <... clone resumed>, parent_tid=[5348], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5348 [pid 5318] <... futex resumed>) = 0 [pid 5347] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5321] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5348 attached [pid 5347] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] <... futex resumed>) = 0 [pid 5318] <... futex resumed>) = 0 [pid 5348] set_robust_list(0x7f7d7e8519e0, 24 [pid 5347] openat(AT_FDCWD, NULL, O_RDONLY [pid 5321] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5318] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5348] <... set_robust_list resumed>) = 0 [pid 5347] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5348] openat(AT_FDCWD, NULL, O_RDONLY [pid 5347] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5348] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5347] <... futex resumed>) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5348] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5348] <... futex resumed>) = 1 [pid 5347] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] <... futex resumed>) = 0 [pid 5318] <... futex resumed>) = 0 [pid 5348] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5347] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5321] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5348] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5321] <... futex resumed>) = 0 [pid 5348] openat(AT_FDCWD, NULL, O_RDONLY [pid 5347] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5348] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5347] <... futex resumed>) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5348] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5348] <... futex resumed>) = 1 [pid 5321] <... futex resumed>) = 0 [pid 5348] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5321] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5348] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] <... futex resumed>) = 0 [pid 5348] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5321] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5348] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5348] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5321] <... futex resumed>) = 0 [pid 5348] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5317] exit_group(0 [pid 5341] <... futex resumed>) = ? [pid 5317] <... exit_group resumed>) = ? [pid 5341] +++ exited with 0 +++ [pid 5319] <... write resumed>) = ? [pid 5319] +++ exited with 0 +++ [pid 5317] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5317, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=33 /* 0.33 s */} --- [pid 4998] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./8/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./8/bus") = 0 [pid 4998] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./8/binderfs") = 0 [pid 4998] umount2("./8/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./8/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6807552, ...}) = 0 [pid 4998] unlink("./8/blkio.bfq.io_service_time_recursive" [pid 5313] exit_group(0 [pid 5344] <... futex resumed>) = ? [pid 5314] <... write resumed>) = ? [pid 5313] <... exit_group resumed>) = ? [pid 5344] +++ exited with 0 +++ [pid 5314] +++ exited with 0 +++ [pid 5313] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5313, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=17 /* 0.17 s */} --- [pid 5003] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5003] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5315] exit_group(0 [pid 5003] <... openat resumed>) = 3 [pid 5315] <... exit_group resumed>) = ? [pid 5343] <... futex resumed>) = ? [pid 5003] fstat(3, [pid 5343] +++ exited with 0 +++ [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 4 entries */, 32768) = 104 [pid 5003] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5322] exit_group(0) = ? [pid 5345] <... futex resumed>) = ? [pid 5345] +++ exited with 0 +++ [pid 5324] <... write resumed>) = ? [pid 5316] <... write resumed>) = ? [pid 5324] +++ exited with 0 +++ [pid 5322] +++ exited with 0 +++ [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5322, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=32 /* 0.32 s */} --- [pid 5001] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(3, [pid 5316] +++ exited with 0 +++ [pid 5315] +++ exited with 0 +++ [pid 5001] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5001] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5315, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=39 /* 0.39 s */} --- [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./8/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... openat resumed>) = 4 [pid 4999] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] fstat(4, [pid 4999] <... openat resumed>) = 3 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] fstat(3, [pid 5001] getdents64(4, [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(3, [pid 5001] getdents64(4, [pid 4999] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5001] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 4999] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] close(4 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... close resumed>) = 0 [pid 4999] lstat("./8/bus", [pid 5001] rmdir("./8/bus" [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... rmdir resumed>) = 0 [pid 4999] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] <... openat resumed>) = 4 [pid 5001] lstat("./8/binderfs", [pid 4999] fstat(4, [pid 4998] <... unlink resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] unlink("./8/binderfs" [pid 4999] getdents64(4, [pid 5001] <... unlink resumed>) = 0 [pid 4999] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5001] umount2("./8/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] getdents64(4, [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5001] lstat("./8/blkio.bfq.io_service_time_recursive", [pid 4999] close(4 [pid 5318] exit_group(0 [pid 5001] <... lstat resumed>{st_mode=S_IFREG|000, st_size=9691136, ...}) = 0 [pid 4999] <... close resumed>) = 0 [pid 5347] <... futex resumed>) = ? [pid 5318] <... exit_group resumed>) = ? [pid 5001] unlink("./8/blkio.bfq.io_service_time_recursive" [pid 4999] rmdir("./8/bus" [pid 5347] +++ exited with 0 +++ [pid 4999] <... rmdir resumed>) = 0 [pid 4999] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./8/binderfs") = 0 [pid 4999] umount2("./8/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./8/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=10612736, ...}) = 0 [pid 4999] unlink("./8/blkio.bfq.io_service_time_recursive" [pid 5320] <... write resumed>) = ? [pid 4998] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] close(3 [pid 5321] exit_group(0 [pid 5348] <... futex resumed>) = ? [pid 5321] <... exit_group resumed>) = ? [pid 5348] +++ exited with 0 +++ [pid 4998] <... close resumed>) = 0 [pid 4998] rmdir("./8") = 0 [pid 4998] mkdir("./9", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3 [pid 5320] +++ exited with 0 +++ [pid 5318] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5318, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=37 /* 0.37 s */} --- [pid 4998] <... close resumed>) = 0 [pid 5002] restart_syscall(<... resuming interrupted clone ...> [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5002] <... restart_syscall resumed>) = 0 [pid 5002] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5349 attached [pid 5323] <... write resumed>) = ? [pid 5002] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... clone resumed>, child_tidptr=0x5555569795d0) = 5349 [pid 5002] <... openat resumed>) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5002] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5349] set_robust_list(0x5555569795e0, 24 [pid 5002] lstat("./8/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5349] <... set_robust_list resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5349] chdir("./9" [pid 5002] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./8/bus") = 0 [pid 5002] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./8/binderfs") = 0 [pid 5349] <... chdir resumed>) = 0 [pid 5002] umount2("./8/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5349] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5349] <... prctl resumed>) = 0 [pid 5002] lstat("./8/blkio.bfq.io_service_time_recursive", [pid 5349] setpgid(0, 0 [pid 5002] <... lstat resumed>{st_mode=S_IFREG|000, st_size=7004160, ...}) = 0 [pid 5002] unlink("./8/blkio.bfq.io_service_time_recursive" [pid 5349] <... setpgid resumed>) = 0 [pid 5349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5323] +++ exited with 0 +++ [pid 5321] +++ exited with 0 +++ [pid 5349] <... openat resumed>) = 3 [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5321, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=43 /* 0.43 s */} --- [pid 5000] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5349] write(3, "1000", 4) = 4 [pid 5349] close(3) = 0 [pid 5349] symlink("/dev/binderfs", "./binderfs" [pid 5000] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5349] <... symlink resumed>) = 0 [pid 5349] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... openat resumed>) = 3 [pid 5349] <... futex resumed>) = 0 [pid 5349] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5000] fstat(3, [pid 5349] <... mmap resumed>) = 0x7f7d85c52000 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5349] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5000] getdents64(3, [pid 5349] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5000] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5000] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5349] <... clone resumed>, parent_tid=[5350], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5350 [pid 5349] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5349] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5000] lstat("./8/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5000] close(4) = 0 [pid 5000] rmdir("./8/bus") = 0 [pid 5000] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./8/binderfs") = 0 [pid 5000] umount2("./8/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./8/blkio.bfq.io_service_time_recursive", ./strace-static-x86_64: Process 5350 attached {st_mode=S_IFREG|000, st_size=9109504, ...}) = 0 [pid 5350] set_robust_list(0x7f7d85c729e0, 24 [pid 5000] unlink("./8/blkio.bfq.io_service_time_recursive" [pid 5350] <... set_robust_list resumed>) = 0 [pid 5350] memfd_create("syzkaller", 0) = 3 [pid 5350] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5002] <... unlink resumed>) = 0 [pid 5002] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./8") = 0 [pid 5002] mkdir("./9", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5351 ./strace-static-x86_64: Process 5351 attached [pid 5351] set_robust_list(0x5555569795e0, 24) = 0 [pid 5351] chdir("./9") = 0 [pid 5351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5351] setpgid(0, 0) = 0 [pid 5351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5351] write(3, "1000", 4) = 4 [pid 5351] close(3) = 0 [pid 5351] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5351] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5351] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5351] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5351] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5352], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5352 [pid 5351] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4999] <... unlink resumed>) = 0 [pid 5351] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4999] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./8") = 0 [pid 4999] mkdir("./9", 0777) = 0 ./strace-static-x86_64: Process 5352 attached [pid 5352] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5352] memfd_create("syzkaller", 0 [pid 4999] <... openat resumed>) = 3 [pid 5352] <... memfd_create resumed>) = 3 [pid 5352] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5353 [pid 5001] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5353 attached [pid 5353] set_robust_list(0x5555569795e0, 24) = 0 [pid 5353] chdir("./9" [pid 5001] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5353] <... chdir resumed>) = 0 [pid 5001] close(3) = 0 [pid 5353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5353] setpgid(0, 0 [pid 5001] rmdir("./8") = 0 [pid 5353] <... setpgid resumed>) = 0 [pid 5353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5001] mkdir("./9", 0777 [pid 5353] write(3, "1000", 4) = 4 [pid 5353] close(3) = 0 [pid 5353] symlink("/dev/binderfs", "./binderfs" [pid 5001] <... mkdir resumed>) = 0 [pid 5353] <... symlink resumed>) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5353] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... openat resumed>) = 3 [pid 5353] <... futex resumed>) = 0 [pid 5001] ioctl(3, LOOP_CLR_FD [pid 5353] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5353] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5001] close(3 [pid 5353] <... mprotect resumed>) = 0 [pid 5001] <... close resumed>) = 0 [pid 5353] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5353] <... clone resumed>, parent_tid=[5355], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5355 [pid 5001] <... clone resumed>, child_tidptr=0x5555569795d0) = 5354 [pid 5353] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5354 attached [pid 5354] set_robust_list(0x5555569795e0, 24) = 0 [pid 5354] chdir("./9") = 0 [pid 5354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5354] setpgid(0, 0) = 0 [pid 5354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5354] write(3, "1000", 4) = 4 [pid 5354] close(3) = 0 [pid 5354] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5354] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5354] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5354] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5354] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5356], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5356 [pid 5354] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5354] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5356 attached [pid 5356] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5356] memfd_create("syzkaller", 0) = 3 [pid 5356] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 ./strace-static-x86_64: Process 5355 attached [pid 5355] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5355] memfd_create("syzkaller", 0) = 3 [pid 5355] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5000] <... unlink resumed>) = 0 [pid 5000] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5000] close(3) = 0 [pid 5000] rmdir("./8") = 0 [pid 5000] mkdir("./9", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5357 ./strace-static-x86_64: Process 5357 attached [pid 5357] set_robust_list(0x5555569795e0, 24 [pid 5003] <... umount2 resumed>) = 0 [pid 5003] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./8/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./8/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5357] <... set_robust_list resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5357] chdir("./9" [pid 5003] openat(AT_FDCWD, "./8/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5357] <... chdir resumed>) = 0 [pid 5003] <... openat resumed>) = 4 [pid 5357] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5003] fstat(4, [pid 5357] <... prctl resumed>) = 0 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5357] setpgid(0, 0 [pid 5003] getdents64(4, [pid 5357] <... setpgid resumed>) = 0 [pid 5003] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5003] getdents64(4, [pid 5357] <... openat resumed>) = 3 [pid 5003] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5357] write(3, "1000", 4 [pid 5003] close(4 [pid 5357] <... write resumed>) = 4 [pid 5003] <... close resumed>) = 0 [pid 5357] close(3 [pid 5003] rmdir("./8/bus" [pid 5357] <... close resumed>) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5357] symlink("/dev/binderfs", "./binderfs" [pid 5003] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5357] <... symlink resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5357] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] lstat("./8/binderfs", [pid 5357] <... futex resumed>) = 0 [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5357] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5003] unlink("./8/binderfs" [pid 5357] <... mmap resumed>) = 0x7f7d85c52000 [pid 5003] <... unlink resumed>) = 0 [pid 5357] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5003] getdents64(3, [pid 5357] <... mprotect resumed>) = 0 [pid 5003] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5357] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5350] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5003] close(3) = 0 [pid 5357] <... clone resumed>, parent_tid=[5358], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5358 [pid 5003] rmdir("./8" [pid 5357] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... rmdir resumed>) = 0 [pid 5357] <... futex resumed>) = 0 [pid 5003] mkdir("./9", 0777 [pid 5357] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] <... mkdir resumed>) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5359 ./strace-static-x86_64: Process 5358 attached [pid 5358] set_robust_list(0x7f7d85c729e0, 24) = 0 ./strace-static-x86_64: Process 5359 attached [pid 5358] memfd_create("syzkaller", 0) = 3 [pid 5359] set_robust_list(0x5555569795e0, 24 [pid 5358] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5359] <... set_robust_list resumed>) = 0 [pid 5358] <... mmap resumed>) = 0x7f7d7d852000 [pid 5359] chdir("./9") = 0 [pid 5359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5359] setpgid(0, 0) = 0 [pid 5359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5359] write(3, "1000", 4) = 4 [pid 5359] close(3) = 0 [pid 5359] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5359] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5359] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5359] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5360], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5360 [pid 5359] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5360 attached [pid 5360] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5360] memfd_create("syzkaller", 0) = 3 [pid 5360] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5352] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5356] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5355] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5358] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5360] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5350] <... write resumed>) = 16777216 [pid 5350] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5350] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5350] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5350] close(3) = 0 [pid 5350] mkdir("./bus", 0777) = 0 [pid 5350] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5352] <... write resumed>) = 16777216 [pid 5352] munmap(0x7f7d7d852000, 16777216 [pid 5356] <... write resumed>) = 16777216 [pid 5356] munmap(0x7f7d7d852000, 16777216 [pid 5352] <... munmap resumed>) = 0 [pid 5356] <... munmap resumed>) = 0 [pid 5356] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5352] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5356] <... openat resumed>) = 4 [pid 5352] <... openat resumed>) = 4 [pid 5356] ioctl(4, LOOP_SET_FD, 3 [ 63.175694][ T5350] loop0: detected capacity change from 0 to 32768 [ 63.199463][ T5350] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 scanned by syz-executor375 (5350) [pid 5352] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5352] close(3) = 0 [pid 5352] mkdir("./bus", 0777) = 0 [pid 5352] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5356] <... ioctl resumed>) = 0 [pid 5355] <... write resumed>) = 16777216 [pid 5356] close(3) = 0 [pid 5356] mkdir("./bus", 0777) = 0 [ 63.250581][ T5352] loop4: detected capacity change from 0 to 32768 [ 63.251024][ T5356] loop3: detected capacity change from 0 to 32768 [ 63.265586][ T5350] BTRFS info (device loop0): using crc32c (crc32c-intel) checksum algorithm [ 63.280329][ T5352] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor375 (5352) [pid 5356] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5355] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5355] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5355] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5355] close(3) = 0 [pid 5355] mkdir("./bus", 0777) = 0 [ 63.296301][ T5350] BTRFS info (device loop0): doing ref verification [ 63.311390][ T5355] loop1: detected capacity change from 0 to 32768 [ 63.316778][ T5350] BTRFS warning (device loop0): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 63.333913][ T5356] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor375 (5356) [pid 5355] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5352] <... mount resumed>) = -1 EEXIST (File exists) [pid 5352] ioctl(4, LOOP_CLR_FD [pid 5360] <... write resumed>) = 16777216 [pid 5360] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5360] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5360] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5360] close(3) = 0 [pid 5360] mkdir("./bus", 0777) = 0 [pid 5360] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5356] <... mount resumed>) = -1 EEXIST (File exists) [pid 5356] ioctl(4, LOOP_CLR_FD [pid 5358] <... write resumed>) = 16777216 [ 63.344685][ T5350] BTRFS info (device loop0): force zlib compression, level 3 [ 63.344716][ T5350] BTRFS info (device loop0): allowing degraded mounts [ 63.344730][ T5350] BTRFS info (device loop0): using free space tree [ 63.379498][ T5360] loop5: detected capacity change from 0 to 32768 [ 63.389768][ T5355] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor375 (5355) [pid 5358] munmap(0x7f7d7d852000, 16777216 [pid 5355] <... mount resumed>) = -1 EEXIST (File exists) [pid 5355] ioctl(4, LOOP_CLR_FD [pid 5358] <... munmap resumed>) = 0 [pid 5358] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5358] ioctl(4, LOOP_SET_FD, 3 [pid 5360] <... mount resumed>) = -1 EEXIST (File exists) [pid 5360] ioctl(4, LOOP_CLR_FD [pid 5358] <... ioctl resumed>) = 0 [pid 5358] close(3) = 0 [pid 5358] mkdir("./bus", 0777) = 0 [pid 5358] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl,") = -1 EEXIST (File exists) [ 63.402724][ T5360] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor375 (5360) [ 63.423481][ T5358] loop2: detected capacity change from 0 to 32768 [ 63.434425][ T5358] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor375 (5358) [pid 5358] ioctl(4, LOOP_CLR_FD [pid 5355] <... ioctl resumed>) = 0 [pid 5355] close(4) = 0 [pid 5355] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5353] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] creat("./bus", 000) = -1 EISDIR (Is a directory) [pid 5353] <... futex resumed>) = 0 [pid 5353] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5355] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5355] unlink("./bus" [pid 5353] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... mount resumed>) = 0 [pid 5350] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5353] <... futex resumed>) = 0 [pid 5350] <... openat resumed>) = 3 [pid 5350] chdir("./bus") = 0 [pid 5355] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5350] ioctl(4, LOOP_CLR_FD [pid 5353] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5355] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... ioctl resumed>) = 0 [pid 5350] close(4) = 0 [pid 5353] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5355] <... futex resumed>) = 0 [pid 5353] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] <... ioctl resumed>) = 0 [pid 5355] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5353] <... futex resumed>) = 0 [pid 5350] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] <... futex resumed>) = 0 [pid 5349] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5349] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5350] <... futex resumed>) = 1 [pid 5350] creat("./bus", 000 [pid 5360] close(4 [pid 5355] <... openat resumed>) = 3 [pid 5353] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5360] <... close resumed>) = 0 [pid 5355] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5355] <... futex resumed>) = 0 [pid 5355] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5353] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... creat resumed>) = 4 [pid 5350] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5349] <... futex resumed>) = 0 [pid 5350] unlink("./bus" [pid 5349] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... unlink resumed>) = 0 [pid 5349] <... futex resumed>) = 0 [pid 5350] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5350] <... futex resumed>) = 0 [pid 5349] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5350] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5349] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... openat resumed>) = 5 [pid 5349] <... futex resumed>) = 0 [pid 5349] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5350] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] <... futex resumed>) = 0 [pid 5360] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5350] <... futex resumed>) = 1 [pid 5349] <... futex resumed>) = 0 [pid 5350] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5349] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] <... futex resumed>) = 1 [pid 5359] <... futex resumed>) = 0 [pid 5349] <... futex resumed>) = 0 [pid 5359] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5360] creat("./bus", 000 [pid 5359] <... futex resumed>) = 0 [pid 5352] <... ioctl resumed>) = 0 [pid 5359] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5352] close(4) = 0 [pid 5360] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5352] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 63.564883][ T5350] BTRFS info (device loop0): auto enabling async discard [pid 5352] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5360] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = 0 [pid 5360] <... futex resumed>) = 1 [pid 5359] <... futex resumed>) = 0 [pid 5351] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5360] unlink("./bus" [pid 5359] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] <... futex resumed>) = 1 [pid 5352] <... futex resumed>) = 0 [pid 5360] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5351] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5360] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5352] creat("./bus", 000) = -1 EISDIR (Is a directory) [pid 5352] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5352] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5360] <... futex resumed>) = 1 [pid 5359] <... futex resumed>) = 0 [pid 5351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5359] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5360] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5351] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] <... openat resumed>) = 3 [pid 5352] <... futex resumed>) = 0 [pid 5351] <... futex resumed>) = 1 [pid 5352] unlink("./bus") = -1 EISDIR (Is a directory) [pid 5352] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5352] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5360] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5359] <... futex resumed>) = 0 [pid 5360] <... futex resumed>) = 1 [pid 5359] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5359] <... futex resumed>) = 0 [pid 5351] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5359] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5353] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5353] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5352] <... futex resumed>) = 0 [pid 5351] <... futex resumed>) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5352] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5352] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5352] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5353] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5351] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5349] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5349] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5349] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5349] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5351] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] <... clone resumed>, parent_tid=[5378], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5378 [pid 5349] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5349] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5352] <... futex resumed>) = 0 [pid 5351] <... futex resumed>) = 1 [pid 5352] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5351] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5356] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 5378 attached [pid 5378] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5378] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5378] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] <... futex resumed>) = 0 [pid 5349] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5349] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5378] <... futex resumed>) = 1 [pid 5378] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5378] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5349] <... futex resumed>) = 0 [pid 5349] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5349] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5378] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL) = -1 EBADF (Bad file descriptor) [pid 5378] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5349] <... futex resumed>) = 0 [pid 5378] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5353] <... mmap resumed>) = 0x7f7d7e831000 [pid 5353] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5353] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5379], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5379 [pid 5353] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5379 attached [pid 5379] set_robust_list(0x7f7d7e8519e0, 24 [pid 5359] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5359] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5359] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5359] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5359] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5380], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5380 [pid 5379] <... set_robust_list resumed>) = 0 [pid 5359] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5379] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5379] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5351] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5353] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5379] openat(AT_FDCWD, NULL, O_RDONLY [pid 5353] <... futex resumed>) = 0 [pid 5351] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5380 attached [pid 5380] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5380] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5380] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5359] <... futex resumed>) = 0 [pid 5380] openat(AT_FDCWD, NULL, O_RDONLY [pid 5359] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5380] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5359] <... futex resumed>) = 0 [pid 5380] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5380] <... futex resumed>) = 0 [pid 5359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5380] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5359] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5380] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5359] <... futex resumed>) = 0 [pid 5380] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5380] <... futex resumed>) = 0 [pid 5359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5380] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5356] close(4 [pid 5379] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5358] <... ioctl resumed>) = 0 [pid 5353] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5356] <... close resumed>) = 0 [pid 5356] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5356] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5379] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5358] close(4 [pid 5353] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5351] <... mmap resumed>) = 0x7f7d7e831000 [pid 5354] <... futex resumed>) = 0 [pid 5358] <... close resumed>) = 0 [pid 5354] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5354] <... futex resumed>) = 1 [pid 5379] <... futex resumed>) = 0 [pid 5353] <... futex resumed>) = 0 [pid 5358] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5354] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5356] <... futex resumed>) = 0 [pid 5353] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5379] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5358] <... futex resumed>) = 1 [pid 5357] <... futex resumed>) = 0 [pid 5356] creat("./bus", 000) = -1 EISDIR (Is a directory) [pid 5351] <... mprotect resumed>) = 0 [pid 5357] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5379] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5358] creat("./bus", 000 [pid 5357] <... futex resumed>) = 0 [pid 5379] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5358] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5357] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5379] <... futex resumed>) = 1 [pid 5358] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5353] <... futex resumed>) = 0 [pid 5351] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5356] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5356] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5354] <... futex resumed>) = 0 [pid 5379] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5357] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5354] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5358] <... futex resumed>) = 0 [pid 5357] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5356] <... futex resumed>) = 0 [pid 5354] <... futex resumed>) = 1 [pid 5356] unlink("./bus" [pid 5358] unlink("./bus" [pid 5356] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5354] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] <... clone resumed>, parent_tid=[5381], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5381 [pid 5358] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5356] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5354] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5351] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5356] <... futex resumed>) = 0 [pid 5356] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5358] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5354] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5358] <... futex resumed>) = 1 [pid 5357] <... futex resumed>) = 0 [pid 5356] <... futex resumed>) = 0 [pid 5354] <... futex resumed>) = 1 [pid 5351] <... futex resumed>) = 0 [pid 5358] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5357] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5356] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5354] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5358] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5357] <... futex resumed>) = 0 [pid 5356] <... openat resumed>) = 3 [pid 5358] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5357] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5356] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5358] <... openat resumed>) = 3 [pid 5356] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5354] <... futex resumed>) = 0 [pid 5358] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5354] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5381 attached [pid 5358] <... futex resumed>) = 1 [pid 5357] <... futex resumed>) = 0 [pid 5356] <... futex resumed>) = 0 [pid 5354] <... futex resumed>) = 1 [pid 5356] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5381] set_robust_list(0x7f7d7e8519e0, 24 [pid 5358] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5357] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5354] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5381] <... set_robust_list resumed>) = 0 [pid 5358] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5357] <... futex resumed>) = 0 [pid 5381] openat(AT_FDCWD, NULL, O_RDONLY [pid 5358] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5357] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5381] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5381] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5351] <... futex resumed>) = 0 [pid 5351] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5381] openat(AT_FDCWD, NULL, O_RDONLY [pid 5351] <... futex resumed>) = 0 [pid 5381] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5351] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5381] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5381] <... futex resumed>) = 0 [pid 5381] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5351] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5381] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5351] <... futex resumed>) = 0 [pid 5381] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5357] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5354] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5351] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5381] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5357] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5354] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5381] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] <... futex resumed>) = 0 [pid 5354] <... futex resumed>) = 0 [pid 5381] <... futex resumed>) = 1 [pid 5357] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5354] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5351] <... futex resumed>) = 0 [pid 5381] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5357] <... mmap resumed>) = 0x7f7d7e831000 [pid 5354] <... mmap resumed>) = 0x7f7d7e831000 [pid 5357] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5354] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5357] <... mprotect resumed>) = 0 [pid 5354] <... mprotect resumed>) = 0 [pid 5357] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5354] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5357] <... clone resumed>, parent_tid=[5382], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5382 [pid 5354] <... clone resumed>, parent_tid=[5383], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5383 [pid 5357] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5354] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5354] <... futex resumed>) = 0 [pid 5354] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5383 attached [pid 5383] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5383] openat(AT_FDCWD, NULL, O_RDONLY./strace-static-x86_64: Process 5382 attached ) = -1 EFAULT (Bad address) [pid 5383] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5382] set_robust_list(0x7f7d7e8519e0, 24 [pid 5383] <... futex resumed>) = 1 [pid 5382] <... set_robust_list resumed>) = 0 [pid 5354] <... futex resumed>) = 0 [pid 5383] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5354] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5382] openat(AT_FDCWD, NULL, O_RDONLY [pid 5383] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5354] <... futex resumed>) = 0 [pid 5383] openat(AT_FDCWD, NULL, O_RDONLY [pid 5382] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5354] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5383] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5382] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5383] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5382] <... futex resumed>) = 1 [pid 5357] <... futex resumed>) = 0 [pid 5383] <... futex resumed>) = 1 [pid 5382] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5357] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5354] <... futex resumed>) = 0 [pid 5383] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5382] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5357] <... futex resumed>) = 0 [pid 5354] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5383] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5382] openat(AT_FDCWD, NULL, O_RDONLY [pid 5357] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5354] <... futex resumed>) = 0 [pid 5383] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5382] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5354] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5383] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5382] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5383] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5382] <... futex resumed>) = 1 [pid 5357] <... futex resumed>) = 0 [pid 5383] <... futex resumed>) = 1 [pid 5382] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5357] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5354] <... futex resumed>) = 0 [pid 5383] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5382] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5357] <... futex resumed>) = 0 [pid 5382] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5357] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5382] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5382] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5357] <... futex resumed>) = 0 [pid 5382] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5349] exit_group(0 [pid 5378] <... futex resumed>) = ? [pid 5350] <... write resumed>) = ? [pid 5349] <... exit_group resumed>) = ? [pid 5378] +++ exited with 0 +++ [pid 5350] +++ exited with 0 +++ [pid 5349] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5349, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 4998] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5359] exit_group(0 [pid 4998] <... openat resumed>) = 3 [pid 5380] <... futex resumed>) = ? [pid 5359] <... exit_group resumed>) = ? [pid 4998] fstat(3, [pid 5380] +++ exited with 0 +++ [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x55555697a620 /* 4 entries */, 32768) = 104 [pid 4998] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5360] <... write resumed>) = ? [pid 5360] +++ exited with 0 +++ [pid 5359] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5359, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=35 /* 0.35 s */} --- [pid 5003] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5003] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./9/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5353] exit_group(0 [pid 5003] <... openat resumed>) = 4 [pid 5379] <... futex resumed>) = ? [pid 5353] <... exit_group resumed>) = ? [pid 5003] fstat(4, [pid 5379] +++ exited with 0 +++ [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5355] <... write resumed>) = ? [pid 5003] rmdir("./9/bus") = 0 [pid 5003] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./9/binderfs") = 0 [pid 5003] umount2("./9/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./9/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=7553024, ...}) = 0 [pid 5003] unlink("./9/blkio.bfq.io_service_time_recursive" [pid 5355] +++ exited with 0 +++ [pid 5353] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5353, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=39 /* 0.39 s */} --- [pid 4999] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4999] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4999] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./9/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./9/bus") = 0 [pid 4999] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./9/binderfs") = 0 [pid 4999] umount2("./9/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5351] exit_group(0 [pid 4999] lstat("./9/blkio.bfq.io_service_time_recursive", [pid 5381] <... futex resumed>) = ? [pid 5351] <... exit_group resumed>) = ? [pid 5381] +++ exited with 0 +++ [pid 5352] <... write resumed>) = ? [pid 5352] +++ exited with 0 +++ [pid 5351] +++ exited with 0 +++ [pid 4999] <... lstat resumed>{st_mode=S_IFREG|000, st_size=8847360, ...}) = 0 [pid 5354] exit_group(0 [pid 5383] <... futex resumed>) = ? [pid 5354] <... exit_group resumed>) = ? [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5351, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=38 /* 0.38 s */} --- [pid 4999] unlink("./9/blkio.bfq.io_service_time_recursive" [pid 5383] +++ exited with 0 +++ [pid 5002] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5002] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./9/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./9/bus") = 0 [pid 5002] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./9/binderfs") = 0 [pid 5002] umount2("./9/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./9/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=8036352, ...}) = 0 [pid 5002] unlink("./9/blkio.bfq.io_service_time_recursive" [pid 5357] exit_group(0 [pid 5382] <... futex resumed>) = ? [pid 5357] <... exit_group resumed>) = ? [pid 5356] <... write resumed>) = ? [pid 5382] +++ exited with 0 +++ [pid 5358] <... write resumed>) = ? [pid 5356] +++ exited with 0 +++ [pid 5354] +++ exited with 0 +++ [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5354, si_uid=0, si_status=0, si_utime=8 /* 0.08 s */, si_stime=39 /* 0.39 s */} --- [pid 5001] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5001] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5358] +++ exited with 0 +++ [pid 5357] +++ exited with 0 +++ [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5357, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=32 /* 0.32 s */} --- [pid 5001] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] restart_syscall(<... resuming interrupted clone ...> [pid 5001] <... openat resumed>) = 3 [pid 5000] <... restart_syscall resumed>) = 0 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5000] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] lstat("./9/bus", [pid 5000] <... openat resumed>) = 3 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] fstat(3, [pid 5001] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] getdents64(3, [pid 5001] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5001] <... openat resumed>) = 4 [pid 5000] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] getdents64(4, [pid 5000] lstat("./9/bus", [pid 5001] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, [pid 5000] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] close(4) = 0 [pid 5000] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] rmdir("./9/bus") = 0 [pid 5000] <... openat resumed>) = 4 [pid 5001] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] fstat(4, [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./9/binderfs", [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./9/binderfs" [pid 5000] getdents64(4, [pid 5001] <... unlink resumed>) = 0 [pid 5001] umount2("./9/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5001] lstat("./9/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=7553024, ...}) = 0 [pid 5000] getdents64(4, [pid 5001] unlink("./9/blkio.bfq.io_service_time_recursive" [pid 5003] <... unlink resumed>) = 0 [pid 5000] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5003] getdents64(3, [pid 5000] close(4) = 0 [pid 5003] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5000] rmdir("./9/bus" [pid 5003] close(3) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 5003] rmdir("./9" [pid 5000] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./9/binderfs" [pid 5003] <... rmdir resumed>) = 0 [pid 5000] <... unlink resumed>) = 0 [pid 5003] mkdir("./10", 0777 [pid 5000] umount2("./9/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./9/blkio.bfq.io_service_time_recursive", [pid 5003] <... mkdir resumed>) = 0 [pid 5000] <... lstat resumed>{st_mode=S_IFREG|000, st_size=7864320, ...}) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5000] unlink("./9/blkio.bfq.io_service_time_recursive" [pid 5003] <... openat resumed>) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5384 [pid 5002] <... unlink resumed>) = 0 [pid 5002] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./9") = 0 [pid 5002] mkdir("./10", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3./strace-static-x86_64: Process 5384 attached [pid 5384] set_robust_list(0x5555569795e0, 24) = 0 [pid 5384] chdir("./10") = 0 [pid 5384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5002] <... close resumed>) = 0 [pid 5384] setpgid(0, 0) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5384] write(3, "1000", 4) = 4 [pid 5384] close(3) = 0 [pid 5384] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5384] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5384] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5384] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5386], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5386 [pid 5002] <... clone resumed>, child_tidptr=0x5555569795d0) = 5385 [pid 5384] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5384] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5386 attached [pid 5386] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5386] memfd_create("syzkaller", 0) = 3 [pid 5386] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 ./strace-static-x86_64: Process 5385 attached [pid 5385] set_robust_list(0x5555569795e0, 24) = 0 [pid 5385] chdir("./10") = 0 [pid 5385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5385] setpgid(0, 0) = 0 [pid 5385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5385] write(3, "1000", 4) = 4 [pid 5385] close(3) = 0 [pid 5385] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5385] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5385] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5385] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5387], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5387 [pid 5385] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5385] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5001] <... unlink resumed>) = 0 [pid 5001] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./9") = 0 ./strace-static-x86_64: Process 5387 attached [pid 5387] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5387] memfd_create("syzkaller", 0 [pid 5001] mkdir("./10", 0777) = 0 [pid 5387] <... memfd_create resumed>) = 3 [pid 5387] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3 [pid 4999] <... unlink resumed>) = 0 [pid 5001] <... close resumed>) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5388 [pid 4999] getdents64(3, ./strace-static-x86_64: Process 5388 attached [pid 5388] set_robust_list(0x5555569795e0, 24 [pid 4999] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 5388] <... set_robust_list resumed>) = 0 [pid 5388] chdir("./10" [pid 4999] rmdir("./9") = 0 [pid 4999] mkdir("./10", 0777 [pid 5388] <... chdir resumed>) = 0 [pid 4999] <... mkdir resumed>) = 0 [pid 5388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5388] setpgid(0, 0 [pid 5000] <... unlink resumed>) = 0 [pid 4999] <... openat resumed>) = 3 [pid 5388] <... setpgid resumed>) = 0 [pid 5388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5000] getdents64(3, [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5388] <... openat resumed>) = 3 [pid 5000] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5388] write(3, "1000", 4 [pid 5000] close(3 [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5388] <... write resumed>) = 4 [pid 5388] close(3 [pid 5000] <... close resumed>) = 0 [pid 4999] close(3 [pid 5388] <... close resumed>) = 0 [pid 5000] rmdir("./9" [pid 5388] symlink("/dev/binderfs", "./binderfs" [pid 5000] <... rmdir resumed>) = 0 [pid 4999] <... close resumed>) = 0 [pid 5000] mkdir("./10", 0777 [pid 5388] <... symlink resumed>) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5388] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... mkdir resumed>) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 4999] <... clone resumed>, child_tidptr=0x5555569795d0) = 5389 [pid 5388] <... futex resumed>) = 0 [pid 5000] <... openat resumed>) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD [pid 5388] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5000] close(3 [pid 5388] <... mmap resumed>) = 0x7f7d85c52000 [pid 5000] <... close resumed>) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5390 ./strace-static-x86_64: Process 5390 attached [pid 5390] set_robust_list(0x5555569795e0, 24) = 0 [pid 5390] chdir("./10") = 0 [pid 5390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5390] setpgid(0, 0 [pid 5388] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5390] <... setpgid resumed>) = 0 [pid 5390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5388] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5391], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5391 [pid 5390] <... openat resumed>) = 3 [pid 5390] write(3, "1000", 4) = 4 [pid 5390] close(3) = 0 [pid 5390] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5390] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5390] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5390] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 5391 attached ./strace-static-x86_64: Process 5389 attached ) = 0 [pid 5388] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5390] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5388] <... futex resumed>) = 0 [pid 5389] set_robust_list(0x5555569795e0, 24 [pid 5391] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5389] <... set_robust_list resumed>) = 0 [pid 5388] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5390] <... clone resumed>, parent_tid=[5392], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5392 [pid 5390] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5389] chdir("./10" [pid 5390] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5389] <... chdir resumed>) = 0 [pid 5391] memfd_create("syzkaller", 0 [pid 5389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5391] <... memfd_create resumed>) = 3 [pid 5391] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5389] setpgid(0, 0./strace-static-x86_64: Process 5392 attached [pid 5391] <... mmap resumed>) = 0x7f7d7d852000 [pid 5389] <... setpgid resumed>) = 0 [pid 5392] set_robust_list(0x7f7d85c729e0, 24 [pid 5389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5392] <... set_robust_list resumed>) = 0 [pid 5392] memfd_create("syzkaller", 0 [pid 5389] <... openat resumed>) = 3 [pid 5392] <... memfd_create resumed>) = 3 [pid 5392] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5389] write(3, "1000", 4 [pid 5392] <... mmap resumed>) = 0x7f7d7d852000 [pid 5389] <... write resumed>) = 4 [pid 5389] close(3 [pid 4998] <... umount2 resumed>) = 0 [pid 4998] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./9/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./9/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./9/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4998] close(4 [pid 5389] <... close resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 4998] rmdir("./9/bus" [pid 5389] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5389] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... rmdir resumed>) = 0 [pid 4998] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5389] <... futex resumed>) = 0 [pid 5389] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5389] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 4998] lstat("./9/binderfs", [pid 5389] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./9/binderfs") = 0 [pid 5389] <... clone resumed>, parent_tid=[5393], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5393 [pid 5389] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4998] getdents64(3, [pid 5389] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4998] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./9") = 0 [pid 4998] mkdir("./10", 0777./strace-static-x86_64: Process 5393 attached ) = 0 [pid 5393] set_robust_list(0x7f7d85c729e0, 24 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5393] <... set_robust_list resumed>) = 0 [pid 4998] <... openat resumed>) = 3 [pid 5393] memfd_create("syzkaller", 0) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5393] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5394 ./strace-static-x86_64: Process 5394 attached [pid 5394] set_robust_list(0x5555569795e0, 24) = 0 [pid 5394] chdir("./10") = 0 [pid 5394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5394] setpgid(0, 0) = 0 [pid 5394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5394] write(3, "1000", 4) = 4 [pid 5394] close(3) = 0 [pid 5394] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5394] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5394] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5394] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5395], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5395 [pid 5394] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5394] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5395 attached [pid 5395] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5395] memfd_create("syzkaller", 0) = 3 [pid 5395] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5386] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5387] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5392] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5391] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5393] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5395] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5387] <... write resumed>) = 16777216 [pid 5387] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5386] <... write resumed>) = 16777216 [pid 5386] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5387] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5387] ioctl(4, LOOP_SET_FD, 3 [pid 5386] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5387] <... ioctl resumed>) = 0 [pid 5387] close(3 [pid 5386] <... openat resumed>) = 4 [pid 5387] <... close resumed>) = 0 [pid 5386] ioctl(4, LOOP_SET_FD, 3 [pid 5387] mkdir("./bus", 0777) = 0 [pid 5387] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5386] <... ioctl resumed>) = 0 [pid 5386] close(3) = 0 [pid 5386] mkdir("./bus", 0777) = 0 [ 65.155979][ T5387] loop4: detected capacity change from 0 to 32768 [ 65.186958][ T5386] loop5: detected capacity change from 0 to 32768 [ 65.188781][ T5387] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop4 scanned by syz-executor375 (5387) [pid 5386] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5393] <... write resumed>) = 16777216 [pid 5392] <... write resumed>) = 16777216 [pid 5391] <... write resumed>) = 16777216 [pid 5393] munmap(0x7f7d7d852000, 16777216 [pid 5391] munmap(0x7f7d7d852000, 16777216 [pid 5393] <... munmap resumed>) = 0 [pid 5392] munmap(0x7f7d7d852000, 16777216 [pid 5391] <... munmap resumed>) = 0 [pid 5392] <... munmap resumed>) = 0 [pid 5386] <... mount resumed>) = -1 EEXIST (File exists) [pid 5393] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5392] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5386] ioctl(4, LOOP_CLR_FD [pid 5393] <... openat resumed>) = 4 [pid 5392] <... openat resumed>) = 4 [pid 5393] ioctl(4, LOOP_SET_FD, 3 [ 65.245147][ T5386] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor375 (5386) [ 65.264683][ T5387] BTRFS info (device loop4): using crc32c (crc32c-intel) checksum algorithm [ 65.273666][ T5387] BTRFS info (device loop4): doing ref verification [ 65.282911][ T5392] loop2: detected capacity change from 0 to 32768 [pid 5392] ioctl(4, LOOP_SET_FD, 3 [pid 5395] <... write resumed>) = 16777216 [pid 5392] <... ioctl resumed>) = 0 [pid 5391] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5393] <... ioctl resumed>) = 0 [pid 5393] close(3) = 0 [pid 5393] mkdir("./bus", 0777) = 0 [pid 5393] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5395] munmap(0x7f7d7d852000, 16777216 [pid 5392] close(3 [pid 5391] <... openat resumed>) = 4 [pid 5393] <... mount resumed>) = -1 EEXIST (File exists) [pid 5393] ioctl(4, LOOP_CLR_FD [pid 5395] <... munmap resumed>) = 0 [pid 5395] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5392] <... close resumed>) = 0 [pid 5391] ioctl(4, LOOP_SET_FD, 3 [pid 5392] mkdir("./bus", 0777 [pid 5395] <... openat resumed>) = 4 [pid 5395] ioctl(4, LOOP_SET_FD, 3 [pid 5392] <... mkdir resumed>) = 0 [pid 5391] <... ioctl resumed>) = 0 [pid 5392] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5395] <... ioctl resumed>) = 0 [pid 5395] close(3) = 0 [pid 5395] mkdir("./bus", 0777) = 0 [ 65.283371][ T5393] loop1: detected capacity change from 0 to 32768 [ 65.293911][ T5387] BTRFS warning (device loop4): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 65.299616][ T5393] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 8 scanned by syz-executor375 (5393) [ 65.307554][ T5387] BTRFS info (device loop4): force zlib compression, level 3 [ 65.325483][ T5391] loop3: detected capacity change from 0 to 32768 [ 65.327110][ T5395] loop0: detected capacity change from 0 to 32768 [pid 5395] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5391] close(3) = 0 [pid 5391] mkdir("./bus", 0777) = 0 [pid 5391] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5392] <... mount resumed>) = -1 EEXIST (File exists) [ 65.339548][ T5392] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor375 (5392) [pid 5392] ioctl(4, LOOP_CLR_FD [pid 5386] <... ioctl resumed>) = 0 [pid 5395] <... mount resumed>) = -1 EEXIST (File exists) [ 65.383257][ T5387] BTRFS info (device loop4): allowing degraded mounts [ 65.383653][ T5395] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor375 (5395) [ 65.401397][ T5387] BTRFS info (device loop4): using free space tree [pid 5386] close(4) = 0 [pid 5386] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5384] <... futex resumed>) = 0 [pid 5384] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5395] ioctl(4, LOOP_CLR_FD [pid 5386] <... futex resumed>) = 1 [pid 5384] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5386] creat("./bus", 000) = -1 EISDIR (Is a directory) [pid 5386] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5384] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5386] unlink("./bus" [pid 5384] <... futex resumed>) = 0 [pid 5386] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5384] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5386] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5384] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5386] <... futex resumed>) = 0 [pid 5384] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5386] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5384] <... futex resumed>) = 0 [pid 5384] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5391] <... mount resumed>) = -1 EEXIST (File exists) [pid 5386] <... openat resumed>) = 3 [pid 5386] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5391] ioctl(4, LOOP_CLR_FD [pid 5386] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5384] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5384] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5393] <... ioctl resumed>) = 0 [pid 5393] close(4) = 0 [pid 5393] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5389] <... futex resumed>) = 0 [pid 5389] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5389] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5393] <... futex resumed>) = 1 [pid 5393] creat("./bus", 000) = -1 EISDIR (Is a directory) [pid 5393] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5389] <... futex resumed>) = 0 [pid 5389] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5389] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5393] <... futex resumed>) = 1 [pid 5393] unlink("./bus") = -1 EISDIR (Is a directory) [pid 5393] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5389] <... futex resumed>) = 0 [pid 5389] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5389] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5393] <... futex resumed>) = 1 [ 65.437412][ T5391] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor375 (5391) [pid 5393] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 3 [pid 5393] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5389] <... futex resumed>) = 0 [pid 5389] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5389] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5393] <... futex resumed>) = 1 [pid 5393] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5384] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5389] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5384] <... mmap resumed>) = 0x7f7d7e831000 [pid 5389] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5384] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5389] <... futex resumed>) = 0 [pid 5384] <... mprotect resumed>) = 0 [pid 5389] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5384] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5389] <... mmap resumed>) = 0x7f7d7e831000 [pid 5389] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5384] <... clone resumed>, parent_tid=[5411], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5411 [pid 5389] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5384] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5412 attached ./strace-static-x86_64: Process 5411 attached ) = 0 [pid 5412] set_robust_list(0x7f7d7e8519e0, 24 [pid 5411] set_robust_list(0x7f7d7e8519e0, 24 [pid 5384] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5412] <... set_robust_list resumed>) = 0 [pid 5411] <... set_robust_list resumed>) = 0 [pid 5389] <... clone resumed>, parent_tid=[5412], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5412 [pid 5412] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5411] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5411] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5411] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5384] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5411] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5384] <... futex resumed>) = 0 [pid 5411] openat(AT_FDCWD, NULL, O_RDONLY [pid 5384] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5411] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5411] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5411] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5389] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5384] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5411] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5384] <... futex resumed>) = 0 [pid 5411] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5384] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5411] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5411] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5412] <... futex resumed>) = 0 [pid 5411] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5389] <... futex resumed>) = 1 [pid 5412] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5412] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5389] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5412] <... futex resumed>) = 0 [pid 5412] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5389] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5389] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5412] <... futex resumed>) = 0 [pid 5389] <... futex resumed>) = 1 [pid 5412] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5412] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5389] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5412] <... futex resumed>) = 0 [pid 5412] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5389] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5389] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5412] <... futex resumed>) = 0 [pid 5389] <... futex resumed>) = 1 [pid 5412] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL) = -1 EBADF (Bad file descriptor) [pid 5412] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5412] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5389] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5387] <... mount resumed>) = 0 [pid 5387] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [ 65.584709][ T5387] BTRFS info (device loop4): auto enabling async discard [pid 5387] chdir("./bus") = 0 [pid 5387] ioctl(4, LOOP_CLR_FD) = 0 [pid 5387] close(4) = 0 [pid 5387] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5387] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5385] <... futex resumed>) = 0 [pid 5385] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5387] <... futex resumed>) = 0 [pid 5385] <... futex resumed>) = 1 [pid 5387] creat("./bus", 000) = 4 [pid 5385] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5387] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5387] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5385] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5385] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5387] <... futex resumed>) = 0 [pid 5385] <... futex resumed>) = 1 [pid 5387] unlink("./bus") = 0 [pid 5385] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5387] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5387] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5385] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5385] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5387] <... futex resumed>) = 0 [pid 5385] <... futex resumed>) = 1 [pid 5387] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5385] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5387] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5385] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5387] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5385] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5387] <... futex resumed>) = 0 [pid 5385] <... futex resumed>) = 1 [pid 5387] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5385] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5395] <... ioctl resumed>) = 0 [pid 5395] close(4 [pid 5392] <... ioctl resumed>) = 0 [pid 5395] <... close resumed>) = 0 [pid 5395] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5394] <... futex resumed>) = 0 [pid 5395] creat("./bus", 000 [pid 5394] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5395] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5394] <... futex resumed>) = 0 [pid 5395] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5395] <... futex resumed>) = 0 [pid 5394] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5395] unlink("./bus" [pid 5394] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5395] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5394] <... futex resumed>) = 0 [pid 5395] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5395] <... futex resumed>) = 0 [pid 5394] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5395] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5394] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5395] <... openat resumed>) = 3 [pid 5394] <... futex resumed>) = 0 [pid 5395] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5395] <... futex resumed>) = 0 [pid 5394] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5395] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5394] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5385] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5394] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5385] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5385] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5385] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5415], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5415 [pid 5385] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5385] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5415 attached [pid 5415] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5415] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5415] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5385] <... futex resumed>) = 0 [pid 5415] openat(AT_FDCWD, NULL, O_RDONLY [pid 5385] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5415] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5385] <... futex resumed>) = 0 [pid 5415] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5385] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5392] close(4 [pid 5415] <... futex resumed>) = 0 [pid 5392] <... close resumed>) = 0 [pid 5391] <... ioctl resumed>) = 0 [pid 5385] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5415] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5391] close(4 [pid 5385] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5415] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5394] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5392] <... futex resumed>) = 1 [pid 5391] <... close resumed>) = 0 [pid 5390] <... futex resumed>) = 0 [pid 5385] <... futex resumed>) = 0 [pid 5415] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5394] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5391] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5390] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5385] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5394] <... futex resumed>) = 0 [pid 5390] <... futex resumed>) = 0 [pid 5415] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5392] creat("./bus", 000 [pid 5391] <... futex resumed>) = 1 [pid 5390] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5388] <... futex resumed>) = 0 [pid 5415] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] <... mmap resumed>) = 0x7f7d7e831000 [pid 5392] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5388] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5391] creat("./bus", 000 [pid 5415] <... futex resumed>) = 1 [pid 5394] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5392] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5391] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5388] <... futex resumed>) = 0 [pid 5385] <... futex resumed>) = 0 [pid 5415] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5394] <... mprotect resumed>) = 0 [pid 5392] <... futex resumed>) = 1 [pid 5390] <... futex resumed>) = 0 [pid 5394] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5392] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5391] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5390] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5388] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5392] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5390] <... futex resumed>) = 0 [pid 5394] <... clone resumed>, parent_tid=[5416], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5416 [pid 5392] unlink("./bus" [pid 5391] <... futex resumed>) = 0 [pid 5390] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5388] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5394] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5391] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5388] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] <... futex resumed>) = 0 [pid 5392] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5392] <... futex resumed>) = 1 [pid 5390] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5416 attached [pid 5392] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5391] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5390] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5388] <... futex resumed>) = 0 [pid 5416] set_robust_list(0x7f7d7e8519e0, 24 [pid 5392] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5391] unlink("./bus" [pid 5390] <... futex resumed>) = 0 [pid 5416] <... set_robust_list resumed>) = 0 [pid 5392] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5391] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5390] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5388] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5416] openat(AT_FDCWD, NULL, O_RDONLY [pid 5392] <... openat resumed>) = 3 [pid 5391] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5388] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5416] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5392] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5391] <... futex resumed>) = 0 [pid 5388] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5416] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] <... futex resumed>) = 1 [pid 5391] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5390] <... futex resumed>) = 0 [pid 5388] <... futex resumed>) = 0 [pid 5416] <... futex resumed>) = 1 [pid 5394] <... futex resumed>) = 0 [pid 5392] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5390] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5416] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5394] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5391] <... openat resumed>) = 3 [pid 5390] <... futex resumed>) = 0 [pid 5388] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5416] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5394] <... futex resumed>) = 0 [pid 5392] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5391] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5390] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5388] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5416] openat(AT_FDCWD, NULL, O_RDONLY [pid 5394] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5416] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5391] <... futex resumed>) = 0 [pid 5388] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5416] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5394] <... futex resumed>) = 0 [pid 5416] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5394] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5416] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5394] <... futex resumed>) = 0 [pid 5416] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5394] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5391] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5388] <... futex resumed>) = 0 [pid 5416] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5416] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5388] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5416] <... futex resumed>) = 1 [pid 5394] <... futex resumed>) = 0 [pid 5416] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5390] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5390] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5390] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5390] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5390] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5388] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5390] <... clone resumed>, parent_tid=[5417], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5417 [pid 5388] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5390] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5388] <... futex resumed>) = 0 [pid 5390] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5388] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 5417 attached ) = 0x7f7d7e831000 [pid 5417] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5388] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5417] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5388] <... mprotect resumed>) = 0 [pid 5417] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5390] <... futex resumed>) = 0 [pid 5388] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5417] openat(AT_FDCWD, NULL, O_RDONLY [pid 5390] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5417] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5390] <... futex resumed>) = 0 [pid 5417] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5390] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5417] <... futex resumed>) = 0 [pid 5390] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5388] <... clone resumed>, parent_tid=[5418], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5418 [pid 5417] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5390] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5388] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5417] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5390] <... futex resumed>) = 0 [pid 5417] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5390] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5388] <... futex resumed>) = 0 [pid 5417] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5388] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5417] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5390] <... futex resumed>) = 0 [pid 5417] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5418 attached [pid 5418] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5418] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5418] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5388] <... futex resumed>) = 0 [pid 5388] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5388] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5418] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5418] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5388] <... futex resumed>) = 0 [pid 5388] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5418] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5388] <... futex resumed>) = 0 [pid 5418] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5388] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5418] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5388] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5418] <... futex resumed>) = 0 [pid 5418] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5384] exit_group(0 [pid 5411] <... futex resumed>) = ? [pid 5384] <... exit_group resumed>) = ? [pid 5411] +++ exited with 0 +++ [pid 5386] <... write resumed>) = ? [pid 5386] +++ exited with 0 +++ [pid 5384] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5384, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=39 /* 0.39 s */} --- [pid 5003] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5003] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./10/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5003] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./10/bus") = 0 [pid 5003] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./10/binderfs") = 0 [pid 5003] umount2("./10/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./10/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=11235328, ...}) = 0 [pid 5003] unlink("./10/blkio.bfq.io_service_time_recursive" [pid 5389] exit_group(0 [pid 5412] <... futex resumed>) = ? [pid 5389] <... exit_group resumed>) = ? [pid 5412] +++ exited with 0 +++ [pid 5393] <... write resumed>) = ? [pid 5393] +++ exited with 0 +++ [pid 5389] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5389, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=43 /* 0.43 s */} --- [pid 4999] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4999] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4999] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./10/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./10/bus") = 0 [pid 4999] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./10/binderfs") = 0 [pid 4999] umount2("./10/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./10/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6447104, ...}) = 0 [pid 4999] unlink("./10/blkio.bfq.io_service_time_recursive" [pid 5394] exit_group(0 [pid 5416] <... futex resumed>) = ? [pid 5394] <... exit_group resumed>) = ? [pid 5416] +++ exited with 0 +++ [pid 5395] <... write resumed>) = ? [pid 5395] +++ exited with 0 +++ [pid 5394] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5394, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=31 /* 0.31 s */} --- [pid 4998] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4998] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5385] exit_group(0 [pid 4998] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5415] <... futex resumed>) = ? [pid 5387] <... write resumed>) = ? [pid 5385] <... exit_group resumed>) = ? [pid 4998] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5415] +++ exited with 0 +++ [pid 5387] +++ exited with 0 +++ [pid 4998] lstat("./10/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5385] +++ exited with 0 +++ [pid 4998] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5385, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] getdents64(4, [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] close(4) = 0 [pid 5002] <... openat resumed>) = 3 [pid 4998] rmdir("./10/bus" [pid 5002] fstat(3, [pid 4998] <... rmdir resumed>) = 0 [pid 4999] <... unlink resumed>) = 0 [pid 4998] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] getdents64(3, [pid 4998] lstat("./10/binderfs", [pid 5002] <... getdents64 resumed>0x55555697a620 /* 4 entries */, 32768) = 104 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] unlink("./10/binderfs") = 0 [pid 4998] umount2("./10/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./10/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6868992, ...}) = 0 [pid 4998] unlink("./10/blkio.bfq.io_service_time_recursive" [pid 5390] exit_group(0 [pid 5417] <... futex resumed>) = ? [pid 5390] <... exit_group resumed>) = ? [pid 5417] +++ exited with 0 +++ [pid 5392] <... write resumed>) = ? [pid 5003] <... unlink resumed>) = 0 [pid 4999] getdents64(3, [pid 5392] +++ exited with 0 +++ [pid 5390] +++ exited with 0 +++ [pid 5003] getdents64(3, [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5390, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=32 /* 0.32 s */} --- [pid 4999] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5003] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5003] close(3 [pid 4999] close(3 [pid 5003] <... close resumed>) = 0 [pid 4999] <... close resumed>) = 0 [pid 5003] rmdir("./10" [pid 4999] rmdir("./10" [pid 5000] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... rmdir resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5000] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] <... rmdir resumed>) = 0 [pid 5003] mkdir("./11", 0777 [pid 5000] lstat("./10/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] <... mkdir resumed>) = 0 [pid 5000] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] mkdir("./11", 0777 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5000] <... openat resumed>) = 4 [pid 5003] <... openat resumed>) = 3 [pid 5000] fstat(4, [pid 4999] <... mkdir resumed>) = 0 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5000] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5000] getdents64(4, [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5000] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 4999] <... openat resumed>) = 3 [pid 5000] close(4 [pid 5003] close(3 [pid 5000] <... close resumed>) = 0 [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5000] rmdir("./10/bus" [pid 5003] <... close resumed>) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5000] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./10/binderfs") = 0 [pid 5000] umount2("./10/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./10/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6217728, ...}) = 0 [pid 5000] unlink("./10/blkio.bfq.io_service_time_recursive" [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4999] close(3) = 0 [pid 5003] <... clone resumed>, child_tidptr=0x5555569795d0) = 5419 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5420 ./strace-static-x86_64: Process 5420 attached [pid 5420] set_robust_list(0x5555569795e0, 24./strace-static-x86_64: Process 5419 attached ) = 0 [pid 5419] set_robust_list(0x5555569795e0, 24 [pid 5420] chdir("./11" [pid 5419] <... set_robust_list resumed>) = 0 [pid 5420] <... chdir resumed>) = 0 [pid 5419] chdir("./11" [pid 5388] exit_group(0) = ? [pid 5420] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5419] <... chdir resumed>) = 0 [pid 5418] <... futex resumed>) = ? [pid 5420] <... prctl resumed>) = 0 [pid 5419] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5418] +++ exited with 0 +++ [pid 5420] setpgid(0, 0 [pid 5419] <... prctl resumed>) = 0 [pid 5420] <... setpgid resumed>) = 0 [pid 5419] setpgid(0, 0 [pid 5420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5419] <... setpgid resumed>) = 0 [pid 5391] <... write resumed>) = ? [pid 5420] <... openat resumed>) = 3 [pid 5419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5420] write(3, "1000", 4) = 4 [pid 5419] <... openat resumed>) = 3 [pid 5420] close(3 [pid 5419] write(3, "1000", 4 [pid 5420] <... close resumed>) = 0 [pid 5419] <... write resumed>) = 4 [pid 5420] symlink("/dev/binderfs", "./binderfs" [pid 5419] close(3 [pid 5420] <... symlink resumed>) = 0 [pid 5419] <... close resumed>) = 0 [pid 5420] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] symlink("/dev/binderfs", "./binderfs" [pid 5420] <... futex resumed>) = 0 [pid 5419] <... symlink resumed>) = 0 [pid 5420] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5419] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5391] +++ exited with 0 +++ [pid 5388] +++ exited with 0 +++ [pid 4998] <... unlink resumed>) = 0 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5388, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=37 /* 0.37 s */} --- [pid 5001] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5420] <... mmap resumed>) = 0x7f7d85c52000 [pid 5419] <... futex resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5420] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5001] <... openat resumed>) = 3 [pid 4998] getdents64(3, [pid 5001] fstat(3, [pid 5420] <... mprotect resumed>) = 0 [pid 5419] <... mmap resumed>) = 0x7f7d85c52000 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... getdents64 resumed>0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5001] getdents64(3, [pid 5420] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5419] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE [pid 5001] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] close(3 [pid 5420] <... clone resumed>, parent_tid=[5421], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5421 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5420] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] <... mprotect resumed>) = 0 [pid 5001] lstat("./10/bus", [pid 4998] <... close resumed>) = 0 [pid 5420] <... futex resumed>) = 0 [pid 5419] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5420] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5001] <... openat resumed>) = 4 [pid 5001] fstat(4, [pid 5419] <... clone resumed>, parent_tid=[5422], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5422 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, [pid 5419] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] rmdir("./10" [pid 5419] <... futex resumed>) = 0 [pid 5001] getdents64(4, [pid 5419] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5001] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5421 attached [pid 5001] close(4 [pid 5421] set_robust_list(0x7f7d85c729e0, 24 [pid 5001] <... close resumed>) = 0 [pid 5421] <... set_robust_list resumed>) = 0 [pid 5001] rmdir("./10/bus" [pid 5421] memfd_create("syzkaller", 0 [pid 5001] <... rmdir resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5421] <... memfd_create resumed>) = 3 [pid 5001] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5421] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5421] <... mmap resumed>) = 0x7f7d7d852000 [pid 5001] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] mkdir("./11", 0777 [pid 5001] unlink("./10/binderfs") = 0 [pid 5001] umount2("./10/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5422 attached ) = -1 EINVAL (Invalid argument) [pid 5422] set_robust_list(0x7f7d85c729e0, 24 [pid 5001] lstat("./10/blkio.bfq.io_service_time_recursive", [pid 4998] <... mkdir resumed>) = 0 [pid 5422] <... set_robust_list resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFREG|000, st_size=9023488, ...}) = 0 [pid 5422] memfd_create("syzkaller", 0 [pid 5001] unlink("./10/blkio.bfq.io_service_time_recursive" [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5422] <... memfd_create resumed>) = 3 [pid 5422] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 4998] <... openat resumed>) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5423 ./strace-static-x86_64: Process 5423 attached [pid 5423] set_robust_list(0x5555569795e0, 24) = 0 [pid 5423] chdir("./11") = 0 [pid 5423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5423] setpgid(0, 0) = 0 [pid 5423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5423] write(3, "1000", 4) = 4 [pid 5423] close(3) = 0 [pid 5423] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5423] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5423] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5423] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5423] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5424], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5424 [pid 5423] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5423] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5424 attached [pid 5424] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5424] memfd_create("syzkaller", 0) = 3 [pid 5424] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5000] <... unlink resumed>) = 0 [pid 5000] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5000] close(3) = 0 [pid 5000] rmdir("./10") = 0 [pid 5000] mkdir("./11", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5425 ./strace-static-x86_64: Process 5425 attached [pid 5425] set_robust_list(0x5555569795e0, 24) = 0 [pid 5425] chdir("./11") = 0 [pid 5425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5425] setpgid(0, 0) = 0 [pid 5425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5425] write(3, "1000", 4) = 4 [pid 5425] close(3) = 0 [pid 5425] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5425] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5425] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5425] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5426], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5426 [pid 5425] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5425] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5426 attached [pid 5426] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5426] memfd_create("syzkaller", 0) = 3 [pid 5426] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5002] <... umount2 resumed>) = 0 [pid 5002] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./10/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./10/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] <... unlink resumed>) = 0 [pid 5002] openat(AT_FDCWD, "./10/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5001] close(3 [pid 5002] <... openat resumed>) = 4 [pid 5001] <... close resumed>) = 0 [pid 5001] rmdir("./10" [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5001] <... rmdir resumed>) = 0 [pid 5002] close(4) = 0 [pid 5001] mkdir("./11", 0777 [pid 5002] rmdir("./10/bus" [pid 5001] <... mkdir resumed>) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3 [pid 5002] <... rmdir resumed>) = 0 [pid 5002] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... close resumed>) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5427 ./strace-static-x86_64: Process 5427 attached [pid 5427] set_robust_list(0x5555569795e0, 24) = 0 [pid 5427] chdir("./11") = 0 [pid 5427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5427] setpgid(0, 0) = 0 [pid 5427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./10/binderfs" [pid 5427] <... openat resumed>) = 3 [pid 5002] <... unlink resumed>) = 0 [pid 5427] write(3, "1000", 4) = 4 [pid 5002] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5002] close(3 [pid 5427] close(3) = 0 [pid 5002] <... close resumed>) = 0 [pid 5002] rmdir("./10" [pid 5427] symlink("/dev/binderfs", "./binderfs" [pid 5002] <... rmdir resumed>) = 0 [pid 5002] mkdir("./11", 0777 [pid 5427] <... symlink resumed>) = 0 [pid 5002] <... mkdir resumed>) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3 [pid 5427] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... close resumed>) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5427] <... futex resumed>) = 0 [pid 5427] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5427] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5427] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5428], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5428 [pid 5427] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5427] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5002] <... clone resumed>, child_tidptr=0x5555569795d0) = 5429 ./strace-static-x86_64: Process 5428 attached ./strace-static-x86_64: Process 5429 attached [pid 5429] set_robust_list(0x5555569795e0, 24 [pid 5428] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5429] <... set_robust_list resumed>) = 0 [pid 5428] memfd_create("syzkaller", 0 [pid 5429] chdir("./11" [pid 5428] <... memfd_create resumed>) = 3 [pid 5428] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5429] <... chdir resumed>) = 0 [pid 5428] <... mmap resumed>) = 0x7f7d7d852000 [pid 5429] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5429] setpgid(0, 0) = 0 [pid 5429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5429] write(3, "1000", 4) = 4 [pid 5429] close(3) = 0 [pid 5429] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5429] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5429] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5429] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5429] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5430], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5430 [pid 5429] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5429] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5430 attached [pid 5430] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5430] memfd_create("syzkaller", 0) = 3 [pid 5430] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5421] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5422] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5426] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5424] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5428] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5430] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5421] <... write resumed>) = 16777216 [pid 5421] munmap(0x7f7d7d852000, 16777216) = 0 [pid 5421] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5421] ioctl(4, LOOP_SET_FD, 3 [pid 5422] <... write resumed>) = 16777216 [pid 5422] munmap(0x7f7d7d852000, 16777216 [pid 5426] <... write resumed>) = 16777216 [pid 5422] <... munmap resumed>) = 0 [pid 5421] <... ioctl resumed>) = 0 [pid 5421] close(3) = 0 [pid 5421] mkdir("./bus", 0777 [pid 5422] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5421] <... mkdir resumed>) = 0 [pid 5422] <... openat resumed>) = 4 [pid 5421] mount("/dev/loop1", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5422] ioctl(4, LOOP_SET_FD, 3 [pid 5424] <... write resumed>) = 16777216 [pid 5426] munmap(0x7f7d7d852000, 16777216 [pid 5424] munmap(0x7f7d7d852000, 16777216 [pid 5426] <... munmap resumed>) = 0 [pid 5426] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [ 67.126262][ T5421] loop1: detected capacity change from 0 to 32768 [ 67.154786][ T5421] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop1 scanned by syz-executor375 (5421) [ 67.168530][ T5422] loop5: detected capacity change from 0 to 32768 [pid 5426] ioctl(4, LOOP_SET_FD, 3 [pid 5424] <... munmap resumed>) = 0 [pid 5424] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5424] ioctl(4, LOOP_SET_FD, 3 [pid 5422] <... ioctl resumed>) = 0 [pid 5422] close(3) = 0 [pid 5422] mkdir("./bus", 0777) = 0 [pid 5422] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5426] <... ioctl resumed>) = 0 [pid 5426] close(3) = 0 [pid 5426] mkdir("./bus", 0777) = 0 [pid 5426] mount("/dev/loop2", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5424] <... ioctl resumed>) = 0 [pid 5424] close(3) = 0 [pid 5424] mkdir("./bus", 0777) = 0 [ 67.184360][ T5426] loop2: detected capacity change from 0 to 32768 [ 67.193243][ T5424] loop0: detected capacity change from 0 to 32768 [ 67.203716][ T5422] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor375 (5422) [ 67.221307][ T5421] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [pid 5424] mount("/dev/loop0", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5422] <... mount resumed>) = -1 EEXIST (File exists) [pid 5422] ioctl(4, LOOP_CLR_FD [pid 5426] <... mount resumed>) = -1 EEXIST (File exists) [pid 5426] ioctl(4, LOOP_CLR_FD [pid 5424] <... mount resumed>) = -1 EEXIST (File exists) [ 67.231161][ T5426] BTRFS warning: duplicate device /dev/loop2 devid 1 generation 8 scanned by syz-executor375 (5426) [ 67.243834][ T5421] BTRFS info (device loop1): doing ref verification [ 67.251629][ T5424] BTRFS warning: duplicate device /dev/loop0 devid 1 generation 8 scanned by syz-executor375 (5424) [ 67.252018][ T5421] BTRFS warning (device loop1): the 'inode_cache' option is deprecated and has no effect since 5.11 [ 67.274178][ T5421] BTRFS info (device loop1): force zlib compression, level 3 [pid 5430] <... write resumed>) = 16777216 [pid 5428] <... write resumed>) = 16777216 [pid 5424] ioctl(4, LOOP_CLR_FD [pid 5430] munmap(0x7f7d7d852000, 16777216 [pid 5428] munmap(0x7f7d7d852000, 16777216 [pid 5430] <... munmap resumed>) = 0 [pid 5428] <... munmap resumed>) = 0 [pid 5430] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5428] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5430] <... openat resumed>) = 4 [pid 5428] <... openat resumed>) = 4 [pid 5430] ioctl(4, LOOP_SET_FD, 3 [pid 5428] ioctl(4, LOOP_SET_FD, 3 [pid 5430] <... ioctl resumed>) = 0 [pid 5430] close(3 [pid 5428] <... ioctl resumed>) = 0 [pid 5430] <... close resumed>) = 0 [pid 5428] close(3 [pid 5430] mkdir("./bus", 0777 [pid 5428] <... close resumed>) = 0 [pid 5428] mkdir("./bus", 0777) = 0 [pid 5428] mount("/dev/loop3", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5430] <... mkdir resumed>) = 0 [ 67.295400][ T5421] BTRFS info (device loop1): allowing degraded mounts [ 67.302690][ T5421] BTRFS info (device loop1): using free space tree [ 67.323761][ T5430] loop4: detected capacity change from 0 to 32768 [ 67.330530][ T5428] loop3: detected capacity change from 0 to 32768 [pid 5430] mount("/dev/loop4", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5426] <... ioctl resumed>) = 0 [pid 5426] close(4) = 0 [pid 5426] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5425] <... futex resumed>) = 0 [pid 5426] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5425] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5426] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5425] <... futex resumed>) = 0 [pid 5426] creat("./bus", 000 [ 67.341710][ T5428] BTRFS warning: duplicate device /dev/loop3 devid 1 generation 8 scanned by syz-executor375 (5428) [pid 5425] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5426] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5426] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5425] <... futex resumed>) = 0 [pid 5426] unlink("./bus" [pid 5425] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5426] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5425] <... futex resumed>) = 0 [pid 5426] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5425] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5426] <... futex resumed>) = 0 [pid 5425] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5426] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5425] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5426] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5425] <... futex resumed>) = 0 [pid 5426] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5425] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5426] <... openat resumed>) = 3 [pid 5426] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5425] <... futex resumed>) = 0 [pid 5426] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5425] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5426] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5425] <... futex resumed>) = 0 [pid 5426] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5425] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5428] <... mount resumed>) = -1 EEXIST (File exists) [pid 5428] ioctl(4, LOOP_CLR_FD [pid 5424] <... ioctl resumed>) = 0 [pid 5424] close(4) = 0 [pid 5424] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5423] <... futex resumed>) = 0 [pid 5424] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5423] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5424] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5424] creat("./bus", 000 [pid 5423] <... futex resumed>) = 0 [pid 5424] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5423] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5424] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5423] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5424] <... futex resumed>) = 0 [pid 5423] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5424] unlink("./bus" [pid 5423] <... futex resumed>) = 0 [pid 5424] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5423] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5424] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5423] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5424] <... futex resumed>) = 0 [pid 5423] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [ 67.414428][ T5430] BTRFS warning: duplicate device /dev/loop4 devid 1 generation 8 scanned by syz-executor375 (5430) [pid 5424] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5423] <... futex resumed>) = 0 [pid 5430] <... mount resumed>) = -1 EEXIST (File exists) [pid 5425] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5424] <... openat resumed>) = 3 [pid 5423] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5430] ioctl(4, LOOP_CLR_FD [pid 5425] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5424] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5423] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5425] <... futex resumed>) = 0 [pid 5424] <... futex resumed>) = 0 [pid 5423] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5424] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5423] <... futex resumed>) = 0 [pid 5425] <... mmap resumed>) = 0x7f7d7e831000 [pid 5425] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE [pid 5423] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5425] <... mprotect resumed>) = 0 [pid 5425] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5444], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5444 [pid 5425] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5425] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5444 attached [pid 5444] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5444] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5444] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5425] <... futex resumed>) = 0 [pid 5444] openat(AT_FDCWD, NULL, O_RDONLY [pid 5425] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5444] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5425] <... futex resumed>) = 0 [pid 5444] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5425] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5444] <... futex resumed>) = 0 [pid 5425] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5444] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5425] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5444] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5425] <... futex resumed>) = 0 [pid 5444] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5425] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5444] <... futex resumed>) = 0 [pid 5425] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5444] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5423] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5423] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5423] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5423] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5423] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5448], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5448 [pid 5423] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5423] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5421] <... mount resumed>) = 0 ./strace-static-x86_64: Process 5448 attached [pid 5421] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 5448] set_robust_list(0x7f7d7e8519e0, 24 [pid 5421] <... openat resumed>) = 3 [pid 5448] <... set_robust_list resumed>) = 0 [pid 5421] chdir("./bus" [pid 5448] openat(AT_FDCWD, NULL, O_RDONLY [pid 5421] <... chdir resumed>) = 0 [pid 5448] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5421] ioctl(4, LOOP_CLR_FD [pid 5448] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5421] <... ioctl resumed>) = 0 [pid 5448] <... futex resumed>) = 1 [pid 5423] <... futex resumed>) = 0 [ 67.535071][ T5421] BTRFS info (device loop1): auto enabling async discard [pid 5421] close(4 [pid 5448] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5423] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5421] <... close resumed>) = 0 [pid 5448] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5423] <... futex resumed>) = 0 [pid 5421] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5448] openat(AT_FDCWD, NULL, O_RDONLY [pid 5423] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5421] <... futex resumed>) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5448] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5421] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5420] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5448] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5420] <... futex resumed>) = 0 [pid 5448] <... futex resumed>) = 1 [pid 5423] <... futex resumed>) = 0 [pid 5421] creat("./bus", 000 [pid 5420] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5448] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5423] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5448] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5423] <... futex resumed>) = 0 [pid 5421] <... creat resumed>) = 4 [pid 5448] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5423] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5421] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5448] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5421] <... futex resumed>) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5448] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5421] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5420] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5448] <... futex resumed>) = 1 [pid 5423] <... futex resumed>) = 0 [pid 5421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5420] <... futex resumed>) = 0 [pid 5448] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5421] unlink("./bus" [pid 5420] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5421] <... unlink resumed>) = 0 [pid 5421] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... ioctl resumed>) = 0 [pid 5421] <... futex resumed>) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5421] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5420] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5420] <... futex resumed>) = 0 [pid 5421] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5420] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5421] <... openat resumed>) = 5 [pid 5421] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] close(4 [pid 5421] <... futex resumed>) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5422] <... close resumed>) = 0 [pid 5421] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5420] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5420] <... futex resumed>) = 0 [pid 5422] <... futex resumed>) = 1 [pid 5420] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5419] <... futex resumed>) = 0 [pid 5422] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5419] <... futex resumed>) = 0 [pid 5422] creat("./bus", 000 [pid 5421] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5419] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5422] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5422] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5419] <... futex resumed>) = 0 [pid 5422] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5419] <... futex resumed>) = 0 [pid 5422] unlink("./bus" [pid 5419] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5422] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5422] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5419] <... futex resumed>) = 0 [pid 5422] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5419] <... futex resumed>) = 0 [pid 5422] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5419] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5422] <... openat resumed>) = 3 [pid 5422] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5419] <... futex resumed>) = 0 [pid 5422] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5420] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5419] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5420] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] <... futex resumed>) = 0 [pid 5422] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5420] <... futex resumed>) = 0 [pid 5419] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5420] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5420] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5420] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5450], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5450 [pid 5420] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5420] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5450 attached [pid 5450] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5450] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5450] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5450] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5420] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5420] <... futex resumed>) = 0 [pid 5450] openat(AT_FDCWD, NULL, O_RDONLY [pid 5420] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5450] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5450] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5450] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5420] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5420] <... futex resumed>) = 0 [pid 5450] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5420] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5450] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5450] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5450] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5419] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5419] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5419] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5428] <... ioctl resumed>) = 0 [pid 5419] <... clone resumed>, parent_tid=[5451], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5451 [pid 5419] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5419] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5428] close(4) = 0 ./strace-static-x86_64: Process 5451 attached [pid 5428] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5451] set_robust_list(0x7f7d7e8519e0, 24 [pid 5428] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5427] <... futex resumed>) = 0 [pid 5451] <... set_robust_list resumed>) = 0 [pid 5427] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5451] openat(AT_FDCWD, NULL, O_RDONLY [pid 5428] <... futex resumed>) = 0 [pid 5427] <... futex resumed>) = 1 [pid 5428] creat("./bus", 000 [pid 5427] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5451] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5451] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5428] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5451] <... futex resumed>) = 1 [pid 5428] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] <... futex resumed>) = 0 [pid 5451] openat(AT_FDCWD, NULL, O_RDONLY [pid 5428] <... futex resumed>) = 1 [pid 5427] <... futex resumed>) = 0 [pid 5419] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5428] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] <... futex resumed>) = 0 [pid 5428] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5427] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5451] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5428] unlink("./bus" [pid 5427] <... futex resumed>) = 0 [pid 5451] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5430] <... ioctl resumed>) = 0 [pid 5428] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5427] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5428] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5427] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5451] <... futex resumed>) = 1 [pid 5419] <... futex resumed>) = 0 [pid 5428] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5427] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5428] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5419] <... futex resumed>) = 0 [pid 5427] <... futex resumed>) = 0 [pid 5451] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5428] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5419] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5451] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5428] <... openat resumed>) = 3 [pid 5427] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5451] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5428] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5427] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5451] <... futex resumed>) = 1 [pid 5430] close(4 [pid 5428] <... futex resumed>) = 0 [pid 5427] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] <... futex resumed>) = 0 [pid 5451] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5430] <... close resumed>) = 0 [pid 5428] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5427] <... futex resumed>) = 0 [pid 5430] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5427] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5430] <... futex resumed>) = 1 [pid 5429] <... futex resumed>) = 0 [pid 5430] creat("./bus", 000 [pid 5429] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5430] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 5429] <... futex resumed>) = 0 [pid 5430] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5429] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5430] <... futex resumed>) = 0 [pid 5429] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5430] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5429] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5430] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5429] <... futex resumed>) = 0 [pid 5430] unlink("./bus" [pid 5429] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5430] <... unlink resumed>) = -1 EISDIR (Is a directory) [pid 5430] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5429] <... futex resumed>) = 0 [pid 5430] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5429] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5430] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5429] <... futex resumed>) = 0 [pid 5430] openat(AT_FDCWD, "blkio.bfq.io_service_time_recursive", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5429] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5430] <... openat resumed>) = 3 [pid 5430] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5429] <... futex resumed>) = 0 [pid 5430] futex(0x7f7d85d507a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5429] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5430] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5429] <... futex resumed>) = 0 [pid 5430] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5429] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5427] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5427] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5427] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d7e831000 [pid 5427] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5427] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5452], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5452 [pid 5427] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5427] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5452 attached [pid 5452] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5452] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5452] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5452] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5427] <... futex resumed>) = 0 [pid 5427] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5452] <... futex resumed>) = 0 [pid 5427] <... futex resumed>) = 1 [pid 5452] openat(AT_FDCWD, NULL, O_RDONLY [pid 5427] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5452] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5452] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5427] <... futex resumed>) = 0 [pid 5452] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5427] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5452] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5427] <... futex resumed>) = 0 [pid 5452] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5429] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5427] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5452] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5429] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5452] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5429] <... futex resumed>) = 0 [pid 5452] <... futex resumed>) = 1 [pid 5429] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5427] <... futex resumed>) = 0 [pid 5452] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5429] <... mmap resumed>) = 0x7f7d7e831000 [pid 5429] mprotect(0x7f7d7e832000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5429] clone(child_stack=0x7f7d7e8513f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5453], tls=0x7f7d7e851700, child_tidptr=0x7f7d7e8519d0) = 5453 [pid 5429] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5429] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5453 attached [pid 5453] set_robust_list(0x7f7d7e8519e0, 24) = 0 [pid 5453] openat(AT_FDCWD, NULL, O_RDONLY) = -1 EFAULT (Bad address) [pid 5453] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5429] <... futex resumed>) = 0 [pid 5453] openat(AT_FDCWD, NULL, O_RDONLY [pid 5429] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5453] <... openat resumed>) = -1 EFAULT (Bad address) [pid 5429] <... futex resumed>) = 0 [pid 5453] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5429] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5453] <... futex resumed>) = 0 [pid 5429] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5453] ioctl(-1, BTRFS_IOC_SNAP_CREATE, NULL [pid 5429] futex(0x7f7d85d507b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5453] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 5429] <... futex resumed>) = 0 [pid 5453] futex(0x7f7d85d507bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5429] futex(0x7f7d85d507bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5453] <... futex resumed>) = 0 [pid 5429] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5453] futex(0x7f7d85d507b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5425] exit_group(0 [pid 5444] <... futex resumed>) = ? [pid 5425] <... exit_group resumed>) = ? [pid 5444] +++ exited with 0 +++ [pid 5426] <... write resumed>) = ? [pid 5426] +++ exited with 0 +++ [pid 5425] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5425, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=41 /* 0.41 s */} --- [pid 5000] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5000] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./11/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./11/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, 0x555556982660 /* 0 entries */, 32768) = 0 [pid 5000] close(4) = 0 [pid 5000] rmdir("./11/bus") = 0 [pid 5000] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./11/binderfs") = 0 [pid 5000] umount2("./11/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./11/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=12468224, ...}) = 0 [pid 5000] unlink("./11/blkio.bfq.io_service_time_recursive" [pid 5423] exit_group(0) = ? [pid 5448] <... futex resumed>) = ? [pid 5448] +++ exited with 0 +++ [pid 5420] exit_group(0 [pid 5450] <... futex resumed>) = ? [pid 5420] <... exit_group resumed>) = ? [pid 5450] +++ exited with 0 +++ [pid 5421] <... write resumed>) = ? [pid 5421] +++ exited with 0 +++ [pid 5420] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5420, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=23 /* 0.23 s */} --- [pid 4999] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4999] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555697a620 /* 4 entries */, 32768) = 104 [pid 4999] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5424] <... write resumed>) = ? [pid 5424] +++ exited with 0 +++ [pid 5423] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5423, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=45 /* 0.45 s */} --- [pid 5419] exit_group(0 [pid 4998] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5419] <... exit_group resumed>) = ? [pid 5451] <... futex resumed>) = ? [pid 5451] +++ exited with 0 +++ [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./11/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./11/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5422] <... write resumed>) = ? [pid 4998] <... openat resumed>) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, [pid 5422] +++ exited with 0 +++ [pid 5419] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5419, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=45 /* 0.45 s */} --- [pid 5003] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5003] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555697a620 /* 5 entries */, 32768) = 160 [pid 4998] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5003] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] close(4 [pid 5003] lstat("./11/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... close resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./11/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] rmdir("./11/bus" [pid 5003] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555556982660 /* 2 entries */, 32768) = 48 [pid 4998] <... rmdir resumed>) = 0 [pid 5003] getdents64(4, [pid 4998] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5429] exit_group(0 [pid 5003] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5453] <... futex resumed>) = ? [pid 5429] <... exit_group resumed>) = ? [pid 5427] exit_group(0 [pid 5003] close(4 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5453] +++ exited with 0 +++ [pid 5452] <... futex resumed>) = ? [pid 5427] <... exit_group resumed>) = ? [pid 5003] <... close resumed>) = 0 [pid 5452] +++ exited with 0 +++ [pid 5003] rmdir("./11/bus") = 0 [pid 5003] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./11/binderfs") = 0 [pid 5003] umount2("./11/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./11/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6959104, ...}) = 0 [pid 5003] unlink("./11/blkio.bfq.io_service_time_recursive" [pid 5428] <... write resumed>) = ? [pid 4998] lstat("./11/binderfs", [pid 5430] <... write resumed>) = ? [pid 5430] +++ exited with 0 +++ [pid 5429] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5429, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=25 /* 0.25 s */} --- [pid 5002] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5002] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, [pid 5428] +++ exited with 0 +++ [pid 5427] +++ exited with 0 +++ [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 68.319727][ T4999] assertion failed: list_empty(&fs_info->delayed_iputs), in fs/btrfs/disk-io.c:4600 [ 68.329978][ T4999] ------------[ cut here ]------------ [ 68.335476][ T4999] kernel BUG at fs/btrfs/messages.c:259! [ 68.344564][ T4999] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 68.350635][ T4999] CPU: 0 PID: 4999 Comm: syz-executor375 Not tainted 6.4.0-rc6-syzkaller-00037-gb6dad5178cea #0 [ 68.361040][ T4999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 68.371090][ T4999] RIP: 0010:btrfs_assertfail+0x2c/0x30 [ 68.376565][ T4999] Code: 1f 00 41 55 41 89 d5 41 54 49 89 f4 55 48 89 fd e8 09 ea f6 fd 44 89 e9 4c 89 e2 48 89 ee 48 c7 c7 80 8c 97 8a e8 24 ce da fd <0f> 0b 66 90 66 0f 1f 00 55 48 89 fd e8 e3 e9 f6 fd 48 89 ef 5d 48 [ 68.396169][ T4999] RSP: 0018:ffffc900039bfbb0 EFLAGS: 00010286 [ 68.402229][ T4999] RAX: 0000000000000051 RBX: ffff88807da64d48 RCX: 0000000000000000 [ 68.410188][ T4999] RDX: 0000000000000000 RSI: ffffffff8168bd1c RDI: 0000000000000005 [ 68.418152][ T4999] RBP: ffffffff8a9503a0 R08: 0000000000000005 R09: 0000000000000000 [ 68.426120][ T4999] R10: 0000000080000000 R11: 0000000000000001 R12: ffffffff8a94cc40 [ 68.434090][ T4999] R13: 00000000000011f8 R14: ffff88807da64000 R15: ffff888019f10940 [ 68.442071][ T4999] FS: 0000555556979300(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 68.451015][ T4999] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 68.457608][ T4999] CR2: 00000000206ad000 CR3: 0000000021555000 CR4: 0000000000350ef0 [ 68.465591][ T4999] Call Trace: [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] getdents64(3, [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5427, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=38 /* 0.38 s */} --- [pid 5002] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5002] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... restart_syscall resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./11/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] openat(AT_FDCWD, "./11/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... openat resumed>) = 3 [pid 5002] <... openat resumed>) = 4 [pid 5001] fstat(3, [pid 5002] fstat(4, [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(3, [pid 5002] getdents64(4, [pid 5001] <... getdents64 resumed>0x55555697a620 /* 5 entries */, 32768) = 160 [pid 5002] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5001] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] getdents64(4, [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5001] lstat("./11/bus", [pid 5002] close(4 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] <... close resumed>) = 0 [pid 5001] umount2("./11/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] rmdir("./11/bus" [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] <... rmdir resumed>) = 0 [pid 5001] openat(AT_FDCWD, "./11/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... openat resumed>) = 4 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] fstat(4, [pid 5002] lstat("./11/binderfs", [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] getdents64(4, [pid 5002] unlink("./11/binderfs" [pid 5001] <... getdents64 resumed>0x555556982660 /* 2 entries */, 32768) = 48 [pid 5002] <... unlink resumed>) = 0 [pid 5001] getdents64(4, [pid 5002] umount2("./11/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... getdents64 resumed>0x555556982660 /* 0 entries */, 32768) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] close(4 [pid 5002] lstat("./11/blkio.bfq.io_service_time_recursive", [pid 5001] <... close resumed>) = 0 [pid 5002] <... lstat resumed>{st_mode=S_IFREG|000, st_size=6041600, ...}) = 0 [pid 5001] rmdir("./11/bus" [pid 5002] unlink("./11/blkio.bfq.io_service_time_recursive" [pid 5001] <... rmdir resumed>) = 0 [pid 5001] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./11/binderfs") = 0 [pid 5001] umount2("./11/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./11/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=6995968, ...}) = 0 [pid 5001] unlink("./11/blkio.bfq.io_service_time_recursive" [pid 5003] <... unlink resumed>) = 0 [pid 5002] <... unlink resumed>) = 0 [pid 5000] <... unlink resumed>) = 0 [pid 5002] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./11") = 0 [pid 5002] mkdir("./12", 0777) = 0 [pid 5001] <... unlink resumed>) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5454 [pid 5003] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./11") = 0 [pid 5000] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5000] close(3) = 0 [pid 5000] rmdir("./11") = 0 [pid 5003] mkdir("./12", 0777) = 0 [pid 5000] mkdir("./12", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5000] <... openat resumed>) = 3 [pid 5001] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./11") = 0 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] mkdir("./12", 0777 [pid 5003] <... clone resumed>, child_tidptr=0x5555569795d0) = 5455 [pid 5001] <... mkdir resumed>) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5000] <... clone resumed>, child_tidptr=0x5555569795d0) = 5456 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5457 ./strace-static-x86_64: Process 5455 attached [pid 5455] set_robust_list(0x5555569795e0, 24) = 0 [pid 5455] chdir("./12") = 0 [pid 5455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5455] setpgid(0, 0) = 0 [pid 5455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5455] write(3, "1000", 4) = 4 [pid 5455] close(3) = 0 [pid 5455] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5455] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5455] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5455] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5455] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5458], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5458 [pid 5455] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5455] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5457 attached [pid 5457] set_robust_list(0x5555569795e0, 24) = 0 [pid 5457] chdir("./12") = 0 [pid 5457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5457] setpgid(0, 0) = 0 [pid 5457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5457] write(3, "1000", 4) = 4 [pid 5457] close(3) = 0 [pid 5457] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5457] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5457] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5457] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5457] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5459], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5459 [pid 5457] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5457] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5458 attached [pid 5458] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5458] memfd_create("syzkaller", 0) = 3 [pid 5458] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 4998] unlink("./11/binderfs") = 0 [pid 4998] umount2("./11/blkio.bfq.io_service_time_recursive", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./11/blkio.bfq.io_service_time_recursive", {st_mode=S_IFREG|000, st_size=11292672, ...}) = 0 [ 68.468960][ T4999] [ 68.471893][ T4999] ? die+0x32/0x90 [ 68.475624][ T4999] ? do_trap+0x1b2/0x3f0 [ 68.479867][ T4999] ? btrfs_assertfail+0x2c/0x30 [ 68.484726][ T4999] ? btrfs_assertfail+0x2c/0x30 [ 68.489581][ T4999] ? do_error_trap+0xb1/0x170 [ 68.494255][ T4999] ? btrfs_assertfail+0x2c/0x30 [ 68.499111][ T4999] ? handle_invalid_op+0x2c/0x30 [ 68.504046][ T4999] ? btrfs_assertfail+0x2c/0x30 [ 68.508902][ T4999] ? exc_invalid_op+0x2f/0x50 [ 68.513593][ T4999] ? asm_exc_invalid_op+0x1a/0x20 [ 68.518627][ T4999] ? vprintk+0x8c/0xa0 [ 68.522708][ T4999] ? btrfs_assertfail+0x2c/0x30 [ 68.527572][ T4999] close_ctree+0xcee/0xf60 [ 68.531988][ T4999] ? do_raw_spin_unlock+0x175/0x230 [ 68.537193][ T4999] ? btrfs_cleanup_transaction.isra.0+0x1340/0x1340 [ 68.543788][ T4999] ? collect_domain_accesses+0x900/0x900 [ 68.549430][ T4999] ? __fsnotify_vfsmount_delete+0x20/0x20 [ 68.555157][ T4999] ? dispose_list+0x1e0/0x1e0 [ 68.559836][ T4999] ? btrfs_sync_fs+0x13a/0x730 [ 68.564601][ T4999] ? sync_blockdev+0x79/0x90 [pid 4998] unlink("./11/blkio.bfq.io_service_time_recursive") = 0 [pid 4998] getdents64(3, 0x55555697a620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./11") = 0 [pid 4998] mkdir("./12", 0777) = 0 [ 68.569197][ T4999] ? fscrypt_destroy_keyring+0x1a/0x350 [ 68.574752][ T4999] ? btrfs_set_super+0x70/0x70 [ 68.579521][ T4999] generic_shutdown_super+0x158/0x480 [ 68.584893][ T4999] kill_anon_super+0x3a/0x60 [ 68.589489][ T4999] btrfs_kill_super+0x3c/0x50 [ 68.594168][ T4999] deactivate_locked_super+0x98/0x160 [ 68.599540][ T4999] deactivate_super+0xb1/0xd0 [ 68.604217][ T4999] cleanup_mnt+0x2ae/0x3d0 [ 68.608643][ T4999] task_work_run+0x16f/0x270 [ 68.613262][ T4999] ? task_work_cancel+0x30/0x30 [ 68.618118][ T4999] ? __x64_sys_umount+0x118/0x190 [ 68.623153][ T4999] ptrace_notify+0x118/0x140 [ 68.627746][ T4999] syscall_exit_to_user_mode_prepare+0x129/0x220 [ 68.634084][ T4999] syscall_exit_to_user_mode+0xd/0x50 [ 68.639461][ T4999] do_syscall_64+0x46/0xb0 [ 68.643885][ T4999] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.649800][ T4999] RIP: 0033:0x7f7d85cc7bb7 [ 68.654208][ T4999] Code: ff d0 48 89 c7 b8 3c 00 00 00 0f 05 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 68.673815][ T4999] RSP: 002b:00007ffe22978088 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 68.682229][ T4999] RAX: 0000000000000000 RBX: 0000000000010350 RCX: 00007f7d85cc7bb7 [ 68.690196][ T4999] RDX: 00007ffe22978148 RSI: 000000000000000a RDI: 00007ffe22978140 [ 68.698166][ T4999] RBP: 00007ffe22978140 R08: 00000000ffffffff R09: 00007ffe22977f20 [ 68.706155][ T4999] R10: 000055555697a633 R11: 0000000000000206 R12: 00007ffe22979200 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569795d0) = 5460 [pid 5458] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216./strace-static-x86_64: Process 5460 attached [pid 5460] set_robust_list(0x5555569795e0, 24) = 0 [pid 5460] chdir("./12") = 0 [pid 5460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5460] setpgid(0, 0) = 0 [pid 5460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5460] write(3, "1000", 4) = 4 [pid 5460] close(3) = 0 [pid 5460] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5460] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5460] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7d85c52000 [pid 5460] mprotect(0x7f7d85c53000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5460] clone(child_stack=0x7f7d85c723f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5461], tls=0x7f7d85c72700, child_tidptr=0x7f7d85c729d0) = 5461 [pid 5460] futex(0x7f7d85d507a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5460] futex(0x7f7d85d507ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5461 attached [pid 5461] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5461] memfd_create("syzkaller", 0) = 3 [pid 5461] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 ./strace-static-x86_64: Process 5459 attached ./strace-static-x86_64: Process 5456 attached ./strace-static-x86_64: Process 5454 attached [pid 5459] set_robust_list(0x7f7d85c729e0, 24) = 0 [pid 5456] set_robust_list(0x5555569795e0, 24 [pid 5454] set_robust_list(0x5555569795e0, 24 [pid 5459] memfd_create("syzkaller", 0) = 3 [pid 5459] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7d7d852000 [pid 5456] <... set_robust_list resumed>) = 0 [pid 5454] <... set_robust_list resumed>) = 0 [pid 5458] <... write resumed>) = 16777216 [pid 5458] munmap(0x7f7d7d852000, 16777216 [pid 5454] chdir("./12") = 0 [pid 5456] chdir("./12" [pid 5454] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5456] <... chdir resumed>) = 0 [pid 5454] <... prctl resumed>) = 0 [pid 5456] prctl(PR_SET_PDEATHSIG, SIGKILL [ 68.714124][ T4999] R13: 000055555697a5f0 R14: 00007ffe229780b0 R15: 00007ffe22979220 [ 68.722094][ T4999] [ 68.725104][ T4999] Modules linked in: [ 68.731185][ T4999] ---[ end trace 0000000000000000 ]--- [ 68.737002][ T4999] RIP: 0010:btrfs_assertfail+0x2c/0x30 [ 68.742716][ T4999] Code: 1f 00 41 55 41 89 d5 41 54 49 89 f4 55 48 89 fd e8 09 ea f6 fd 44 89 e9 4c 89 e2 48 89 ee 48 c7 c7 80 8c 97 8a e8 24 ce da fd <0f> 0b 66 90 66 0f 1f 00 55 48 89 fd e8 e3 e9 f6 fd 48 89 ef 5d 48 [ 68.763158][ T4999] RSP: 0018:ffffc900039bfbb0 EFLAGS: 00010286 [pid 5454] setpgid(0, 0 [pid 5458] <... munmap resumed>) = 0 [pid 5458] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5458] ioctl(4, LOOP_SET_FD, 3 [pid 5456] <... prctl resumed>) = 0 [pid 5454] <... setpgid resumed>) = 0 [pid 5458] <... ioctl resumed>) = 0 [pid 5458] close(3 [pid 5456] setpgid(0, 0 [pid 5458] <... close resumed>) = 0 [pid 5454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5456] <... setpgid resumed>) = 0 [pid 5454] <... openat resumed>) = 3 [pid 5458] mkdir("./bus", 0777 [pid 5456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5454] write(3, "1000", 4 [pid 5458] <... mkdir resumed>) = 0 [pid 5458] mount("/dev/loop5", "./bus", "btrfs", MS_DIRSYNC, "ref_verify,nossd,inode_cache,compress-force,space_cache=v2,degraded,noacl," [pid 5456] <... openat resumed>) = 3 [pid 5454] <... write resumed>) = 4 [pid 5456] write(3, "1000", 4 [pid 5454] close(3 [pid 5456] <... write resumed>) = 4 [pid 5454] <... close resumed>) = 0 [ 68.769558][ T4999] RAX: 0000000000000051 RBX: ffff88807da64d48 RCX: 0000000000000000 [ 68.775149][ T5458] loop5: detected capacity change from 0 to 32768 [ 68.777765][ T4999] RDX: 0000000000000000 RSI: ffffffff8168bd1c RDI: 0000000000000005 [ 68.792907][ T4999] RBP: ffffffff8a9503a0 R08: 0000000000000005 R09: 0000000000000000 [ 68.798082][ T5458] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 8 scanned by syz-executor375 (5458) [ 68.801198][ T4999] R10: 0000000080000000 R11: 0000000000000001 R12: ffffffff8a94cc40 [pid 5461] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5456] close(3 [pid 5454] symlink("/dev/binderfs", "./binderfs" [pid 5458] <... mount resumed>) = -1 EEXIST (File exists) [pid 5456] <... close resumed>) = 0 [pid 5458] ioctl(4, LOOP_CLR_FD [pid 5456] symlink("/dev/binderfs", "./binderfs" [pid 5454] <... symlink resumed>) = 0 [pid 5456] <... symlink resumed>) = 0 [pid 5456] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5454] futex(0x7f7d85d507ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5456] <... futex resumed>) = 0 [pid 5454] <... futex resumed>) = 0 [pid 5456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [ 68.819842][ T4999] R13: 00000000000011f8 R14: ffff88807da64000 R15: ffff888019f10940 [ 68.828108][ T4999] FS: 0000555556979300(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 68.837636][ T4999] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 68.844330][ T4999] CR2: 00007f7d85d1800a CR3: 0000000021555000 CR4: 0000000000350ef0 [ 68.852492][ T4999] Kernel panic - not syncing: Fatal exception [ 68.859387][ T4999] Kernel Offset: disabled [ 68.863696][ T4999] Rebooting in 86400 seconds..