./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3903628822 <...> [ 4.843346][ T23] audit: type=1400 audit(1713660191.419:9): avc: denied { append open } for pid=144 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=988 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 4.847091][ T23] audit: type=1400 audit(1713660191.419:10): avc: denied { getattr } for pid=144 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=988 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 5.067877][ T161] udevd[161]: starting version 3.2.11 [ 5.098852][ T162] udevd[162]: starting eudev-3.2.11 [ 13.594021][ T23] kauditd_printk_skb: 50 callbacks suppressed [ 13.594030][ T23] audit: type=1400 audit(1713660200.189:61): avc: denied { transition } for pid=287 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.598661][ T23] audit: type=1400 audit(1713660200.189:62): avc: denied { noatsecure } for pid=287 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.601761][ T23] audit: type=1400 audit(1713660200.189:63): avc: denied { write } for pid=287 comm="sh" path="pipe:[10581]" dev="pipefs" ino=10581 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 13.605676][ T23] audit: type=1400 audit(1713660200.189:64): avc: denied { rlimitinh } for pid=287 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.608554][ T23] audit: type=1400 audit(1713660200.189:65): avc: denied { siginh } for pid=287 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.144' (ED25519) to the list of known hosts. execve("./syz-executor3903628822", ["./syz-executor3903628822"], 0x7fffedfdc400 /* 10 vars */) = 0 brk(NULL) = 0x555557369000 brk(0x555557369d40) = 0x555557369d40 arch_prctl(ARCH_SET_FS, 0x5555573693c0) = 0 set_tid_address(0x555557369690) = 355 set_robust_list(0x5555573696a0, 24) = 0 rseq(0x555557369ce0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3903628822", 4096) = 28 getrandom("\x5c\x58\x81\x61\x1c\xe5\x01\x6c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555557369d40 brk(0x55555738ad40) = 0x55555738ad40 brk(0x55555738b000) = 0x55555738b000 mprotect(0x7f4f67dc7000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 356 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 356 attached , child_tidptr=0x555557369690) = 357 [pid 355] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 357 attached ./strace-static-x86_64: Process 358 attached [pid 356] set_robust_list(0x5555573696a0, 24 [pid 355] <... clone resumed>, child_tidptr=0x555557369690) = 358 [pid 355] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] set_robust_list(0x5555573696a0, 24 [pid 357] set_robust_list(0x5555573696a0, 24 [pid 356] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 359 attached [pid 355] <... clone resumed>, child_tidptr=0x555557369690) = 359 [pid 355] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 359] set_robust_list(0x5555573696a0, 24 [pid 358] <... set_robust_list resumed>) = 0 [pid 357] <... set_robust_list resumed>) = 0 [pid 356] getrandom(./strace-static-x86_64: Process 360 attached [pid 355] <... clone resumed>, child_tidptr=0x555557369690) = 360 [pid 359] <... set_robust_list resumed>) = 0 [pid 359] mkdir("./syzkaller.oKsiex", 0700 [pid 360] set_robust_list(0x5555573696a0, 24 [pid 358] mkdir("./syzkaller.0j0v6X", 0700 [pid 357] mkdir("./syzkaller.gnYqRM", 0700 [pid 356] <... getrandom resumed>"\x92\x01\x33\xe6\xcc\xea\x23\x28", 8, GRND_NONBLOCK) = 8 [pid 356] mkdir("./syzkaller.oiTWwK", 0700 [pid 360] <... set_robust_list resumed>) = 0 [pid 360] mkdir("./syzkaller.I2SIhl", 0700 [pid 359] <... mkdir resumed>) = 0 [pid 359] chmod("./syzkaller.oKsiex", 0777) = 0 [pid 359] chdir("./syzkaller.oKsiex") = 0 [pid 359] mkdir("./0", 0777) = 0 [pid 358] <... mkdir resumed>) = 0 [pid 357] <... mkdir resumed>) = 0 [pid 360] <... mkdir resumed>) = 0 [pid 357] chmod("./syzkaller.gnYqRM", 0777 [pid 356] <... mkdir resumed>) = 0 [pid 358] chmod("./syzkaller.0j0v6X", 0777 [pid 357] <... chmod resumed>) = 0 [pid 356] chmod("./syzkaller.oiTWwK", 0777 [pid 357] chdir("./syzkaller.gnYqRM" [pid 356] <... chmod resumed>) = 0 [pid 357] <... chdir resumed>) = 0 [pid 356] chdir("./syzkaller.oiTWwK" [pid 357] mkdir("./0", 0777 [pid 356] <... chdir resumed>) = 0 [pid 358] <... chmod resumed>) = 0 [pid 357] <... mkdir resumed>) = 0 [pid 356] mkdir("./0", 0777 [pid 360] chmod("./syzkaller.I2SIhl", 0777 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 358] chdir("./syzkaller.0j0v6X" [ 22.216413][ T23] audit: type=1400 audit(1713660208.809:66): avc: denied { execmem } for pid=355 comm="syz-executor390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 356] <... mkdir resumed>) = 0 [pid 358] <... chdir resumed>) = 0 [pid 357] <... openat resumed>) = 3 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 357] ioctl(3, LOOP_CLR_FD [pid 356] <... openat resumed>) = 3 [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 356] ioctl(3, LOOP_CLR_FD [pid 357] close(3 [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 357] <... close resumed>) = 0 [pid 356] close(3 [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] <... close resumed>) = 0 [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 363 [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x5555573696a0, 24) = 0 [pid 364] chdir("./0") = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] symlink("/dev/binderfs", "./binderfs") = 0 [pid 364] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 364] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 364] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 364] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 364] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 364] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[365]}, 88) = 365 [pid 364] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 364] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 365 attached [pid 365] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 365] rt_sigprocmask(SIG_SETMASK, [], [pid 358] mkdir("./0", 0777 [pid 365] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 365] memfd_create("syzkaller", 0 [pid 359] <... openat resumed>) = 3 [pid 359] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 359] close(3) = 0 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 366 attached ./strace-static-x86_64: Process 363 attached [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 366 [pid 360] <... chmod resumed>) = 0 [pid 365] <... memfd_create resumed>) = 3 [pid 360] chdir("./syzkaller.I2SIhl") = 0 [pid 360] mkdir("./0", 0777 [pid 365] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 360] <... mkdir resumed>) = 0 [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 360] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 360] close(3) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 367 [pid 365] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x5555573696a0, 24) = 0 [pid 367] chdir("./0") = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 [pid 367] symlink("/dev/binderfs", "./binderfs" [pid 366] set_robust_list(0x5555573696a0, 24 [pid 363] set_robust_list(0x5555573696a0, 24 [pid 358] <... openat resumed>) = 3 [pid 363] <... set_robust_list resumed>) = 0 [pid 366] <... set_robust_list resumed>) = 0 [pid 358] ioctl(3, LOOP_CLR_FD [pid 367] <... symlink resumed>) = 0 [pid 363] chdir("./0" [pid 366] chdir("./0" [pid 363] <... chdir resumed>) = 0 [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 366] <... chdir resumed>) = 0 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 358] close(3 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 358] <... close resumed>) = 0 [pid 363] <... prctl resumed>) = 0 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 366] <... prctl resumed>) = 0 [pid 363] setpgid(0, 0 [pid 367] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 367] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 366] setpgid(0, 0 [pid 363] <... setpgid resumed>) = 0 [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 368 [pid 367] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 366] <... setpgid resumed>) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 367] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 367] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 367] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 363] <... openat resumed>) = 3 [ 22.244641][ T23] audit: type=1400 audit(1713660208.839:67): avc: denied { read write } for pid=357 comm="syz-executor390" name="loop1" dev="devtmpfs" ino=9196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 22.270494][ T23] audit: type=1400 audit(1713660208.839:68): avc: denied { open } for pid=357 comm="syz-executor390" path="/dev/loop1" dev="devtmpfs" ino=9196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 366] <... openat resumed>) = 3 [pid 363] write(3, "1000", 4 [pid 367] <... mprotect resumed>) = 0 [pid 367] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 367] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[369]}, 88) = 369 [pid 367] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 367] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 367] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 368 attached [pid 368] set_robust_list(0x5555573696a0, 24) = 0 [pid 368] chdir("./0") = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 [pid 368] symlink("/dev/binderfs", "./binderfs") = 0 ./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 369] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 369] memfd_create("syzkaller", 0 [pid 368] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... write resumed>) = 1048576 [pid 368] <... futex resumed>) = 0 [pid 368] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 368] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 369] <... memfd_create resumed>) = 3 [pid 368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 368] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 368] rt_sigprocmask(SIG_BLOCK, ~[], [pid 369] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 368] <... rt_sigprocmask resumed>[], 8) = 0 [pid 368] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[370]}, 88) = 370 [pid 368] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 368] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 365] munmap(0x7f4f5f8e1000, 138412032 [pid 368] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 365] <... munmap resumed>) = 0 [pid 365] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 365] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 365] close(3) = 0 [pid 365] close(4./strace-static-x86_64: Process 370 attached [pid 370] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 370] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 370] memfd_create("syzkaller", 0 [pid 369] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 370] <... memfd_create resumed>) = 3 [pid 370] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 366] write(3, "1000", 4 [pid 363] <... write resumed>) = 4 [pid 366] <... write resumed>) = 4 [pid 363] close(3 [pid 366] close(3 [pid 363] <... close resumed>) = 0 [pid 366] <... close resumed>) = 0 [pid 363] symlink("/dev/binderfs", "./binderfs") = 0 [pid 366] symlink("/dev/binderfs", "./binderfs") = 0 [pid 363] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 363] <... futex resumed>) = 0 [pid 366] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 363] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 363] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 363] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 363] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 366] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 363] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 366] <... mmap resumed>) = 0x7f4f67ce1000 [pid 366] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 363] <... mprotect resumed>) = 0 [pid 366] <... mprotect resumed>) = 0 [pid 363] rt_sigprocmask(SIG_BLOCK, ~[], [pid 366] rt_sigprocmask(SIG_BLOCK, ~[], [pid 363] <... rt_sigprocmask resumed>[], 8) = 0 [pid 363] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 366] <... rt_sigprocmask resumed>[], 8) = 0 [pid 366] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 363] <... clone3 resumed> => {parent_tid=[372]}, 88) = 372 [pid 366] <... clone3 resumed> => {parent_tid=[373]}, 88) = 373 [pid 363] rt_sigprocmask(SIG_SETMASK, [], [pid 370] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 366] rt_sigprocmask(SIG_SETMASK, [], [pid 363] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 363] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 366] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 366] <... futex resumed>) = 0 [pid 366] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 369] <... write resumed>) = 1048576 [pid 369] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 369] openat(AT_FDCWD, "/dev/loop4", O_RDWR./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 373] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 373] memfd_create("syzkaller", 0) = 3 [pid 373] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 373] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 369] <... openat resumed>) = 4 [pid 365] <... close resumed>) = 0 [pid 365] mkdir("./file0", 0777./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 372] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 372] memfd_create("syzkaller", 0) = 3 [pid 365] <... mkdir resumed>) = 0 [ 22.297973][ T23] audit: type=1400 audit(1713660208.839:69): avc: denied { ioctl } for pid=357 comm="syz-executor390" path="/dev/loop1" dev="devtmpfs" ino=9196 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 365] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 372] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 372] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 370] <... write resumed>) = 1048576 [pid 370] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 373] <... write resumed>) = 1048576 [pid 370] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 370] ioctl(4, LOOP_SET_FD, 3 [pid 372] <... write resumed>) = 1048576 [pid 370] <... ioctl resumed>) = 0 [pid 370] close(3) = 0 [pid 370] close(4) = 0 [pid 370] mkdir("./file0", 0777) = 0 [pid 370] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 369] ioctl(4, LOOP_SET_FD, 3 [pid 373] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 373] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 372] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 372] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 373] <... openat resumed>) = 4 [pid 372] <... openat resumed>) = 4 [pid 369] <... ioctl resumed>) = 0 [pid 373] ioctl(4, LOOP_SET_FD, 3 [pid 372] ioctl(4, LOOP_SET_FD, 3 [pid 369] close(3 [pid 365] <... mount resumed>) = 0 [pid 372] <... ioctl resumed>) = 0 [pid 372] close(3 [pid 369] <... close resumed>) = 0 [pid 365] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 372] <... close resumed>) = 0 [pid 369] close(4 [pid 372] close(4 [pid 373] <... ioctl resumed>) = 0 [pid 365] <... openat resumed>) = 3 [pid 373] close(3 [pid 365] chdir("./file0" [pid 373] <... close resumed>) = 0 [pid 373] close(4 [pid 365] <... chdir resumed>) = 0 [ 22.345048][ T23] audit: type=1400 audit(1713660208.939:70): avc: denied { mounton } for pid=364 comm="syz-executor390" path="/root/syzkaller.oiTWwK/0/file0" dev="sda1" ino=1942 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 22.372897][ T365] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 22.385847][ T23] audit: type=1400 audit(1713660208.979:71): avc: denied { mount } for pid=364 comm="syz-executor390" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [pid 365] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 370] <... mount resumed>) = 0 [pid 370] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 370] chdir("./file0") = 0 [pid 370] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 373] <... close resumed>) = 0 [pid 365] <... openat resumed>) = 4 [pid 373] mkdir("./file0", 0777 [pid 369] <... close resumed>) = 0 [pid 365] ioctl(4, LOOP_CLR_FD [pid 369] mkdir("./file0", 0777 [pid 373] <... mkdir resumed>) = 0 [pid 373] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 369] <... mkdir resumed>) = 0 [ 22.410217][ T370] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 369] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 372] <... close resumed>) = 0 [pid 372] mkdir("./file0", 0777) = 0 [pid 372] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 370] <... openat resumed>) = 4 [pid 365] <... ioctl resumed>) = 0 [pid 370] ioctl(4, LOOP_CLR_FD) = 0 [pid 370] close(4) = 0 [pid 370] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 368] <... futex resumed>) = 0 [pid 365] close(4 [pid 370] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 368] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 368] <... futex resumed>) = 0 [pid 365] <... close resumed>) = 0 [pid 370] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 368] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... open resumed>) = 4 [pid 365] <... futex resumed>) = 1 [pid 370] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 370] <... futex resumed>) = 0 [ 22.557739][ T23] audit: type=1400 audit(1713660209.149:72): avc: denied { write } for pid=368 comm="syz-executor390" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 22.579512][ T23] audit: type=1400 audit(1713660209.149:73): avc: denied { add_name } for pid=368 comm="syz-executor390" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [pid 370] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 364] <... futex resumed>) = 0 [pid 368] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... mount resumed>) = 0 [pid 372] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 372] chdir("./file0") = 0 [pid 372] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 372] ioctl(4, LOOP_CLR_FD) = 0 [pid 372] close(4 [pid 370] <... futex resumed>) = 0 [pid 368] <... futex resumed>) = 1 [pid 365] <... futex resumed>) = 0 [pid 364] <... futex resumed>) = 1 [pid 370] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 368] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 364] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] <... write resumed>) = 9 [pid 365] <... open resumed>) = 4 [pid 370] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... futex resumed>) = 1 [pid 368] <... futex resumed>) = 0 [pid 365] <... futex resumed>) = 1 [pid 364] <... futex resumed>) = 0 [pid 370] creat("./bus", 000 [pid 368] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 364] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... creat resumed>) = 5 [pid 368] <... futex resumed>) = 0 [pid 365] <... write resumed>) = 9 [pid 364] <... futex resumed>) = 0 [pid 370] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] <... futex resumed>) = 0 [pid 368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 365] <... futex resumed>) = 0 [pid 364] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 370] creat("./bus", 000 [pid 368] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] creat("./bus", 000 [pid 364] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... creat resumed>) = 6 [pid 368] <... futex resumed>) = 0 [pid 365] <... creat resumed>) = 5 [pid 364] <... futex resumed>) = 0 [pid 370] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] <... futex resumed>) = 0 [pid 368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 365] <... futex resumed>) = 0 [pid 364] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 370] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 368] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] creat("./bus", 000 [pid 364] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 364] <... futex resumed>) = 0 [pid 368] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] <... open resumed>) = 7 [pid 365] <... creat resumed>) = 6 [pid 370] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... futex resumed>) = 1 [pid 368] <... futex resumed>) = 0 [pid 370] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 368] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 22.584487][ T372] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 22.600465][ T23] audit: type=1400 audit(1713660209.149:74): avc: denied { create } for pid=368 comm="syz-executor390" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 22.613622][ T369] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 368] <... futex resumed>) = 0 [pid 370] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 368] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... futex resumed>) = 1 [pid 364] <... futex resumed>) = 0 [pid 370] <... mmap resumed>) = 0x20000000 [pid 365] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 364] <... futex resumed>) = 0 [pid 370] <... futex resumed>) = 1 [pid 368] <... futex resumed>) = 0 [pid 365] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 364] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 368] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... open resumed>) = 7 [pid 370] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 368] <... futex resumed>) = 0 [pid 365] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] ftruncate(6, 31 [pid 368] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... futex resumed>) = 1 [pid 364] <... futex resumed>) = 0 [pid 370] <... ftruncate resumed>) = 0 [pid 365] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 364] <... futex resumed>) = 0 [pid 370] <... futex resumed>) = 1 [pid 368] <... futex resumed>) = 0 [pid 365] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 364] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 368] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... mmap resumed>) = 0x20000000 [pid 373] <... mount resumed>) = 0 [pid 372] <... close resumed>) = 0 [pid 370] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 369] <... mount resumed>) = 0 [pid 368] <... futex resumed>) = 0 [pid 365] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 372] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... openat resumed>) = 3 [pid 373] chdir("./file0") = 0 [pid 373] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 373] ioctl(4, LOOP_CLR_FD) = 0 [pid 373] close(4) = 0 [pid 373] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 373] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 372] <... futex resumed>) = 1 [pid 372] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] chdir("./file0") = 0 [pid 369] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 369] ioctl(4, LOOP_CLR_FD) = 0 [pid 369] close(4) = 0 [pid 369] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] <... futex resumed>) = 0 [pid 367] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 367] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... futex resumed>) = 1 [pid 369] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 368] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 365] <... futex resumed>) = 1 [pid 365] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 370] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 368] <... mmap resumed>) = 0x7f4f67cc0000 [pid 366] <... futex resumed>) = 0 [pid 364] <... futex resumed>) = 0 [pid 363] <... futex resumed>) = 0 [pid 368] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 366] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = 0 [pid 372] <... futex resumed>) = 0 [pid 368] <... mprotect resumed>) = ? [pid 366] <... futex resumed>) = 1 [pid 365] <... futex resumed>) = 0 [pid 364] <... futex resumed>) = 1 [pid 363] <... futex resumed>) = 1 [pid 373] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 372] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 366] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] ftruncate(6, 31 [pid 364] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 363] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... open resumed>) = 4 [pid 372] <... open resumed>) = 4 [pid 369] <... open resumed>) = 4 [pid 365] <... ftruncate resumed>) = 0 [pid 372] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 369] <... futex resumed>) = 1 [pid 367] <... futex resumed>) = 0 [pid 365] <... futex resumed>) = 0 [pid 372] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 367] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] <... futex resumed>) = 0 [pid 367] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] +++ killed by SIGBUS +++ [pid 368] +++ killed by SIGBUS +++ [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=368, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=4} --- [ 22.629276][ T23] audit: type=1400 audit(1713660209.179:75): avc: denied { read write open } for pid=368 comm="syz-executor390" path="/root/syzkaller.0j0v6X/0/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 22.663425][ T373] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 22.672968][ T370] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 358] restart_syscall(<... resuming interrupted clone ...> [pid 373] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 363] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 358] <... restart_syscall resumed>) = 0 [pid 373] <... futex resumed>) = 1 [pid 369] <... write resumed>) = 9 [pid 366] <... futex resumed>) = 0 [pid 364] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 1 [pid 363] <... futex resumed>) = 1 [pid 373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] <... futex resumed>) = 0 [pid 364] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 366] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] <... futex resumed>) = 0 [pid 365] <... futex resumed>) = 0 [pid 373] <... write resumed>) = 9 [pid 364] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 373] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... mmap resumed>) = 0x7f4f67cc0000 [pid 373] <... futex resumed>) = 1 [pid 366] <... futex resumed>) = 0 [pid 364] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 373] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] <... futex resumed>) = 0 [pid 373] creat("./bus", 000 [pid 366] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... creat resumed>) = 5 [pid 373] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 366] <... futex resumed>) = 0 [pid 373] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] <... futex resumed>) = 0 [pid 373] creat("./bus", 000 [pid 366] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... creat resumed>) = 6 [pid 373] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 366] <... futex resumed>) = 0 [pid 373] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] <... futex resumed>) = 0 [pid 373] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 366] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... open resumed>) = 7 [pid 373] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 366] <... futex resumed>) = 0 [pid 373] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] <... futex resumed>) = 0 [pid 373] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 366] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... mmap resumed>) = 0x20000000 [pid 373] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 366] <... futex resumed>) = 0 [pid 373] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] <... futex resumed>) = 0 [pid 373] ftruncate(6, 31 [pid 366] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... ftruncate resumed>) = 0 [pid 373] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 366] <... futex resumed>) = 0 [pid 373] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] <... futex resumed>) = 0 [pid 372] <... futex resumed>) = 0 [pid 369] <... futex resumed>) = 1 [pid 367] <... futex resumed>) = 0 [pid 365] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 372] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 369] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 367] <... futex resumed>) = 0 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 369] creat("./bus", 000 [pid 367] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 369] <... creat resumed>) = 5 [pid 358] <... openat resumed>) = 3 [pid 369] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] newfstatat(3, "", [pid 369] <... futex resumed>) = 1 [pid 367] <... futex resumed>) = 0 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 369] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] getdents64(3, [pid 369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 367] <... futex resumed>) = 0 [pid 358] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 369] creat("./bus", 000 [pid 367] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 369] <... creat resumed>) = 6 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 369] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] newfstatat(AT_FDCWD, "./0/binderfs", [pid 369] <... futex resumed>) = 1 [pid 367] <... futex resumed>) = 0 [pid 358] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 369] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] unlink("./0/binderfs" [pid 369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 367] <... futex resumed>) = 0 [pid 358] <... unlink resumed>) = 0 [pid 369] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 367] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 369] <... open resumed>) = 7 [pid 369] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 367] <... futex resumed>) = 0 [pid 369] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 367] <... futex resumed>) = 0 [pid 369] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 367] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... mmap resumed>) = 0x20000000 [pid 369] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 367] <... futex resumed>) = 0 [pid 369] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 367] <... futex resumed>) = 0 [pid 372] <... write resumed>) = 9 [pid 369] ftruncate(6, 31 [pid 367] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 366] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... mprotect resumed>) = ? [pid 372] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] <... ftruncate resumed>) = 0 [pid 366] <... futex resumed>) = 0 [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 372] <... futex resumed>) = 1 [pid 369] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] <... futex resumed>) = 0 [pid 372] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] <... futex resumed>) = 1 [pid 367] <... futex resumed>) = 0 [pid 365] +++ killed by SIGBUS +++ [pid 364] +++ killed by SIGBUS +++ [pid 363] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 369] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] <... futex resumed>) = 0 [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=364, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 372] creat("./bus", 000 [pid 369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 367] <... futex resumed>) = 0 [pid 363] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 372] <... creat resumed>) = 5 [pid 367] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] <... futex resumed>) = 0 [pid 356] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 372] <... futex resumed>) = 0 [pid 367] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 372] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 356] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./0/binderfs") = 0 [pid 356] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 373] +++ killed by SIGBUS +++ [pid 366] +++ killed by SIGBUS +++ [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=366, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 359] restart_syscall(<... resuming interrupted clone ...> [pid 363] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 363] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 363] <... futex resumed>) = 1 [pid 372] creat("./bus", 000 [pid 363] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... restart_syscall resumed>) = 0 [pid 372] <... creat resumed>) = 6 [pid 372] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 363] <... futex resumed>) = 0 [pid 359] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 372] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 363] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 372] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 363] <... futex resumed>) = 0 [pid 359] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 372] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 363] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... openat resumed>) = 3 [pid 372] <... open resumed>) = 7 [pid 359] newfstatat(3, "", [pid 372] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 372] <... futex resumed>) = 1 [pid 363] <... futex resumed>) = 0 [pid 359] getdents64(3, [pid 372] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 363] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 372] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 363] <... futex resumed>) = 0 [pid 359] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 372] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 363] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 372] <... mmap resumed>) = 0x20000000 [pid 359] newfstatat(AT_FDCWD, "./0/binderfs", [pid 372] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 372] <... futex resumed>) = 1 [pid 363] <... futex resumed>) = 0 [pid 359] unlink("./0/binderfs" [pid 372] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 363] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... unlink resumed>) = 0 [pid 372] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 363] <... futex resumed>) = 0 [pid 359] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 372] ftruncate(6, 31 [pid 363] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 372] <... ftruncate resumed>) = 0 [pid 372] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 363] <... futex resumed>) = 0 [pid 372] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 363] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 363] <... futex resumed>) = 0 [pid 369] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 367] <... mmap resumed>) = ? [pid 369] +++ killed by SIGBUS +++ [pid 367] +++ killed by SIGBUS +++ [pid 358] <... umount2 resumed>) = 0 [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=367, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 358] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./0/file0", [pid 360] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] <... openat resumed>) = 3 [pid 358] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 360] newfstatat(3, "", [pid 358] <... openat resumed>) = 4 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] newfstatat(4, "", [pid 360] getdents64(3, [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] getdents64(4, [pid 360] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] getdents64(4, [pid 360] newfstatat(AT_FDCWD, "./0/binderfs", [pid 358] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] close(4 [pid 360] unlink("./0/binderfs" [pid 358] <... close resumed>) = 0 [pid 360] <... unlink resumed>) = 0 [pid 358] rmdir("./0/file0" [pid 360] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] <... rmdir resumed>) = 0 [pid 358] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] close(3) = 0 [pid 358] rmdir("./0") = 0 [ 22.697929][ T365] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.700139][ T373] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.732788][ T369] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 358] mkdir("./1", 0777) = 0 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 358] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 358] close(3) = 0 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 390 [pid 363] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 363] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 390 attached [pid 372] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 363] <... mmap resumed>) = 0x7f4f67cc0000 [pid 390] set_robust_list(0x5555573696a0, 24) = 0 [pid 390] chdir("./1" [pid 372] +++ killed by SIGBUS +++ [pid 363] +++ killed by SIGBUS +++ [pid 390] <... chdir resumed>) = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=363, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 390] <... prctl resumed>) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [pid 390] symlink("/dev/binderfs", "./binderfs") = 0 [pid 390] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 390] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 390] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 390] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 390] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 390] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[391]}, 88) = 391 [pid 390] rt_sigprocmask(SIG_SETMASK, [], [pid 357] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 390] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 390] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 357] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 357] <... openat resumed>) = 3 [pid 391] rt_sigprocmask(SIG_SETMASK, [], [pid 357] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 391] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] getdents64(3, [pid 391] memfd_create("syzkaller", 0 [pid 357] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 391] <... memfd_create resumed>) = 3 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 391] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 357] newfstatat(AT_FDCWD, "./0/binderfs", [pid 391] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 357] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] unlink("./0/binderfs") = 0 [pid 357] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 391] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 391] munmap(0x7f4f5f8e1000, 138412032) = 0 [ 22.742168][ T372] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 391] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 359] <... umount2 resumed>) = 0 [pid 359] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 359] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 359] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] close(4) = 0 [pid 359] rmdir("./0/file0") = 0 [pid 359] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] close(3) = 0 [pid 359] rmdir("./0") = 0 [pid 359] mkdir("./1", 0777) = 0 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 391] <... openat resumed>) = 4 [pid 360] <... umount2 resumed>) = 0 [pid 359] <... openat resumed>) = 3 [pid 357] <... umount2 resumed>) = 0 [pid 356] <... umount2 resumed>) = 0 [pid 391] ioctl(4, LOOP_SET_FD, 3 [pid 360] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] ioctl(3, LOOP_CLR_FD [pid 357] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 356] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./0/file0", [pid 357] newfstatat(AT_FDCWD, "./0/file0", [pid 356] newfstatat(AT_FDCWD, "./0/file0", [pid 391] <... ioctl resumed>) = 0 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] close(3 [pid 391] close(3 [pid 360] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... close resumed>) = 0 [pid 357] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 356] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 395 [pid 391] <... close resumed>) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 391] close(4 [pid 360] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 391] <... close resumed>) = 0 [pid 360] <... openat resumed>) = 4 ./strace-static-x86_64: Process 395 attached [pid 391] mkdir("./file0", 0777 [pid 360] newfstatat(4, "", [pid 357] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 356] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 395] set_robust_list(0x5555573696a0, 24 [pid 391] <... mkdir resumed>) = 0 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 391] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 360] getdents64(4, [pid 395] <... set_robust_list resumed>) = 0 [pid 360] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] <... openat resumed>) = 4 [pid 356] <... openat resumed>) = 4 [pid 360] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] close(4) = 0 [pid 360] rmdir("./0/file0" [pid 395] chdir("./1" [pid 360] <... rmdir resumed>) = 0 [pid 357] newfstatat(4, "", [pid 356] newfstatat(4, "", [pid 360] getdents64(3, [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] close(3 [pid 357] getdents64(4, [pid 360] <... close resumed>) = 0 [pid 356] getdents64(4, [pid 360] rmdir("./0" [pid 357] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] <... rmdir resumed>) = 0 [pid 356] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] mkdir("./1", 0777 [pid 357] getdents64(4, [pid 356] getdents64(4, [pid 395] <... chdir resumed>) = 0 [pid 360] <... mkdir resumed>) = 0 [pid 357] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 357] close(4 [pid 356] close(4 [pid 360] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 357] <... close resumed>) = 0 [pid 356] <... close resumed>) = 0 [pid 360] close(3) = 0 [pid 357] rmdir("./0/file0" [pid 356] rmdir("./0/file0" [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] <... rmdir resumed>) = 0 [pid 356] <... rmdir resumed>) = 0 [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 396 [pid 357] getdents64(3, [pid 356] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] close(3 [pid 357] close(3) = 0 [pid 356] <... close resumed>) = 0 [pid 357] rmdir("./0" [pid 356] rmdir("./0" [pid 357] <... rmdir resumed>) = 0 [pid 356] <... rmdir resumed>) = 0 [pid 357] mkdir("./1", 0777 [pid 356] mkdir("./1", 0777 [pid 357] <... mkdir resumed>) = 0 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 356] <... mkdir resumed>) = 0 [pid 357] <... openat resumed>) = 3 [pid 357] ioctl(3, LOOP_CLR_FD [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 356] <... openat resumed>) = 3 [pid 357] close(3 [pid 356] ioctl(3, LOOP_CLR_FD [pid 357] <... close resumed>) = 0 [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 356] close(3 [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 398 [pid 356] <... close resumed>) = 0 ./strace-static-x86_64: Process 398 attached [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 398] set_robust_list(0x5555573696a0, 24) = 0 [pid 398] chdir("./1") = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 399 [pid 398] <... prctl resumed>) = 0 [pid 398] setpgid(0, 0) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3) = 0 [pid 398] symlink("/dev/binderfs", "./binderfs") = 0 [pid 398] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 398] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 398] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 398] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 398] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 398] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[400]}, 88) = 400 [pid 398] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 398] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 399 attached [pid 399] set_robust_list(0x5555573696a0, 24) = 0 [pid 399] chdir("./1") = 0 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 399] setpgid(0, 0) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3) = 0 [pid 399] symlink("/dev/binderfs", "./binderfs") = 0 [pid 399] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 399] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 399] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 399] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 399] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 399] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 399] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 399] <... clone3 resumed> => {parent_tid=[401]}, 88) = 401 [pid 399] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 399] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 399] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 400] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 400] memfd_create("syzkaller", 0) = 3 [pid 400] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 395] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 396 attached [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 396] set_robust_list(0x5555573696a0, 24) = 0 [pid 395] <... openat resumed>) = 3 [pid 396] chdir("./1" [pid 395] write(3, "1000", 4./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 401] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 401] memfd_create("syzkaller", 0 [pid 395] <... write resumed>) = 4 [pid 395] close(3 [pid 396] <... chdir resumed>) = 0 [pid 395] <... close resumed>) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 395] symlink("/dev/binderfs", "./binderfs" [pid 396] <... prctl resumed>) = 0 [pid 401] <... memfd_create resumed>) = 3 [pid 395] <... symlink resumed>) = 0 [pid 396] setpgid(0, 0) = 0 [pid 395] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 395] <... futex resumed>) = 0 [pid 396] <... openat resumed>) = 3 [pid 395] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 396] write(3, "1000", 4 [pid 395] <... rt_sigaction resumed>NULL, 8) = 0 [pid 396] <... write resumed>) = 4 [pid 395] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 396] close(3 [pid 395] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 396] <... close resumed>) = 0 [pid 395] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 396] symlink("/dev/binderfs", "./binderfs" [pid 395] <... mmap resumed>) = 0x7f4f67ce1000 [pid 396] <... symlink resumed>) = 0 [pid 395] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 396] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] <... mprotect resumed>) = 0 [pid 396] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 395] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 396] <... rt_sigaction resumed>NULL, 8) = 0 [pid 395] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 396] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 395] <... clone3 resumed> => {parent_tid=[403]}, 88) = 403 [pid 396] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 403 attached [pid 395] rt_sigprocmask(SIG_SETMASK, [], [pid 396] <... mmap resumed>) = 0x7f4f67ce1000 [pid 395] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 403] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 396] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 395] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 396] <... mprotect resumed>) = 0 [pid 395] <... futex resumed>) = 0 [pid 403] rt_sigprocmask(SIG_SETMASK, [], [pid 401] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 396] rt_sigprocmask(SIG_BLOCK, ~[], [pid 395] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 403] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 400] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 396] <... rt_sigprocmask resumed>[], 8) = 0 [pid 396] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0}./strace-static-x86_64: Process 404 attached [pid 403] memfd_create("syzkaller", 0 [pid 396] <... clone3 resumed> => {parent_tid=[404]}, 88) = 404 [pid 396] rt_sigprocmask(SIG_SETMASK, [], [pid 403] <... memfd_create resumed>) = 3 [pid 404] set_robust_list(0x7f4f67d019a0, 24 [pid 403] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 396] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 404] <... set_robust_list resumed>) = 0 [pid 403] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 396] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] <... write resumed>) = 1048576 [pid 396] <... futex resumed>) = 0 [pid 396] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 404] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 404] memfd_create("syzkaller", 0) = 3 [pid 391] <... mount resumed>) = 0 [pid 404] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 391] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 404] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 391] chdir("./file0") = 0 [pid 391] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 391] ioctl(4, LOOP_CLR_FD) = 0 [pid 391] close(4) = 0 [pid 391] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 391] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 401] <... write resumed>) = 1048576 [pid 400] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 400] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 400] ioctl(4, LOOP_SET_FD, 3 [pid 401] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 401] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 391] <... futex resumed>) = 0 [pid 390] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 400] <... ioctl resumed>) = 0 [pid 400] close(3) = 0 [pid 400] close(4 [pid 391] <... open resumed>) = 4 [pid 391] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... write resumed>) = 9 [pid 391] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] creat("./bus", 000) = 5 [pid 391] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] creat("./bus", 000 [pid 390] <... futex resumed>) = 0 [pid 391] <... creat resumed>) = 6 [pid 390] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 390] <... futex resumed>) = 0 [pid 391] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 390] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 391] <... open resumed>) = 7 [pid 390] <... futex resumed>) = 0 [pid 391] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... futex resumed>) = 0 [pid 390] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 391] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 390] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... mmap resumed>) = 0x20000000 [pid 390] <... futex resumed>) = 0 [pid 391] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... futex resumed>) = 0 [pid 390] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 391] ftruncate(6, 31 [pid 390] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... ftruncate resumed>) = 0 [pid 390] <... futex resumed>) = 0 [pid 391] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... futex resumed>) = 0 [pid 390] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 404] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 403] <... write resumed>) = 1048576 [pid 390] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 403] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 404] <... write resumed>) = 1048576 [pid 404] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 390] <... futex resumed>) = 0 [pid 404] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 390] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 390] <... futex resumed>) = ? [pid 391] +++ killed by SIGBUS +++ [pid 390] +++ killed by SIGBUS +++ [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=390, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 358] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 401] <... openat resumed>) = 4 [pid 400] <... close resumed>) = 0 [pid 401] ioctl(4, LOOP_SET_FD, 3 [pid 400] mkdir("./file0", 0777) = 0 [pid 358] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 400] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 401] <... ioctl resumed>) = 0 [pid 403] <... openat resumed>) = 4 [pid 358] <... openat resumed>) = 3 [pid 401] close(3) = 0 [pid 401] close(4 [pid 358] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 404] <... openat resumed>) = 4 [pid 403] ioctl(4, LOOP_SET_FD, 3 [pid 358] getdents64(3, [pid 404] ioctl(4, LOOP_SET_FD, 3 [pid 358] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] unlink("./1/binderfs") = 0 [ 22.977701][ T391] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 23.012568][ T391] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 358] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 401] <... close resumed>) = 0 [pid 358] <... umount2 resumed>) = 0 [pid 401] mkdir("./file0", 0777) = 0 [pid 358] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 401] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 358] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] close(4) = 0 [pid 358] rmdir("./1/file0") = 0 [pid 358] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] close(3) = 0 [pid 358] rmdir("./1") = 0 [pid 358] mkdir("./2", 0777) = 0 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 403] <... ioctl resumed>) = 0 [pid 403] close(3) = 0 [pid 403] close(4 [pid 400] <... mount resumed>) = 0 [pid 400] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 400] chdir("./file0") = 0 [pid 400] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 403] <... close resumed>) = 0 [pid 404] <... ioctl resumed>) = 0 [pid 403] mkdir("./file0", 0777) = 0 [pid 404] close(3 [pid 403] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 404] <... close resumed>) = 0 [pid 404] close(4 [pid 401] <... mount resumed>) = 0 [pid 401] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 401] chdir("./file0") = 0 [pid 401] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 400] <... openat resumed>) = 4 [pid 358] <... openat resumed>) = 3 [pid 400] ioctl(4, LOOP_CLR_FD [ 23.131304][ T400] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 23.170812][ T401] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [pid 358] ioctl(3, LOOP_CLR_FD [pid 404] <... close resumed>) = 0 [pid 401] <... openat resumed>) = 4 [pid 401] ioctl(4, LOOP_CLR_FD [pid 404] mkdir("./file0", 0777) = 0 [pid 404] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 401] <... ioctl resumed>) = 0 [pid 400] <... ioctl resumed>) = 0 [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 401] close(4 [pid 400] close(4 [pid 358] close(3 [pid 401] <... close resumed>) = 0 [pid 400] <... close resumed>) = 0 [pid 358] <... close resumed>) = 0 [pid 401] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 401] <... futex resumed>) = 1 [pid 400] <... futex resumed>) = 1 [pid 399] <... futex resumed>) = 0 [pid 398] <... futex resumed>) = 0 [pid 401] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 400] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 413 [pid 401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 400] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 399] <... futex resumed>) = 0 [pid 398] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 400] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 399] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 398] <... futex resumed>) = 0 [pid 401] <... open resumed>) = 4 [pid 400] <... open resumed>) = 4 [pid 398] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 401] <... futex resumed>) = 1 [pid 400] <... futex resumed>) = 0 [pid 399] <... futex resumed>) = 0 [pid 398] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 400] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 399] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 401] <... futex resumed>) = 0 [pid 399] <... futex resumed>) = 1 [pid 398] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 400] <... write resumed>) = 9 [pid 399] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] <... write resumed>) = 9 [pid 400] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] <... futex resumed>) = 1 [pid 398] <... futex resumed>) = 0 [pid 401] <... futex resumed>) = 1 [pid 400] creat("./bus", 000 [pid 399] <... futex resumed>) = 0 [pid 398] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 400] <... creat resumed>) = 5 [pid 399] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 400] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] <... futex resumed>) = 0 [pid 398] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] creat("./bus", 000 [pid 400] <... futex resumed>) = 0 [pid 399] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 398] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 401] <... creat resumed>) = 5 [pid 400] creat("./bus", 000 [pid 398] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] <... creat resumed>) = 6 [pid 398] <... futex resumed>) = 0 [pid 401] <... futex resumed>) = 1 [pid 400] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] <... futex resumed>) = 0 [pid 398] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 400] <... futex resumed>) = 0 [pid 399] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 400] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] <... futex resumed>) = 0 [pid 398] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] creat("./bus", 000 [pid 400] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 399] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 398] <... futex resumed>) = 0 [pid 401] <... creat resumed>) = 6 [pid 400] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 398] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] <... open resumed>) = 7 [pid 401] <... futex resumed>) = 1 [pid 400] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] <... futex resumed>) = 0 [pid 401] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 400] <... futex resumed>) = 1 [pid 399] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 400] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] <... futex resumed>) = 0 [pid 398] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 400] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 399] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 398] <... futex resumed>) = 0 [pid 401] <... open resumed>) = 7 [pid 400] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 398] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] <... mmap resumed>) = 0x20000000 [pid 401] <... futex resumed>) = 1 [pid 400] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] <... futex resumed>) = 0 [pid 401] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 400] <... futex resumed>) = 1 [pid 399] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 400] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] <... futex resumed>) = 0 [pid 398] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 400] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 399] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 398] <... futex resumed>) = 0 [pid 401] <... mmap resumed>) = 0x20000000 [pid 400] ftruncate(6, 31 [pid 398] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] <... ftruncate resumed>) = 0 [pid 401] <... futex resumed>) = 1 [pid 400] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] <... futex resumed>) = 0 [pid 401] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 400] <... futex resumed>) = 1 [pid 399] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 400] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] <... futex resumed>) = 0 [pid 398] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] ftruncate(6, 31 [pid 400] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 399] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 398] <... futex resumed>) = 0 [pid 401] <... ftruncate resumed>) = 0 ./strace-static-x86_64: Process 413 attached [pid 413] set_robust_list(0x5555573696a0, 24) = 0 [pid 413] chdir("./2") = 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 413] setpgid(0, 0) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 413] write(3, "1000", 4) = 4 [pid 413] close(3) = 0 [pid 413] symlink("/dev/binderfs", "./binderfs") = 0 [pid 413] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 413] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 413] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 413] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 413] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 413] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 413] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[418]}, 88) = 418 [pid 413] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 413] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 413] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 418] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 418] memfd_create("syzkaller", 0) = 3 [pid 418] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 418] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 398] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 401] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 399] <... futex resumed>) = 0 [pid 398] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 399] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 418] <... write resumed>) = 1048576 [pid 418] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 418] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 418] ioctl(4, LOOP_SET_FD, 3 [pid 398] <... mmap resumed>) = 0x7f4f67cc0000 [pid 398] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 398] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 398] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[421]}, 88) = 421 [pid 398] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 398] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 400] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 398] <... futex resumed>) = ? ./strace-static-x86_64: Process 421 attached [pid 399] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 399] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 418] <... ioctl resumed>) = 0 [pid 418] close(3) = 0 [pid 418] close(4) = 0 [pid 418] mkdir("./file0", 0777) = 0 [ 23.323975][ T400] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 23.340936][ T401] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 23.355983][ T403] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 418] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 404] <... mount resumed>) = 0 [pid 403] <... mount resumed>) = 0 [pid 401] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 400] +++ killed by SIGBUS +++ [pid 399] <... mmap resumed>) = 0x7f4f67cc0000 [pid 421] +++ killed by SIGBUS +++ [pid 398] +++ killed by SIGBUS +++ [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=398, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 357] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 399] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 404] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 403] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 399] <... mprotect resumed>) = 0 [pid 404] <... openat resumed>) = 3 [pid 403] <... openat resumed>) = 3 [pid 399] close(-256 [pid 357] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 404] chdir("./file0" [pid 403] chdir("./file0" [pid 404] <... chdir resumed>) = 0 [pid 403] <... chdir resumed>) = 0 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 404] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 403] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 404] <... openat resumed>) = 4 [pid 403] <... openat resumed>) = 4 [pid 357] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 404] ioctl(4, LOOP_CLR_FD [pid 403] ioctl(4, LOOP_CLR_FD [pid 404] <... ioctl resumed>) = 0 [pid 403] <... ioctl resumed>) = 0 [pid 357] <... openat resumed>) = 3 [pid 404] close(4 [pid 403] close(4 [pid 404] <... close resumed>) = 0 [pid 403] <... close resumed>) = 0 [pid 357] newfstatat(3, "", [pid 404] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = 1 [pid 403] <... futex resumed>) = 1 [pid 396] <... futex resumed>) = 0 [pid 395] <... futex resumed>) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 404] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 403] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 401] +++ killed by SIGBUS +++ [pid 399] +++ killed by SIGBUS +++ [pid 396] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] getdents64(3, [pid 404] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 0 [pid 396] <... futex resumed>) = 1 [pid 395] <... futex resumed>) = 1 [pid 357] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=399, si_uid=0, si_status=SIGBUS, si_utime=1, si_stime=4} --- [pid 404] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 403] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 396] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 356] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./1/binderfs", [pid 356] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 404] <... open resumed>) = 4 [pid 403] <... open resumed>) = 4 [pid 357] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] <... openat resumed>) = 3 [pid 404] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] unlink("./1/binderfs" [pid 356] newfstatat(3, "", [pid 404] <... futex resumed>) = 1 [pid 403] <... futex resumed>) = 1 [pid 396] <... futex resumed>) = 0 [pid 395] <... futex resumed>) = 0 [pid 357] <... unlink resumed>) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 404] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 403] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 396] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 356] getdents64(3, [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 403] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 396] <... futex resumed>) = 0 [pid 395] <... futex resumed>) = 0 [pid 356] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 404] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 403] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 396] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./1/binderfs") = 0 [pid 356] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 404] <... write resumed>) = 9 [pid 403] <... write resumed>) = 9 [pid 404] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = 1 [pid 403] <... futex resumed>) = 1 [pid 396] <... futex resumed>) = 0 [pid 395] <... futex resumed>) = 0 [pid 404] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 403] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 396] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 403] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 396] <... futex resumed>) = 0 [pid 395] <... futex resumed>) = 0 [pid 404] creat("./bus", 000 [pid 403] creat("./bus", 000 [pid 396] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 404] <... creat resumed>) = 5 [pid 403] <... creat resumed>) = 5 [pid 404] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = 1 [pid 403] <... futex resumed>) = 1 [pid 395] <... futex resumed>) = 0 [pid 404] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 403] creat("./bus", 000 [pid 395] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... creat resumed>) = 6 [pid 395] <... futex resumed>) = 0 [pid 403] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... futex resumed>) = 0 [pid 395] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 403] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 395] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 395] <... futex resumed>) = 0 [pid 403] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 395] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... open resumed>) = 7 [pid 403] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 395] <... futex resumed>) = 0 [pid 403] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 395] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 395] <... futex resumed>) = 0 [pid 403] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 395] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... mmap resumed>) = 0x20000000 [pid 403] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 395] <... futex resumed>) = 0 [pid 403] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 395] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 395] <... futex resumed>) = 0 [pid 403] ftruncate(6, 31 [pid 395] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... ftruncate resumed>) = 0 [pid 403] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 395] <... futex resumed>) = 0 [pid 403] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 395] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 395] <... futex resumed>) = 0 [pid 418] <... mount resumed>) = 0 [pid 396] <... futex resumed>) = 0 [pid 396] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 396] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 418] chdir("./file0") = 0 [pid 418] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 395] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 404] <... futex resumed>) = 0 [pid 404] creat("./bus", 000) = 6 [pid 404] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 396] <... futex resumed>) = 0 [pid 404] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 396] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 396] <... futex resumed>) = 0 [pid 404] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 396] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 404] <... open resumed>) = 7 [pid 404] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 396] <... futex resumed>) = 0 [pid 404] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 396] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 23.367938][ T404] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 23.371825][ T400] syz-executor390 (400) used greatest stack depth: 22488 bytes left [ 23.411529][ T418] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 396] <... futex resumed>) = 0 [pid 404] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 396] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 404] <... mmap resumed>) = 0x20000000 [pid 404] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 396] <... futex resumed>) = 0 [pid 404] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 396] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 396] <... futex resumed>) = 0 [pid 404] ftruncate(6, 31 [pid 396] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 404] <... ftruncate resumed>) = 0 [pid 404] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 396] <... futex resumed>) = 0 [pid 404] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 396] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 396] <... futex resumed>) = 0 [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 395] <... mmap resumed>) = 0x7f4f67cc0000 [pid 357] <... umount2 resumed>) = 0 [pid 395] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 357] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 395] <... mprotect resumed>) = 0 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 395] rt_sigprocmask(SIG_BLOCK, ~[], [pid 357] newfstatat(AT_FDCWD, "./1/file0", [pid 395] <... rt_sigprocmask resumed>[], 8) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 395] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} [pid 357] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 395] <... clone3 resumed> => {parent_tid=[424]}, 88) = 424 [pid 357] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 395] rt_sigprocmask(SIG_SETMASK, [], [pid 357] <... openat resumed>) = 4 [pid 395] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] newfstatat(4, "", [pid 395] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 395] <... futex resumed>) = 0 [pid 357] getdents64(4, [pid 395] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] close(4) = 0 [pid 357] rmdir("./1/file0") = 0 [pid 357] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] close(3) = 0 [pid 357] rmdir("./1" [pid 395] <... futex resumed>) = ? [pid 357] <... rmdir resumed>) = 0 [pid 357] mkdir("./2", 0777) = 0 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 357] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 357] close(3) = 0 [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 425 ./strace-static-x86_64: Process 424 attached ./strace-static-x86_64: Process 425 attached [pid 425] set_robust_list(0x5555573696a0, 24) = 0 [pid 425] chdir("./2") = 0 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 [pid 425] symlink("/dev/binderfs", "./binderfs") = 0 [pid 425] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 425] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 425] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 425] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 425] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[426]}, 88) = 426 [pid 425] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 425] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 426 attached [pid 426] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 426] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 426] memfd_create("syzkaller", 0) = 3 [pid 426] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 396] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 396] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 404] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 396] <... mmap resumed>) = 0x7f4f67cc0000 [pid 396] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = ? [pid 424] +++ killed by SIGBUS +++ [pid 404] +++ killed by SIGBUS +++ [pid 396] +++ killed by SIGBUS +++ [pid 403] +++ killed by SIGBUS +++ [pid 395] +++ killed by SIGBUS +++ [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=396, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=395, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 360] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 359] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... openat resumed>) = 3 [pid 360] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 359] newfstatat(3, "", [pid 360] <... openat resumed>) = 3 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(3, [pid 360] getdents64(3, [pid 359] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 360] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 359] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./1/binderfs", [pid 360] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] unlink("./1/binderfs" [pid 359] unlink("./1/binderfs" [pid 360] <... unlink resumed>) = 0 [pid 359] <... unlink resumed>) = 0 [pid 360] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 426] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 426] munmap(0x7f4f5f8e1000, 138412032) = 0 [ 23.413637][ T403] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 23.427503][ T404] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 426] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 359] <... umount2 resumed>) = 0 [pid 359] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 359] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 359] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] close(4) = 0 [pid 359] rmdir("./1/file0") = 0 [pid 359] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] close(3) = 0 [pid 359] rmdir("./1") = 0 [pid 359] mkdir("./2", 0777) = 0 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 418] <... openat resumed>) = 4 [pid 418] ioctl(4, LOOP_CLR_FD [pid 426] <... openat resumed>) = 4 [pid 356] <... umount2 resumed>) = 0 [pid 426] ioctl(4, LOOP_SET_FD, 3 [pid 356] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 426] <... ioctl resumed>) = 0 [pid 418] <... ioctl resumed>) = 0 [pid 360] <... umount2 resumed>) = 0 [pid 359] <... openat resumed>) = 3 [pid 356] newfstatat(4, "", [pid 426] close(3 [pid 418] close(4 [pid 360] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] ioctl(3, LOOP_CLR_FD [pid 426] <... close resumed>) = 0 [pid 418] <... close resumed>) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 426] close(4 [pid 418] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] newfstatat(AT_FDCWD, "./1/file0", [pid 359] close(3 [pid 418] <... futex resumed>) = 1 [pid 413] <... futex resumed>) = 0 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] getdents64(4, [pid 418] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 413] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 418] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 413] <... futex resumed>) = 0 [pid 356] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 418] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 413] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] getdents64(4, [pid 418] <... open resumed>) = 4 [pid 360] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 418] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... openat resumed>) = 4 [pid 356] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 418] <... futex resumed>) = 1 [pid 413] <... futex resumed>) = 0 [pid 360] newfstatat(4, "", [pid 418] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 413] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] close(4 [pid 418] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 413] <... futex resumed>) = 0 [pid 360] getdents64(4, [pid 418] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 413] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] <... close resumed>) = 0 [pid 418] <... write resumed>) = 9 [pid 360] getdents64(4, [pid 356] rmdir("./1/file0" [pid 418] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 418] <... futex resumed>) = 1 [pid 360] close(4 [pid 418] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 360] <... close resumed>) = 0 [pid 413] <... futex resumed>) = 0 [pid 360] rmdir("./1/file0" [pid 356] <... rmdir resumed>) = 0 [pid 413] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... rmdir resumed>) = 0 [pid 356] getdents64(3, [pid 418] <... futex resumed>) = 0 [pid 413] <... futex resumed>) = 1 [pid 360] getdents64(3, [pid 418] creat("./bus", 000 [pid 413] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 418] <... creat resumed>) = 5 [pid 360] close(3 [pid 356] close(3 [pid 418] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... close resumed>) = 0 [pid 418] <... futex resumed>) = 1 [pid 360] rmdir("./1" [pid 356] <... close resumed>) = 0 [pid 413] <... futex resumed>) = 0 [pid 418] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 360] <... rmdir resumed>) = 0 [pid 413] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 413] <... futex resumed>) = 0 [pid 360] mkdir("./2", 0777 [pid 356] rmdir("./1" [pid 418] creat("./bus", 000 [pid 413] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... mkdir resumed>) = 0 [pid 418] <... creat resumed>) = 6 [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 418] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 356] <... rmdir resumed>) = 0 [pid 418] <... futex resumed>) = 0 [pid 413] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] mkdir("./2", 0777 [pid 418] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 413] <... futex resumed>) = 0 [pid 418] <... open resumed>) = 7 [pid 418] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 418] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 413] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] <... mkdir resumed>) = 0 [pid 413] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 413] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = 0 [pid 413] <... futex resumed>) = 1 [pid 418] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 413] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 413] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = 0 [pid 413] <... futex resumed>) = 1 [pid 418] ftruncate(6, 31) = 0 [pid 413] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 413] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 418] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 413] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 413] <... futex resumed>) = 0 [pid 426] <... close resumed>) = 0 [pid 418] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 413] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] mkdir("./file0", 0777 [pid 413] <... futex resumed>) = 0 [pid 413] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67cc0000 [pid 413] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 413] rt_sigprocmask(SIG_BLOCK, ~[], [pid 426] <... mkdir resumed>) = 0 [pid 413] <... rt_sigprocmask resumed>[], 8) = 0 [pid 426] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 418] +++ killed by SIGBUS +++ [pid 413] +++ killed by SIGBUS +++ [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=413, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 358] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 358] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 358] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] unlink("./2/binderfs") = 0 [pid 358] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... close resumed>) = 0 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 428 ./strace-static-x86_64: Process 428 attached [pid 428] set_robust_list(0x5555573696a0, 24) = 0 [pid 428] chdir("./2") = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] setpgid(0, 0) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 428] write(3, "1000", 4) = 4 [pid 428] close(3) = 0 [pid 428] symlink("/dev/binderfs", "./binderfs") = 0 [pid 428] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 360] <... openat resumed>) = 3 [pid 360] ioctl(3, LOOP_CLR_FD [pid 428] <... rt_sigaction resumed>NULL, 8) = 0 [pid 428] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 428] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 428] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 428] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 428] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0}./strace-static-x86_64: Process 431 attached [pid 431] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 431] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 431] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] <... clone3 resumed> => {parent_tid=[431]}, 88) = 431 [pid 428] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 428] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 428] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 431] <... futex resumed>) = 0 [pid 431] memfd_create("syzkaller", 0) = 3 [pid 431] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 426] <... mount resumed>) = 0 [pid 426] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 431] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 426] chdir("./file0") = 0 [pid 426] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 431] <... write resumed>) = 1048576 [pid 431] munmap(0x7f4f5f8e1000, 138412032) = 0 [ 23.661421][ T418] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 23.701205][ T426] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 431] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 358] <... umount2 resumed>) = 0 [pid 356] <... openat resumed>) = 3 [pid 431] ioctl(4, LOOP_SET_FD, 3 [pid 360] close(3 [pid 358] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 356] ioctl(3, LOOP_CLR_FD [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 431] <... ioctl resumed>) = 0 [pid 360] <... close resumed>) = 0 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] close(3 [pid 426] <... openat resumed>) = 4 [pid 426] ioctl(4, LOOP_CLR_FD) = 0 [pid 426] close(4) = 0 [pid 426] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 425] <... futex resumed>) = 0 [pid 426] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 425] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... close resumed>) = 0 [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 433 [pid 426] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 426] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 425] <... futex resumed>) = 0 [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 425] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x5555573696a0, 24) = 0 [pid 434] chdir("./2") = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 434] setpgid(0, 0) = 0 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 434 [pid 434] write(3, "1000", 4) = 4 [pid 434] close(3) = 0 [pid 434] symlink("/dev/binderfs", "./binderfs") = 0 [pid 434] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 434] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 434] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 434] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 434] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 434] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 434] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[435]}, 88) = 435 [pid 434] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 434] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 434] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 435 attached [pid 435] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 435] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 435] memfd_create("syzkaller", 0) = 3 [pid 435] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 358] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 426] <... open resumed>) = 4 [pid 358] <... openat resumed>) = 4 [pid 358] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 435] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 358] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 426] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 426] <... futex resumed>) = 1 [pid 425] <... futex resumed>) = 0 [pid 358] close(4 [pid 425] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... close resumed>) = 0 [pid 426] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 425] <... futex resumed>) = 0 [pid 425] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] rmdir("./2/file0") = 0 [pid 358] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] close(3) = 0 [pid 426] <... write resumed>) = 9 [pid 358] rmdir("./2" [pid 426] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... rmdir resumed>) = 0 [pid 425] <... futex resumed>) = 0 [pid 426] <... futex resumed>) = 1 [pid 425] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] mkdir("./3", 0777 [pid 426] creat("./bus", 000 [pid 425] <... futex resumed>) = 0 [pid 425] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 426] <... creat resumed>) = 5 [pid 358] <... mkdir resumed>) = 0 [pid 426] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 426] <... futex resumed>) = 1 [pid 425] <... futex resumed>) = 0 [pid 425] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] creat("./bus", 000 [pid 425] <... futex resumed>) = 0 [pid 358] <... openat resumed>) = 3 [pid 425] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 426] <... creat resumed>) = 6 [pid 358] ioctl(3, LOOP_CLR_FD [pid 426] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 426] <... futex resumed>) = 1 [pid 425] <... futex resumed>) = 0 [pid 426] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 425] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] close(3 [pid 426] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 425] <... futex resumed>) = 0 [pid 425] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 426] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 358] <... close resumed>) = 0 [pid 426] <... open resumed>) = 7 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 426] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] <... write resumed>) = 1048576 [pid 435] munmap(0x7f4f5f8e1000, 138412032 [pid 425] <... futex resumed>) = 0 [pid 426] <... futex resumed>) = 1 [pid 425] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 426] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1<) = 0 [pid 435] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 435] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 436 attached [pid 436] set_robust_list(0x5555573696a0, 24) = 0 [pid 436] chdir("./3") = 0 [pid 436] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 426] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 436 [pid 425] <... futex resumed>) = 0 [pid 426] <... futex resumed>) = 1 [pid 425] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] ftruncate(6, 31 [pid 425] <... futex resumed>) = 0 [pid 425] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 426] <... ftruncate resumed>) = 0 [pid 426] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] setpgid(0, 0) = 0 [pid 436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 426] <... futex resumed>) = 1 [pid 425] <... futex resumed>) = 0 [pid 436] <... openat resumed>) = 3 [pid 436] write(3, "1000", 4 [pid 425] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] <... write resumed>) = 4 [pid 425] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] close(3 [pid 425] <... futex resumed>) = 0 [pid 425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 436] <... close resumed>) = 0 [pid 436] symlink("/dev/binderfs", "./binderfs") = 0 [pid 436] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 436] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 436] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 436] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 436] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 436] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[438]}, 88) = 438 [pid 436] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 436] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 435] <... ioctl resumed>) = 0 [pid 435] close(3) = 0 [pid 435] close(4./strace-static-x86_64: Process 438 attached [pid 438] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 438] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 438] memfd_create("syzkaller", 0) = 3 [pid 438] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 438] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 438] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 438] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 431] close(3) = 0 [pid 431] close(4./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x5555573696a0, 24) = 0 [pid 433] chdir("./2") = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 433] setpgid(0, 0) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 433] write(3, "1000", 4) = 4 [pid 433] close(3) = 0 [pid 433] symlink("/dev/binderfs", "./binderfs") = 0 [pid 433] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 433] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 433] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 433] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 433] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 433] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 433] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[439]}, 88) = 439 [pid 433] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 433] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 433] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 439 attached [pid 439] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 439] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 439] memfd_create("syzkaller", 0) = 3 [pid 439] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 439] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 439] munmap(0x7f4f5f8e1000, 138412032 [pid 438] <... openat resumed>) = 4 [pid 435] <... close resumed>) = 0 [pid 426] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 425] <... mmap resumed>) = 0x7f4f67cc0000 [pid 438] ioctl(4, LOOP_SET_FD, 3 [pid 425] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 435] mkdir("./file0", 0777 [pid 425] <... mprotect resumed>) = 0 [pid 435] <... mkdir resumed>) = 0 [pid 425] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 435] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 425] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} [pid 439] <... munmap resumed>) = 0 [pid 439] openat(AT_FDCWD, "/dev/loop4", O_RDWR./strace-static-x86_64: Process 440 attached [pid 440] +++ killed by SIGBUS +++ [pid 426] +++ killed by SIGBUS +++ [pid 425] +++ killed by SIGBUS +++ [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=425, si_uid=0, si_status=SIGBUS, si_utime=1, si_stime=2} --- [ 23.769580][ T426] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 357] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 357] newfstatat(3, "", [pid 431] <... close resumed>) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 431] mkdir("./file0", 0777 [pid 357] getdents64(3, [pid 431] <... mkdir resumed>) = 0 [pid 357] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 431] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 357] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] unlink("./2/binderfs") = 0 [pid 357] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 438] <... ioctl resumed>) = 0 [pid 438] close(3) = 0 [pid 438] close(4 [pid 439] <... openat resumed>) = 4 [pid 439] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 439] close(3) = 0 [pid 439] close(4 [pid 435] <... mount resumed>) = 0 [pid 435] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 435] chdir("./file0") = 0 [pid 435] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 439] <... close resumed>) = 0 [pid 357] <... umount2 resumed>) = 0 [pid 439] mkdir("./file0", 0777 [pid 357] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 439] <... mkdir resumed>) = 0 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 439] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 357] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 357] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] close(4) = 0 [pid 357] rmdir("./2/file0") = 0 [pid 357] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] close(3) = 0 [pid 357] rmdir("./2") = 0 [pid 357] mkdir("./3", 0777) = 0 [ 23.840862][ T435] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 431] <... mount resumed>) = 0 [pid 431] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 431] chdir("./file0") = 0 [pid 431] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 438] <... close resumed>) = 0 [pid 438] mkdir("./file0", 0777 [pid 435] <... openat resumed>) = 4 [pid 357] <... openat resumed>) = 3 [pid 438] <... mkdir resumed>) = 0 [pid 357] ioctl(3, LOOP_CLR_FD [pid 438] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 357] <... ioctl resumed>) = 0 [pid 357] close(3) = 0 [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 447 ./strace-static-x86_64: Process 447 attached [pid 447] set_robust_list(0x5555573696a0, 24) = 0 [pid 447] chdir("./3") = 0 [pid 431] <... openat resumed>) = 4 [pid 431] ioctl(4, LOOP_CLR_FD [pid 435] ioctl(4, LOOP_CLR_FD [pid 431] <... ioctl resumed>) = 0 [pid 435] <... ioctl resumed>) = 0 [pid 431] close(4 [pid 435] close(4 [pid 431] <... close resumed>) = 0 [pid 435] <... close resumed>) = 0 [pid 431] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 431] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 447] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 447] setpgid(0, 0) = 0 [pid 435] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 428] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] <... futex resumed>) = 1 [pid 434] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = 0 [pid 428] <... futex resumed>) = 1 [pid 434] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 434] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 447] write(3, "1000", 4) = 4 [pid 447] close(3) = 0 [pid 447] symlink("/dev/binderfs", "./binderfs") = 0 [pid 431] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 435] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 428] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 447] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 431] <... open resumed>) = 4 [pid 447] <... rt_sigaction resumed>NULL, 8) = 0 [pid 447] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 431] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] <... open resumed>) = 4 [pid 431] <... futex resumed>) = 1 [pid 435] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 435] <... futex resumed>) = 1 [pid 434] <... futex resumed>) = 0 [pid 431] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 434] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 23.900811][ T431] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 428] <... futex resumed>) = 0 [pid 435] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 434] <... futex resumed>) = 0 [pid 431] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 428] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 434] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 431] <... write resumed>) = 9 [pid 431] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] <... write resumed>) = 9 [pid 431] <... futex resumed>) = 1 [pid 428] <... futex resumed>) = 0 [pid 435] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] <... futex resumed>) = 1 [pid 434] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 428] <... futex resumed>) = 0 [pid 435] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 434] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] creat("./bus", 000 [pid 428] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 434] <... futex resumed>) = 0 [pid 447] <... mmap resumed>) = 0x7f4f67ce1000 [pid 431] <... creat resumed>) = 5 [pid 434] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] creat("./bus", 000 [pid 431] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 447] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 435] <... creat resumed>) = 5 [pid 431] <... futex resumed>) = 1 [pid 428] <... futex resumed>) = 0 [pid 435] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 434] <... futex resumed>) = 0 [pid 431] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 434] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 428] <... futex resumed>) = 0 [pid 435] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 434] <... futex resumed>) = 0 [pid 431] creat("./bus", 000 [pid 428] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] creat("./bus", 000 [pid 434] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... creat resumed>) = 6 [pid 435] <... creat resumed>) = 6 [pid 431] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = 1 [pid 428] <... futex resumed>) = 0 [pid 435] <... futex resumed>) = 1 [pid 434] <... futex resumed>) = 0 [pid 435] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 434] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 434] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 447] <... mprotect resumed>) = 0 [pid 435] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 434] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 428] <... futex resumed>) = 0 [pid 447] rt_sigprocmask(SIG_BLOCK, ~[], [pid 435] <... open resumed>) = 7 [pid 428] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... open resumed>) = 7 [pid 435] <... futex resumed>) = 1 [pid 434] <... futex resumed>) = 0 [pid 431] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 434] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = 1 [pid 428] <... futex resumed>) = 0 [pid 435] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 434] <... futex resumed>) = 0 [pid 431] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 447] <... rt_sigprocmask resumed>[], 8) = 0 [pid 435] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 434] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 428] <... futex resumed>) = 0 [pid 447] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 435] <... mmap resumed>) = 0x20000000 [pid 447] <... clone3 resumed> => {parent_tid=[450]}, 88) = 450 [pid 435] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 428] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] rt_sigprocmask(SIG_SETMASK, [], [pid 435] <... futex resumed>) = 1 [pid 434] <... futex resumed>) = 0 [pid 431] <... mmap resumed>) = 0x20000000 [pid 447] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 435] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 434] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 447] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 447] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 434] <... futex resumed>) = 0 [pid 435] ftruncate(6, 31 [pid 434] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... futex resumed>) = 1 [pid 428] <... futex resumed>) = 0 [pid 435] <... ftruncate resumed>) = 0 [pid 431] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 428] <... futex resumed>) = 0 [pid 435] <... futex resumed>) = 1 [pid 434] <... futex resumed>) = 0 [pid 435] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 431] ftruncate(6, 31 [pid 428] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 434] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... ftruncate resumed>) = 0 [pid 434] <... futex resumed>) = 0 [pid 431] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 450 attached [pid 450] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 450] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 450] memfd_create("syzkaller", 0) = 3 [pid 450] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 450] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 450] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 450] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 434] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 434] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 431] <... futex resumed>) = 1 [pid 428] <... futex resumed>) = 0 [pid 428] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67cc0000 [pid 428] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 428] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 428] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[452]}, 88) = 452 [pid 428] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 428] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 428] <... futex resumed>) = ? [pid 434] <... mmap resumed>) = 0x7f4f67cc0000 [pid 434] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 434] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 434] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[454]}, 88) = 454 [pid 434] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 434] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 434] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 434] <... futex resumed>) = ? ./strace-static-x86_64: Process 454 attached ./strace-static-x86_64: Process 452 attached [pid 450] <... openat resumed>) = 4 [pid 438] <... mount resumed>) = 0 [pid 450] ioctl(4, LOOP_SET_FD, 3 [pid 431] +++ killed by SIGBUS +++ [pid 435] +++ killed by SIGBUS +++ [pid 454] +++ killed by SIGBUS +++ [pid 434] +++ killed by SIGBUS +++ [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=434, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 450] <... ioctl resumed>) = 0 [pid 439] <... mount resumed>) = 0 [pid 438] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 450] close(3) = 0 [pid 450] close(4 [pid 452] +++ killed by SIGBUS +++ [pid 428] +++ killed by SIGBUS +++ [pid 439] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 439] chdir("./file0") = 0 [pid 439] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 438] <... openat resumed>) = 3 [pid 438] chdir("./file0") = 0 [pid 438] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 356] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 356] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./2/binderfs") = 0 [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=428, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 356] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 359] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 359] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] unlink("./2/binderfs") = 0 [pid 359] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 450] <... close resumed>) = 0 [pid 356] <... umount2 resumed>) = 0 [pid 450] mkdir("./file0", 0777 [pid 356] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 356] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 450] <... mkdir resumed>) = 0 [pid 356] getdents64(4, [pid 450] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 356] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] close(4) = 0 [pid 356] rmdir("./2/file0") = 0 [pid 356] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] close(3) = 0 [pid 356] rmdir("./2") = 0 [pid 356] mkdir("./3", 0777) = 0 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 356] ioctl(3, LOOP_CLR_FD) = 0 [pid 356] close(3) = 0 [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 456 [pid 438] <... openat resumed>) = 4 [pid 438] ioctl(4, LOOP_CLR_FD [pid 439] <... openat resumed>) = 4 [pid 439] ioctl(4, LOOP_CLR_FD./strace-static-x86_64: Process 456 attached [pid 456] set_robust_list(0x5555573696a0, 24) = 0 [pid 456] chdir("./3") = 0 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 456] write(3, "1000", 4) = 4 [pid 456] close(3) = 0 [pid 456] symlink("/dev/binderfs", "./binderfs") = 0 [pid 456] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 456] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 456] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [ 23.965506][ T435] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 23.980253][ T431] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 23.981481][ T438] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 24.002437][ T439] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 456] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 456] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[457]}, 88) = 457 [pid 456] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 456] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 457] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 457] memfd_create("syzkaller", 0) = 3 [pid 457] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 457] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 457] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 457] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 450] <... mount resumed>) = 0 [pid 450] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 450] chdir("./file0") = 0 [pid 450] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 439] <... ioctl resumed>) = 0 [pid 438] <... ioctl resumed>) = 0 [pid 439] close(4 [pid 438] close(4) = 0 [pid 438] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 436] <... futex resumed>) = 0 [pid 438] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 436] <... futex resumed>) = 0 [pid 438] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 436] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... open resumed>) = 4 [pid 438] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 436] <... futex resumed>) = 0 [pid 438] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 436] <... futex resumed>) = 0 [pid 438] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 436] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... write resumed>) = 9 [pid 438] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 436] <... futex resumed>) = 0 [pid 438] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 436] <... futex resumed>) = 0 [pid 438] creat("./bus", 000 [pid 436] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... creat resumed>) = 5 [pid 438] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 436] <... futex resumed>) = 0 [pid 438] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 436] <... futex resumed>) = 0 [pid 438] creat("./bus", 000 [pid 436] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... creat resumed>) = 6 [pid 438] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 436] <... futex resumed>) = 0 [pid 438] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 436] <... futex resumed>) = 0 [pid 438] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 436] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... open resumed>) = 7 [pid 438] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 436] <... futex resumed>) = 0 [pid 438] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 436] <... futex resumed>) = 0 [pid 438] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 436] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... mmap resumed>) = 0x20000000 [pid 438] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 436] <... futex resumed>) = 0 [pid 438] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 436] <... futex resumed>) = 0 [pid 438] ftruncate(6, 31 [pid 436] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... ftruncate resumed>) = 0 [pid 438] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 436] <... futex resumed>) = 0 [pid 438] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 436] <... futex resumed>) = 0 [pid 436] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... umount2 resumed>) = 0 [pid 436] <... futex resumed>) = 0 [pid 359] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 436] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./2/file0", [pid 436] <... mmap resumed>) = 0x7f4f67cc0000 [pid 436] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 436] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 436] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[460]}, 88) = 460 [pid 436] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 436] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 359] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 436] <... futex resumed>) = ? ./strace-static-x86_64: Process 460 attached [pid 359] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 359] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 359] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] close(4) = 0 [pid 359] rmdir("./2/file0") = 0 [pid 359] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] close(3) = 0 [pid 359] rmdir("./2") = 0 [pid 359] mkdir("./3", 0777) = 0 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 460] +++ killed by SIGBUS +++ [pid 438] +++ killed by SIGBUS +++ [pid 436] +++ killed by SIGBUS +++ [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=436, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 358] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 358] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 358] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] unlink("./3/binderfs") = 0 [pid 358] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 450] <... openat resumed>) = 4 [pid 359] <... openat resumed>) = 3 [pid 450] ioctl(4, LOOP_CLR_FD [ 24.051294][ T450] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 24.084208][ T438] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 359] ioctl(3, LOOP_CLR_FD [pid 457] <... openat resumed>) = 4 [pid 450] <... ioctl resumed>) = 0 [pid 439] <... close resumed>) = 0 [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 358] <... umount2 resumed>) = 0 [pid 457] ioctl(4, LOOP_SET_FD, 3 [pid 450] close(4 [pid 439] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] close(3 [pid 358] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 439] <... futex resumed>) = 1 [pid 433] <... futex resumed>) = 0 [pid 439] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] <... ioctl resumed>) = 0 [pid 450] <... close resumed>) = 0 [pid 439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 0 [pid 359] <... close resumed>) = 0 [pid 358] newfstatat(AT_FDCWD, "./3/file0", [pid 457] close(3 [pid 450] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 433] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 457] <... close resumed>) = 0 [pid 450] <... futex resumed>) = 1 [pid 447] <... futex resumed>) = 0 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] close(4 [pid 447] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 447] <... futex resumed>) = 0 [pid 358] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 447] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 439] <... open resumed>) = 4 [pid 439] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 433] <... futex resumed>) = 0 [pid 439] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] <... open resumed>) = 4 [pid 439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 0 [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 462 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 450] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 433] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 450] <... futex resumed>) = 1 [pid 447] <... futex resumed>) = 0 [pid 439] <... write resumed>) = 9 [pid 358] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 450] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 447] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 447] <... futex resumed>) = 0 [pid 439] <... futex resumed>) = 1 [pid 433] <... futex resumed>) = 0 [pid 358] <... openat resumed>) = 4 [pid 450] <... write resumed>) = 9 [pid 447] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 439] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 447] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 0 [pid 358] newfstatat(4, "", [pid 450] <... futex resumed>) = 0 [pid 447] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] creat("./bus", 000 [pid 433] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 450] creat("./bus", 000 [pid 447] <... futex resumed>) = 0 [pid 439] <... creat resumed>) = 5 [pid 358] getdents64(4, [pid 450] <... creat resumed>) = 5 [pid 447] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 439] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] <... futex resumed>) = 1 [pid 433] <... futex resumed>) = 0 [pid 358] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 450] <... futex resumed>) = 1 [pid 447] <... futex resumed>) = 0 [pid 439] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] getdents64(4, ./strace-static-x86_64: Process 462 attached [pid 450] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 447] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] set_robust_list(0x5555573696a0, 24 [pid 450] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 447] <... futex resumed>) = 0 [pid 439] creat("./bus", 000 [pid 433] <... futex resumed>) = 0 [pid 358] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 450] creat("./bus", 000 [pid 447] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 439] <... creat resumed>) = 6 [pid 433] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] close(4 [pid 462] <... set_robust_list resumed>) = 0 [pid 450] <... creat resumed>) = 6 [pid 439] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 358] <... close resumed>) = 0 [pid 450] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] <... futex resumed>) = 0 [pid 433] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] rmdir("./3/file0" [pid 462] chdir("./3" [pid 450] <... futex resumed>) = 1 [pid 447] <... futex resumed>) = 0 [pid 439] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 433] <... futex resumed>) = 0 [pid 447] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] <... open resumed>) = 7 [pid 447] <... futex resumed>) = 0 [pid 439] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 447] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 439] <... futex resumed>) = 0 [pid 433] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... rmdir resumed>) = 0 [pid 462] <... chdir resumed>) = 0 [pid 450] <... open resumed>) = 7 [pid 439] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 358] getdents64(3, [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 450] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 450] <... futex resumed>) = 1 [pid 447] <... futex resumed>) = 0 [pid 462] <... prctl resumed>) = 0 [pid 450] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 447] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] <... futex resumed>) = 0 [pid 433] <... futex resumed>) = 1 [pid 358] close(3 [pid 462] setpgid(0, 0 [pid 450] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 447] <... futex resumed>) = 0 [pid 439] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 433] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 462] <... setpgid resumed>) = 0 [pid 450] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 447] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 439] <... mmap resumed>) = 0x20000000 [pid 358] <... close resumed>) = 0 [pid 439] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 433] <... futex resumed>) = 0 [pid 439] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] <... mmap resumed>) = 0x20000000 [pid 439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 0 [pid 450] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] ftruncate(6, 31 [pid 433] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] rmdir("./3" [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 450] <... futex resumed>) = 1 [pid 447] <... futex resumed>) = 0 [pid 439] <... ftruncate resumed>) = 0 [pid 447] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 447] <... futex resumed>) = 0 [pid 439] <... futex resumed>) = 1 [pid 433] <... futex resumed>) = 0 [pid 447] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 439] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... rmdir resumed>) = 0 [pid 450] ftruncate(6, 31 [pid 439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 0 [pid 358] mkdir("./4", 0777 [pid 462] <... openat resumed>) = 3 [pid 450] <... ftruncate resumed>) = 0 [pid 433] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... mkdir resumed>) = 0 [pid 462] write(3, "1000", 4 [pid 450] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 462] <... write resumed>) = 4 [pid 450] <... futex resumed>) = 1 [pid 462] close(3 [pid 450] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] <... close resumed>) = 0 [pid 462] symlink("/dev/binderfs", "./binderfs") = 0 [pid 447] <... futex resumed>) = 0 [pid 433] <... futex resumed>) = 0 [pid 462] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... close resumed>) = 0 [pid 447] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 433] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 358] <... openat resumed>) = 3 [pid 462] <... futex resumed>) = 0 [pid 457] mkdir("./file0", 0777 [pid 450] <... futex resumed>) = 0 [pid 447] <... futex resumed>) = 1 [pid 433] <... mmap resumed>) = ? [pid 358] ioctl(3, LOOP_CLR_FD [pid 462] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 462] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 462] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 462] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 457] <... mkdir resumed>) = 0 [pid 462] <... mprotect resumed>) = 0 [pid 462] rt_sigprocmask(SIG_BLOCK, ~[], [pid 447] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 462] <... rt_sigprocmask resumed>[], 8) = 0 [pid 462] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[463]}, 88) = 463 [pid 462] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 462] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 462] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 463 attached [pid 463] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 463] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 463] memfd_create("syzkaller", 0) = 3 [pid 463] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 463] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 463] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 463] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 457] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 439] +++ killed by SIGBUS +++ [pid 433] +++ killed by SIGBUS +++ [pid 447] <... futex resumed>) = 0 [pid 447] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=433, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 360] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 360] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(3, [pid 450] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 447] <... mmap resumed>) = 0x7f4f67cc0000 [pid 360] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 447] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 360] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 447] <... mprotect resumed>) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 447] rt_sigprocmask(SIG_BLOCK, ~[], [pid 360] newfstatat(AT_FDCWD, "./2/binderfs", [pid 447] <... rt_sigprocmask resumed> ) = ? [pid 360] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] unlink("./2/binderfs") = 0 [pid 360] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 450] +++ killed by SIGBUS +++ [pid 447] +++ killed by SIGBUS +++ [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=447, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 357] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 357] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 357] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] unlink("./3/binderfs") = 0 [pid 357] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 358] close(3) = 0 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 464 [pid 463] <... openat resumed>) = 4 [pid 463] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x5555573696a0, 24) = 0 [pid 464] chdir("./4") = 0 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 464] setpgid(0, 0) = 0 [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 464] write(3, "1000", 4) = 4 [pid 464] close(3) = 0 [pid 464] symlink("/dev/binderfs", "./binderfs") = 0 [pid 464] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 464] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 464] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 464] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 464] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[465]}, 88) = 465 [pid 464] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 465 attached [pid 465] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 465] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 465] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 464] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 465] <... futex resumed>) = 0 [pid 464] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 465] memfd_create("syzkaller", 0) = 3 [pid 465] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [ 24.176533][ T439] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.197431][ T450] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 465] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 457] <... mount resumed>) = 0 [pid 457] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 457] chdir("./file0") = 0 [pid 457] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 465] <... write resumed>) = 1048576 [pid 465] munmap(0x7f4f5f8e1000, 138412032) = 0 [ 24.241343][ T457] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [pid 465] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 463] <... ioctl resumed>) = 0 [pid 457] <... openat resumed>) = 4 [pid 360] <... umount2 resumed>) = 0 [pid 357] <... umount2 resumed>) = 0 [pid 457] ioctl(4, LOOP_CLR_FD [pid 360] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 457] <... ioctl resumed>) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] close(4 [pid 360] newfstatat(AT_FDCWD, "./2/file0", [pid 357] newfstatat(AT_FDCWD, "./3/file0", [pid 457] <... close resumed>) = 0 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 457] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 457] <... futex resumed>) = 1 [pid 456] <... futex resumed>) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 457] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 360] <... openat resumed>) = 4 [pid 357] <... openat resumed>) = 4 [pid 457] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 456] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] newfstatat(4, "", [pid 357] newfstatat(4, "", [pid 465] ioctl(4, LOOP_SET_FD, 3 [pid 463] close(3 [pid 457] <... open resumed>) = 4 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 457] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] getdents64(4, [pid 357] getdents64(4, [pid 457] <... futex resumed>) = 1 [pid 456] <... futex resumed>) = 0 [pid 360] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 457] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] getdents64(4, [pid 357] getdents64(4, [pid 457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 360] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 457] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 456] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] close(4 [pid 357] close(4 [pid 463] <... close resumed>) = 0 [pid 457] <... write resumed>) = 9 [pid 360] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 463] close(4 [pid 457] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] rmdir("./2/file0" [pid 357] rmdir("./3/file0" [pid 457] <... futex resumed>) = 1 [pid 456] <... futex resumed>) = 0 [pid 360] <... rmdir resumed>) = 0 [pid 357] <... rmdir resumed>) = 0 [pid 457] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] getdents64(3, [pid 357] getdents64(3, [pid 457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 360] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 457] creat("./bus", 000 [pid 456] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] close(3 [pid 357] close(3 [pid 457] <... creat resumed>) = 5 [pid 360] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 457] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] rmdir("./2" [pid 357] rmdir("./3" [pid 457] <... futex resumed>) = 1 [pid 456] <... futex resumed>) = 0 [pid 360] <... rmdir resumed>) = 0 [pid 357] <... rmdir resumed>) = 0 [pid 457] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] mkdir("./3", 0777 [pid 357] mkdir("./4", 0777 [pid 457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 360] <... mkdir resumed>) = 0 [pid 357] <... mkdir resumed>) = 0 [pid 457] creat("./bus", 000 [pid 456] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 457] <... creat resumed>) = 6 [pid 457] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 456] <... futex resumed>) = 0 [pid 457] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 457] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 456] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... open resumed>) = 7 [pid 457] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 456] <... futex resumed>) = 0 [pid 457] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 457] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 456] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... mmap resumed>) = 0x20000000 [pid 457] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 456] <... futex resumed>) = 0 [pid 457] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 457] ftruncate(6, 31 [pid 456] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... ftruncate resumed>) = 0 [pid 457] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 456] <... futex resumed>) = 0 [pid 457] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 456] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 456] <... futex resumed>) = 0 [pid 465] <... ioctl resumed>) = 0 [pid 463] <... close resumed>) = 0 [pid 456] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... openat resumed>) = 3 [pid 357] <... openat resumed>) = 3 [pid 456] <... futex resumed>) = 0 [pid 360] ioctl(3, LOOP_CLR_FD [pid 357] ioctl(3, LOOP_CLR_FD [pid 456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 360] close(3 [pid 357] close(3 [pid 465] close(3 [pid 463] mkdir("./file0", 0777 [pid 360] <... close resumed>) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 471 [pid 463] <... mkdir resumed>) = 0 [pid 465] <... close resumed>) = 0 [pid 463] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue"./strace-static-x86_64: Process 471 attached [pid 471] set_robust_list(0x5555573696a0, 24) = 0 [pid 471] chdir("./3") = 0 [pid 471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 471] setpgid(0, 0) = 0 [pid 471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 465] close(4 [pid 471] write(3, "1000", 4) = 4 [pid 471] close(3) = 0 [pid 471] symlink("/dev/binderfs", "./binderfs") = 0 [pid 465] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 465] mkdir("./file0", 0777 [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 465] <... mkdir resumed>) = 0 [pid 465] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 473 [pid 471] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 471] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 471] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 471] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 471] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 471] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[475]}, 88) = 475 ./strace-static-x86_64: Process 473 attached [pid 471] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 471] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 475 attached [pid 475] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 475] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 475] memfd_create("syzkaller", 0) = 3 [pid 475] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 473] set_robust_list(0x5555573696a0, 24 [pid 456] <... mmap resumed>) = 0x7f4f67cc0000 [pid 456] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 456] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 456] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[476]}, 88) = 476 [pid 456] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 456] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 456] <... futex resumed>) = ? [pid 475] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576./strace-static-x86_64: Process 476 attached ) = 1048576 [pid 475] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 475] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 463] <... mount resumed>) = 0 [pid 473] <... set_robust_list resumed>) = 0 [pid 463] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 473] chdir("./4") = 0 [pid 473] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 463] <... openat resumed>) = 3 [pid 463] chdir("./file0" [pid 473] setpgid(0, 0) = 0 [pid 473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 463] <... chdir resumed>) = 0 [pid 473] <... openat resumed>) = 3 [pid 463] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 473] write(3, "1000", 4) = 4 [pid 473] close(3) = 0 [pid 473] symlink("/dev/binderfs", "./binderfs") = 0 [pid 473] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 473] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 473] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 473] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 473] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 473] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[477]}, 88) = 477 [pid 473] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 473] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 477 attached [pid 477] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 477] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 477] memfd_create("syzkaller", 0) = 3 [pid 477] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 476] +++ killed by SIGBUS +++ [pid 457] +++ killed by SIGBUS +++ [pid 456] +++ killed by SIGBUS +++ [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=456, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 356] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 356] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 356] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./3/binderfs") = 0 [pid 356] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 477] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 477] munmap(0x7f4f5f8e1000, 138412032) = 0 [ 24.366489][ T457] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.404662][ T463] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 477] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 475] <... openat resumed>) = 4 [pid 356] <... umount2 resumed>) = 0 [pid 356] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 356] newfstatat(4, "", [pid 475] ioctl(4, LOOP_SET_FD, 3 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] close(4) = 0 [pid 356] rmdir("./3/file0") = 0 [pid 356] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] close(3) = 0 [pid 356] rmdir("./3") = 0 [pid 356] mkdir("./4", 0777) = 0 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 477] ioctl(4, LOOP_SET_FD, 3 [pid 465] <... mount resumed>) = 0 [pid 465] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 465] chdir("./file0") = 0 [pid 465] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 356] <... openat resumed>) = 3 [pid 356] ioctl(3, LOOP_CLR_FD [pid 475] <... ioctl resumed>) = 0 [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 475] close(3 [pid 356] close(3 [pid 475] <... close resumed>) = 0 [pid 475] close(4 [pid 477] <... ioctl resumed>) = 0 [pid 475] <... close resumed>) = 0 [pid 465] <... openat resumed>) = 4 [pid 463] <... openat resumed>) = 4 [pid 356] <... close resumed>) = 0 [pid 463] ioctl(4, LOOP_CLR_FD) = 0 [pid 463] close(4) = 0 [pid 463] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 462] <... futex resumed>) = 0 [pid 463] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] <... futex resumed>) = 0 [pid 477] close(3 [pid 475] mkdir("./file0", 0777 [pid 463] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 462] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 475] <... mkdir resumed>) = 0 [pid 463] <... open resumed>) = 4 [pid 463] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 462] <... futex resumed>) = 0 [pid 463] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] <... futex resumed>) = 0 [pid 463] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 462] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] <... write resumed>) = 9 [pid 463] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 462] <... futex resumed>) = 0 [pid 463] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] <... futex resumed>) = 0 [pid 475] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 463] creat("./bus", 000 [pid 462] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 482 [pid 463] <... creat resumed>) = 5 [pid 463] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 462] <... futex resumed>) = 0 [pid 463] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] <... futex resumed>) = 0 [pid 477] <... close resumed>) = 0 [pid 463] creat("./bus", 000 [pid 462] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] <... creat resumed>) = 6 [pid 477] close(4 [pid 463] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... close resumed>) = 0 [pid 463] <... futex resumed>) = 1 [pid 462] <... futex resumed>) = 0 [pid 477] mkdir("./file0", 0777 [pid 463] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] <... futex resumed>) = 0 [pid 463] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 462] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] <... open resumed>) = 7 [pid 463] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 462] <... futex resumed>) = 0 [pid 463] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... mkdir resumed>) = 0 [pid 463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] <... futex resumed>) = 0 [pid 463] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 462] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] <... mmap resumed>) = 0x20000000 [pid 463] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 462] <... futex resumed>) = 0 [pid 463] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] <... futex resumed>) = 0 [pid 463] ftruncate(6, 31 [pid 462] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] <... ftruncate resumed>) = 0 [pid 463] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 462] <... futex resumed>) = 0 [pid 463] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 462] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 462] <... futex resumed>) = 0 ./strace-static-x86_64: Process 482 attached [pid 477] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 465] ioctl(4, LOOP_CLR_FD [pid 463] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 462] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 482] set_robust_list(0x5555573696a0, 24 [pid 465] <... ioctl resumed>) = 0 [pid 482] <... set_robust_list resumed>) = 0 [pid 465] close(4 [pid 482] chdir("./4" [pid 465] <... close resumed>) = 0 [pid 462] <... futex resumed>) = ? [pid 482] <... chdir resumed>) = 0 [pid 465] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [ 24.453108][ T465] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 24.488008][ T463] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 482] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 465] <... futex resumed>) = 1 [pid 464] <... futex resumed>) = 0 [pid 482] <... prctl resumed>) = 0 [pid 465] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 464] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 482] setpgid(0, 0 [pid 465] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 464] <... futex resumed>) = 0 [pid 482] <... setpgid resumed>) = 0 [pid 465] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 464] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 482] write(3, "1000", 4) = 4 [pid 482] close(3) = 0 [pid 482] symlink("/dev/binderfs", "./binderfs") = 0 [pid 482] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 482] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 482] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 482] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 482] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 482] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 482] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[487]}, 88) = 487 [pid 482] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 482] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 482] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 487 attached [pid 487] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 487] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 487] memfd_create("syzkaller", 0 [pid 475] <... mount resumed>) = 0 [pid 465] <... open resumed>) = 4 [pid 465] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] +++ killed by SIGBUS +++ [pid 462] +++ killed by SIGBUS +++ [pid 475] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 475] chdir("./file0") = 0 [pid 475] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 475] ioctl(4, LOOP_CLR_FD) = 0 [pid 475] close(4 [pid 465] <... futex resumed>) = 1 [pid 464] <... futex resumed>) = 0 [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=462, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 464] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 487] <... memfd_create resumed>) = 3 [pid 487] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 477] <... mount resumed>) = 0 [pid 475] <... close resumed>) = 0 [pid 465] <... write resumed>) = 9 [pid 464] <... futex resumed>) = 0 [pid 487] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 465] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 477] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 475] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... futex resumed>) = 0 [pid 477] <... openat resumed>) = 3 [pid 475] <... futex resumed>) = 1 [pid 477] chdir("./file0") = 0 [pid 477] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 475] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 477] <... openat resumed>) = 4 [pid 477] ioctl(4, LOOP_CLR_FD) = 0 [pid 477] close(4 [pid 471] <... futex resumed>) = 0 [pid 464] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 471] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 464] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... futex resumed>) = 1 [pid 465] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 464] <... futex resumed>) = 0 [pid 359] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 471] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 475] <... futex resumed>) = 0 [pid 475] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 465] creat("./bus", 000 [pid 464] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... openat resumed>) = 3 [pid 477] <... close resumed>) = 0 [pid 465] <... creat resumed>) = 5 [pid 477] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] newfstatat(3, "", [pid 477] <... futex resumed>) = 1 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 473] <... futex resumed>) = 0 [pid 465] <... futex resumed>) = 1 [pid 464] <... futex resumed>) = 0 [pid 473] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] getdents64(3, [pid 473] <... futex resumed>) = 0 [pid 465] creat("./bus", 000 [pid 464] <... futex resumed>) = 0 [pid 477] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 473] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] <... creat resumed>) = 6 [pid 464] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 465] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 465] <... futex resumed>) = 0 [pid 464] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 465] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 464] <... futex resumed>) = 0 [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 465] <... open resumed>) = 7 [pid 464] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] newfstatat(AT_FDCWD, "./3/binderfs", [pid 465] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 465] <... futex resumed>) = 0 [pid 464] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 465] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 464] <... futex resumed>) = 0 [pid 359] unlink("./3/binderfs" [pid 487] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 477] <... open resumed>) = 4 [pid 475] <... open resumed>) = 4 [pid 465] <... mmap resumed>) = 0x20000000 [pid 464] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... unlink resumed>) = 0 [pid 477] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 473] <... futex resumed>) = 0 [pid 477] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 473] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 473] <... futex resumed>) = 0 [pid 465] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 359] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 473] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] <... futex resumed>) = 0 [pid 477] <... write resumed>) = 9 [pid 475] <... futex resumed>) = 1 [pid 471] <... futex resumed>) = 0 [pid 464] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 473] <... futex resumed>) = 0 [pid 477] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 473] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 473] <... futex resumed>) = 0 [pid 477] creat("./bus", 000 [pid 473] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] <... creat resumed>) = 5 [pid 471] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] ftruncate(6, 31 [pid 464] <... futex resumed>) = 0 [pid 477] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 477] <... futex resumed>) = 1 [pid 473] <... futex resumed>) = 0 [pid 477] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 473] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 473] <... futex resumed>) = 0 [pid 477] creat("./bus", 000 [pid 473] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] <... creat resumed>) = 6 [pid 471] <... futex resumed>) = 0 [pid 465] <... ftruncate resumed>) = 0 [pid 464] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 24.510423][ T475] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 24.520804][ T477] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 477] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 477] <... futex resumed>) = 1 [pid 473] <... futex resumed>) = 0 [pid 465] <... futex resumed>) = 0 [pid 464] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 473] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 473] <... futex resumed>) = 0 [pid 477] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 473] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] <... open resumed>) = 7 [pid 477] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 473] <... futex resumed>) = 0 [pid 477] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 473] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 473] <... futex resumed>) = 0 [pid 477] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 473] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] <... mmap resumed>) = 0x20000000 [pid 477] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 473] <... futex resumed>) = 0 [pid 477] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 473] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 473] <... futex resumed>) = 0 [pid 477] ftruncate(6, 31 [pid 473] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] <... ftruncate resumed>) = 0 [pid 477] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 473] <... futex resumed>) = 0 [pid 477] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 473] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 473] <... futex resumed>) = 0 [pid 487] <... write resumed>) = 1048576 [pid 465] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 464] <... futex resumed>) = 0 [pid 487] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 465] +++ killed by SIGBUS +++ [pid 464] +++ killed by SIGBUS +++ [pid 487] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=464, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 475] <... write resumed>) = 9 [pid 475] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 471] <... futex resumed>) = 0 [pid 475] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] <... futex resumed>) = 0 [pid 475] creat("./bus", 000 [pid 471] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 475] <... creat resumed>) = 5 [pid 475] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 471] <... futex resumed>) = 0 [pid 358] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 475] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 475] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] <... futex resumed>) = 0 [pid 358] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 475] creat("./bus", 000 [pid 471] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... openat resumed>) = 3 [pid 475] <... creat resumed>) = 6 [pid 358] newfstatat(3, "", [pid 475] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 475] <... futex resumed>) = 1 [pid 471] <... futex resumed>) = 0 [pid 358] getdents64(3, [pid 475] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 475] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] <... futex resumed>) = 0 [pid 358] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 475] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 471] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 475] <... open resumed>) = 7 [pid 358] newfstatat(AT_FDCWD, "./4/binderfs", [pid 475] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 475] <... futex resumed>) = 1 [pid 471] <... futex resumed>) = 0 [pid 358] unlink("./4/binderfs" [pid 475] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... unlink resumed>) = 0 [pid 475] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] <... futex resumed>) = 0 [pid 358] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 475] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 471] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 475] <... mmap resumed>) = 0x20000000 [pid 475] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 471] <... futex resumed>) = 0 [pid 475] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] <... futex resumed>) = 0 [pid 475] ftruncate(6, 31 [pid 471] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 475] <... ftruncate resumed>) = 0 [pid 473] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 473] <... futex resumed>) = 0 [pid 471] <... futex resumed>) = 0 [pid 477] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 475] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 473] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 471] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 473] <... mmap resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] <... futex resumed>) = 0 [pid 475] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 471] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] +++ killed by SIGBUS +++ [pid 473] +++ killed by SIGBUS +++ [pid 471] <... futex resumed>) = ? [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=473, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 475] +++ killed by SIGBUS +++ [pid 471] +++ killed by SIGBUS +++ [pid 357] restart_syscall(<... resuming interrupted clone ...> [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=471, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 360] restart_syscall(<... resuming interrupted clone ...> [pid 357] <... restart_syscall resumed>) = 0 [pid 360] <... restart_syscall resumed>) = 0 [pid 357] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 360] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] <... openat resumed>) = 3 [pid 360] <... openat resumed>) = 3 [pid 357] newfstatat(3, "", [pid 360] newfstatat(3, "", [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(3, [pid 360] getdents64(3, [pid 357] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] newfstatat(AT_FDCWD, "./4/binderfs", [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] newfstatat(AT_FDCWD, "./3/binderfs", [pid 357] unlink("./4/binderfs" [pid 360] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] <... unlink resumed>) = 0 [pid 360] unlink("./3/binderfs" [pid 357] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] <... unlink resumed>) = 0 [pid 360] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 487] <... openat resumed>) = 4 [pid 359] <... umount2 resumed>) = 0 [pid 487] ioctl(4, LOOP_SET_FD, 3 [pid 359] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [ 24.554958][ T465] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.556174][ T477] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.587651][ T475] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 359] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 359] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] close(4) = 0 [pid 359] rmdir("./3/file0") = 0 [pid 359] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] close(3) = 0 [pid 359] rmdir("./3") = 0 [pid 359] mkdir("./4", 0777) = 0 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 487] <... ioctl resumed>) = 0 [pid 487] close(3) = 0 [pid 487] close(4 [pid 358] <... umount2 resumed>) = 0 [pid 358] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 358] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] close(4) = 0 [pid 358] rmdir("./4/file0") = 0 [pid 358] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] close(3) = 0 [pid 358] rmdir("./4") = 0 [pid 358] mkdir("./5", 0777) = 0 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 487] <... close resumed>) = 0 [pid 360] <... umount2 resumed>) = 0 [pid 357] <... umount2 resumed>) = 0 [pid 487] mkdir("./file0", 0777) = 0 [pid 360] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 487] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./3/file0", [pid 357] newfstatat(AT_FDCWD, "./4/file0", [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 360] <... openat resumed>) = 4 [pid 357] <... openat resumed>) = 4 [pid 360] newfstatat(4, "", [pid 357] newfstatat(4, "", [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(4, [pid 357] getdents64(4, [pid 360] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] getdents64(4, [pid 357] getdents64(4, [pid 360] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] close(4 [pid 357] close(4) = 0 [pid 360] <... close resumed>) = 0 [pid 360] rmdir("./3/file0" [pid 357] rmdir("./4/file0") = 0 [pid 360] <... rmdir resumed>) = 0 [pid 360] getdents64(3, [pid 357] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 360] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 360] close(3 [pid 357] close(3 [pid 360] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 360] rmdir("./3" [pid 357] rmdir("./4") = 0 [pid 360] <... rmdir resumed>) = 0 [pid 357] mkdir("./5", 0777 [pid 360] mkdir("./4", 0777 [pid 357] <... mkdir resumed>) = 0 [pid 360] <... mkdir resumed>) = 0 [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 359] <... openat resumed>) = 3 [pid 360] <... openat resumed>) = 3 [pid 357] <... openat resumed>) = 3 [pid 360] ioctl(3, LOOP_CLR_FD [pid 359] ioctl(3, LOOP_CLR_FD [pid 358] <... openat resumed>) = 3 [pid 357] ioctl(3, LOOP_CLR_FD [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 358] ioctl(3, LOOP_CLR_FD [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 360] close(3 [pid 359] close(3 [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 357] close(3 [pid 360] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 489 [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 490 ./strace-static-x86_64: Process 489 attached [pid 489] set_robust_list(0x5555573696a0, 24) = 0 [pid 359] <... close resumed>) = 0 [pid 358] close(3 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] <... close resumed>) = 0 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 492 [pid 489] chdir("./4") = 0 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 493 [pid 489] <... prctl resumed>) = 0 [pid 489] setpgid(0, 0) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3) = 0 [pid 489] symlink("/dev/binderfs", "./binderfs") = 0 [pid 489] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 489] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 489] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 489] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 489] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 489] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[494]}, 88) = 494 [pid 489] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 489] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 492 attached [pid 492] set_robust_list(0x5555573696a0, 24) = 0 [pid 492] chdir("./4") = 0 [pid 492] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 492] setpgid(0, 0) = 0 [pid 492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 492] write(3, "1000", 4) = 4 [pid 492] close(3) = 0 [pid 492] symlink("/dev/binderfs", "./binderfs") = 0 [pid 492] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 492] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 492] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 492] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 492] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 ./strace-static-x86_64: Process 493 attached [pid 492] rt_sigprocmask(SIG_BLOCK, ~[], [pid 493] set_robust_list(0x5555573696a0, 24) = 0 [pid 492] <... rt_sigprocmask resumed>[], 8) = 0 [pid 493] chdir("./5" [pid 492] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 493] <... chdir resumed>) = 0 [pid 493] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 493] setpgid(0, 0) = 0 [pid 493] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 493] write(3, "1000", 4) = 4 [pid 492] <... clone3 resumed> => {parent_tid=[495]}, 88) = 495 [pid 493] close(3./strace-static-x86_64: Process 494 attached ./strace-static-x86_64: Process 490 attached ) = 0 [pid 494] set_robust_list(0x7f4f67d019a0, 24 [pid 493] symlink("/dev/binderfs", "./binderfs" [pid 490] set_robust_list(0x5555573696a0, 24 [pid 492] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 494] <... set_robust_list resumed>) = 0 [pid 493] <... symlink resumed>) = 0 [pid 492] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] <... set_robust_list resumed>) = 0 [pid 492] <... futex resumed>) = 0 [pid 494] rt_sigprocmask(SIG_SETMASK, [], [pid 493] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 493] <... futex resumed>) = 0 [pid 492] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 490] chdir("./5"./strace-static-x86_64: Process 495 attached [pid 495] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 495] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 495] memfd_create("syzkaller", 0) = 3 [pid 495] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 493] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 493] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 494] memfd_create("syzkaller", 0 [pid 493] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 490] <... chdir resumed>) = 0 [pid 493] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 494] <... memfd_create resumed>) = 3 [pid 493] <... mmap resumed>) = 0x7f4f67ce1000 [pid 490] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 494] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 493] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 490] <... prctl resumed>) = 0 [pid 493] <... mprotect resumed>) = 0 [pid 493] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 493] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[497]}, 88) = 497 [pid 493] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 493] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 490] setpgid(0, 0 [pid 494] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 490] <... setpgid resumed>) = 0 [pid 490] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 490] write(3, "1000", 4) = 4 [pid 490] close(3) = 0 [pid 490] symlink("/dev/binderfs", "./binderfs") = 0 [pid 490] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 490] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 490] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 497 attached [pid 497] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 497] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 497] memfd_create("syzkaller", 0) = 3 [pid 497] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 495] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 490] <... mmap resumed>) = 0x7f4f67ce1000 [pid 490] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 490] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 490] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[498]}, 88) = 498 [pid 490] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 490] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 498 attached [pid 494] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 490] <... futex resumed>) = 0 [pid 487] <... mount resumed>) = 0 [pid 490] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 497] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 487] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 487] chdir("./file0") = 0 [pid 495] <... write resumed>) = 1048576 [pid 498] set_robust_list(0x7f4f67d019a0, 24 [pid 487] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 498] <... set_robust_list resumed>) = 0 [pid 487] ioctl(4, LOOP_CLR_FD [pid 494] <... write resumed>) = 1048576 [pid 498] rt_sigprocmask(SIG_SETMASK, [], [pid 497] <... write resumed>) = 1048576 [pid 494] munmap(0x7f4f5f8e1000, 138412032 [pid 487] <... ioctl resumed>) = 0 [pid 487] close(4 [pid 495] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 495] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 495] ioctl(4, LOOP_SET_FD, 3 [pid 497] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 497] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 498] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 498] memfd_create("syzkaller", 0) = 3 [pid 498] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 494] <... munmap resumed>) = 0 [pid 494] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 498] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 487] <... close resumed>) = 0 [pid 487] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 482] <... futex resumed>) = 0 [pid 487] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 482] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... ioctl resumed>) = 0 [pid 487] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 482] <... futex resumed>) = 0 [pid 495] close(3 [pid 487] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 482] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... close resumed>) = 0 [pid 487] <... open resumed>) = 4 [pid 495] close(4 [pid 487] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... close resumed>) = 0 [pid 487] <... futex resumed>) = 1 [pid 482] <... futex resumed>) = 0 [pid 495] mkdir("./file0", 0777 [pid 487] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 482] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... mkdir resumed>) = 0 [pid 487] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 482] <... futex resumed>) = 0 [pid 495] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 487] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 482] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] <... write resumed>) = 9 [pid 487] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 482] <... futex resumed>) = 0 [pid 497] <... openat resumed>) = 4 [pid 494] <... openat resumed>) = 4 [pid 487] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 482] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] ioctl(4, LOOP_SET_FD, 3 [pid 494] ioctl(4, LOOP_SET_FD, 3 [pid 487] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 482] <... futex resumed>) = 0 [pid 487] creat("./bus", 000 [pid 482] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] <... creat resumed>) = 5 [pid 487] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 482] <... futex resumed>) = 0 [pid 487] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 482] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 482] <... futex resumed>) = 0 [pid 487] creat("./bus", 000 [pid 482] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] <... creat resumed>) = 6 [pid 487] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 482] <... futex resumed>) = 0 [pid 487] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 482] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 482] <... futex resumed>) = 0 [pid 487] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 482] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] <... open resumed>) = 7 [pid 487] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 482] <... futex resumed>) = 0 [pid 487] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 482] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 482] <... futex resumed>) = 0 [pid 487] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 482] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] <... mmap resumed>) = 0x20000000 [pid 487] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 482] <... futex resumed>) = 0 [pid 487] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 482] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 482] <... futex resumed>) = 0 [pid 487] ftruncate(6, 31 [pid 482] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] <... ftruncate resumed>) = 0 [pid 487] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 482] <... futex resumed>) = 0 [pid 487] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 482] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 482] <... futex resumed>) = 0 [pid 498] <... write resumed>) = 1048576 [pid 498] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 498] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 494] <... ioctl resumed>) = 0 [pid 482] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 494] close(3 [pid 482] <... futex resumed>) = 0 [pid 494] <... close resumed>) = 0 [pid 482] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67cc0000 [pid 494] close(4 [pid 482] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = ? [pid 498] <... openat resumed>) = 4 [pid 494] <... close resumed>) = 0 [pid 498] ioctl(4, LOOP_SET_FD, 3 [pid 497] <... ioctl resumed>) = 0 [pid 497] close(3) = 0 [pid 497] close(4 [pid 487] +++ killed by SIGBUS +++ [pid 482] +++ killed by SIGBUS +++ [pid 494] mkdir("./file0", 0777 [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=482, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 498] <... ioctl resumed>) = 0 [pid 494] <... mkdir resumed>) = 0 [pid 498] close(3) = 0 [pid 498] close(4) = 0 [pid 498] mkdir("./file0", 0777) = 0 [pid 494] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [ 24.881947][ T487] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 24.917411][ T487] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 498] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 356] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 356] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(3, [pid 497] <... close resumed>) = 0 [pid 356] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./4/binderfs" [pid 497] mkdir("./file0", 0777 [pid 356] <... unlink resumed>) = 0 [pid 356] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 497] <... mkdir resumed>) = 0 [pid 497] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 495] <... mount resumed>) = 0 [pid 495] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 495] chdir("./file0") = 0 [pid 495] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 494] <... mount resumed>) = 0 [pid 494] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 494] chdir("./file0") = 0 [pid 494] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 497] <... mount resumed>) = 0 [pid 497] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 497] chdir("./file0") = 0 [pid 497] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 495] <... openat resumed>) = 4 [pid 494] <... openat resumed>) = 4 [pid 495] ioctl(4, LOOP_CLR_FD [pid 494] ioctl(4, LOOP_CLR_FD [pid 495] <... ioctl resumed>) = 0 [pid 494] <... ioctl resumed>) = 0 [pid 495] close(4 [pid 494] close(4 [pid 495] <... close resumed>) = 0 [pid 494] <... close resumed>) = 0 [pid 495] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... futex resumed>) = 1 [pid 494] <... futex resumed>) = 1 [pid 492] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = 0 [pid 495] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 494] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 492] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... open resumed>) = 4 [pid 494] <... open resumed>) = 4 [pid 492] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = 0 [pid 495] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 0 [pid 494] <... futex resumed>) = 0 [pid 492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 489] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 495] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 494] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 492] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... write resumed>) = 9 [pid 494] <... write resumed>) = 9 [pid 492] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = 0 [pid 495] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 0 [pid 494] <... futex resumed>) = 0 [pid 492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 489] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 495] creat("./bus", 000 [pid 494] creat("./bus", 000 [pid 492] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... creat resumed>) = 5 [pid 494] <... creat resumed>) = 5 [pid 492] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = 0 [pid 495] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 0 [pid 494] <... futex resumed>) = 0 [pid 492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 489] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 495] creat("./bus", 000 [pid 494] creat("./bus", 000 [pid 492] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... creat resumed>) = 6 [pid 494] <... creat resumed>) = 6 [pid 492] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = 0 [pid 495] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 0 [pid 494] <... futex resumed>) = 0 [pid 492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 489] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 495] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 494] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 492] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... open resumed>) = 7 [pid 494] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 492] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = 0 [pid 495] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 492] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 0 [pid 494] <... open resumed>) = 7 [pid 492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 495] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 494] <... futex resumed>) = 1 [pid 492] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = 0 [pid 495] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 494] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 492] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... mmap resumed>) = 0x20000000 [pid 494] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 489] <... futex resumed>) = 0 [pid 495] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 489] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 1 [pid 494] <... mmap resumed>) = 0x20000000 [pid 492] <... futex resumed>) = 0 [pid 495] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 494] <... futex resumed>) = 1 [pid 492] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = 0 [pid 495] ftruncate(6, 31 [pid 494] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 492] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... ftruncate resumed>) = 0 [pid 494] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 489] <... futex resumed>) = 0 [pid 495] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] ftruncate(6, 31 [pid 489] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 1 [pid 494] <... ftruncate resumed>) = 0 [pid 492] <... futex resumed>) = 0 [pid 495] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [ 24.946586][ T495] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 24.957894][ T494] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 24.963909][ T497] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 492] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 494] <... futex resumed>) = 1 [pid 492] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = 0 [pid 497] <... openat resumed>) = 4 [pid 356] <... umount2 resumed>) = 0 [pid 356] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 356] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] close(4) = 0 [pid 356] rmdir("./4/file0") = 0 [pid 356] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] close(3) = 0 [pid 356] rmdir("./4") = 0 [pid 356] mkdir("./5", 0777) = 0 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 356] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 356] close(3) = 0 [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 511 [pid 497] ioctl(4, LOOP_CLR_FD) = 0 [pid 497] close(4) = 0 [pid 497] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 493] <... futex resumed>) = 0 [pid 497] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 493] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 497] <... open resumed>) = 4 [pid 497] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... futex resumed>) = 0 [pid 493] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 497] <... futex resumed>) = 1 [pid 497] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9) = 9 [pid 497] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... futex resumed>) = 0 [pid 493] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 1 [pid 493] <... futex resumed>) = 0 [pid 497] creat("./bus", 000 [pid 493] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 497] <... creat resumed>) = 5 [pid 497] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 493] <... futex resumed>) = 0 [pid 497] creat("./bus", 000 [pid 493] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... creat resumed>) = 6 [pid 493] <... futex resumed>) = 0 [pid 497] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 497] <... futex resumed>) = 0 [pid 493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 497] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 493] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... open resumed>) = 7 [pid 493] <... futex resumed>) = 0 [pid 497] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 497] <... futex resumed>) = 0 [pid 493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 497] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 493] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... mmap resumed>) = 0x20000000 [pid 493] <... futex resumed>) = 0 [pid 497] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 497] <... futex resumed>) = 0 [pid 493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 497] ftruncate(6, 31 [pid 493] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... ftruncate resumed>) = 0 [pid 493] <... futex resumed>) = 0 [pid 497] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 497] <... futex resumed>) = 0 [pid 493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 511 attached [pid 495] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 494] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 493] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] set_robust_list(0x5555573696a0, 24 [pid 498] <... mount resumed>) = 0 [pid 493] <... futex resumed>) = 0 [pid 511] <... set_robust_list resumed>) = 0 [pid 498] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 493] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] chdir("./5" [pid 498] <... openat resumed>) = 3 [pid 495] +++ killed by SIGBUS +++ [pid 494] +++ killed by SIGBUS +++ [pid 492] +++ killed by SIGBUS +++ [pid 489] +++ killed by SIGBUS +++ [pid 511] <... chdir resumed>) = 0 [pid 498] chdir("./file0") = 0 [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=489, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=492, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=4} --- [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 498] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 360] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW [pid 511] <... prctl resumed>) = 0 [pid 498] <... openat resumed>) = 4 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 498] ioctl(4, LOOP_CLR_FD [pid 360] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 359] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 498] <... ioctl resumed>) = 0 [pid 360] <... openat resumed>) = 3 [pid 359] <... openat resumed>) = 3 [pid 511] setpgid(0, 0 [pid 498] close(4 [pid 360] newfstatat(3, "", [pid 359] newfstatat(3, "", [pid 498] <... close resumed>) = 0 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 511] <... setpgid resumed>) = 0 [pid 498] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] getdents64(3, [pid 359] getdents64(3, [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 498] <... futex resumed>) = 1 [pid 490] <... futex resumed>) = 0 [pid 360] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 359] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 498] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 490] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 511] <... openat resumed>) = 3 [pid 498] <... open resumed>) = 4 [pid 490] <... futex resumed>) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 498] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] newfstatat(AT_FDCWD, "./4/binderfs", [pid 359] newfstatat(AT_FDCWD, "./4/binderfs", [pid 498] <... futex resumed>) = 0 [pid 490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 360] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 511] write(3, "1000", 4 [pid 498] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 490] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] unlink("./4/binderfs" [pid 359] unlink("./4/binderfs" [pid 511] <... write resumed>) = 4 [pid 498] <... write resumed>) = 9 [pid 497] +++ killed by SIGBUS +++ [pid 493] +++ killed by SIGBUS +++ [pid 490] <... futex resumed>) = 0 [pid 360] <... unlink resumed>) = 0 [pid 359] <... unlink resumed>) = 0 [pid 511] close(3 [pid 498] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=493, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 511] <... close resumed>) = 0 [pid 498] <... futex resumed>) = 0 [pid 490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] symlink("/dev/binderfs", "./binderfs" [pid 498] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 490] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 490] <... futex resumed>) = 0 [pid 498] creat("./bus", 000 [pid 490] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 511] <... symlink resumed>) = 0 [pid 498] <... creat resumed>) = 5 [pid 358] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 511] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = 1 [pid 490] <... futex resumed>) = 0 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 511] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 498] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 490] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 511] <... rt_sigaction resumed>NULL, 8) = 0 [pid 498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 490] <... futex resumed>) = 0 [pid 511] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 498] creat("./bus", 000 [pid 490] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... openat resumed>) = 3 [pid 511] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 498] <... creat resumed>) = 6 [pid 358] newfstatat(3, "", [pid 511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 498] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 511] <... mmap resumed>) = 0x7f4f67ce1000 [pid 498] <... futex resumed>) = 1 [pid 490] <... futex resumed>) = 0 [pid 358] getdents64(3, [pid 511] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 498] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 490] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... mprotect resumed>) = 0 [pid 498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 490] <... futex resumed>) = 0 [pid 358] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 498] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 490] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 511] rt_sigprocmask(SIG_BLOCK, ~[], [pid 498] <... open resumed>) = 7 [pid 358] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 511] <... rt_sigprocmask resumed>[], 8) = 0 [pid 498] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 511] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 498] <... futex resumed>) = 1 [pid 490] <... futex resumed>) = 0 [pid 498] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 490] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] newfstatat(AT_FDCWD, "./5/binderfs", [pid 498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 490] <... futex resumed>) = 0 [pid 511] <... clone3 resumed> => {parent_tid=[512]}, 88) = 512 [pid 498] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 490] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 511] rt_sigprocmask(SIG_SETMASK, [], [pid 498] <... mmap resumed>) = 0x20000000 [pid 358] unlink("./5/binderfs" [pid 511] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 498] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 490] <... futex resumed>) = 0 [pid 511] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 490] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... unlink resumed>) = 0 [pid 511] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 490] <... futex resumed>) = 0 [pid 358] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 511] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 498] ftruncate(6, 31 [pid 490] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] <... ftruncate resumed>) = 0 [pid 498] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 490] <... futex resumed>) = 0 [pid 498] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 490] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 24.990728][ T495] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.001525][ T497] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.007776][ T494] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.020492][ T498] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 490] <... futex resumed>) = 0 ./strace-static-x86_64: Process 512 attached [pid 498] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 512] set_robust_list(0x7f4f67d019a0, 24 [pid 490] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] <... set_robust_list resumed>) = 0 [pid 512] rt_sigprocmask(SIG_SETMASK, [], [pid 490] <... futex resumed>) = 0 [pid 512] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 490] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 512] memfd_create("syzkaller", 0 [pid 490] <... mmap resumed>) = 0x7f4f67cc0000 [pid 512] <... memfd_create resumed>) = 3 [pid 490] ????( [pid 512] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 490] <... ???? resumed>) = ? [pid 512] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 512] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 498] +++ killed by SIGBUS +++ [pid 490] +++ killed by SIGBUS +++ [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=490, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=4} --- [pid 357] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 357] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 357] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] unlink("./5/binderfs") = 0 [pid 357] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 512] <... write resumed>) = 1048576 [pid 512] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 359] <... umount2 resumed>) = 0 [pid 359] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 359] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 359] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] close(4) = 0 [pid 359] rmdir("./4/file0" [pid 512] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 359] <... rmdir resumed>) = 0 [pid 359] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] close(3) = 0 [pid 359] rmdir("./4") = 0 [pid 359] mkdir("./5", 0777) = 0 [ 25.066443][ T498] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 512] <... openat resumed>) = 4 [pid 360] <... umount2 resumed>) = 0 [pid 359] <... openat resumed>) = 3 [pid 357] <... umount2 resumed>) = 0 [pid 512] ioctl(4, LOOP_SET_FD, 3 [pid 360] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 360] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] close(4) = 0 [pid 360] rmdir("./4/file0") = 0 [pid 359] ioctl(3, LOOP_CLR_FD [pid 357] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 360] close(3) = 0 [pid 360] rmdir("./4") = 0 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] mkdir("./5", 0777) = 0 [pid 357] newfstatat(AT_FDCWD, "./5/file0", [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 357] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] close(4) = 0 [pid 357] rmdir("./5/file0") = 0 [pid 357] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] close(3) = 0 [pid 357] rmdir("./5") = 0 [pid 357] mkdir("./6", 0777) = 0 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 358] <... umount2 resumed>) = 0 [pid 358] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 358] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] close(4) = 0 [pid 358] rmdir("./5/file0") = 0 [pid 358] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] close(3) = 0 [pid 358] rmdir("./5" [pid 512] <... ioctl resumed>) = 0 [pid 358] <... rmdir resumed>) = 0 [pid 512] close(3 [pid 358] mkdir("./6", 0777 [pid 512] <... close resumed>) = 0 [pid 360] <... openat resumed>) = 3 [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 358] <... mkdir resumed>) = 0 [pid 357] <... openat resumed>) = 3 [pid 512] close(4 [pid 360] ioctl(3, LOOP_CLR_FD [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 359] close(3 [pid 357] ioctl(3, LOOP_CLR_FD [pid 512] <... close resumed>) = 0 [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 359] <... close resumed>) = 0 [pid 358] <... openat resumed>) = 3 [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 512] mkdir("./file0", 0777) = 0 [pid 360] close(3 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] ioctl(3, LOOP_CLR_FD [pid 357] close(3 [pid 512] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 514 ./strace-static-x86_64: Process 514 attached [pid 514] set_robust_list(0x5555573696a0, 24) = 0 [pid 514] chdir("./5") = 0 [pid 514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 514] setpgid(0, 0) = 0 [pid 514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 514] write(3, "1000", 4) = 4 [pid 514] close(3) = 0 [pid 514] symlink("/dev/binderfs", "./binderfs") = 0 [pid 514] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 514] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 514] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 514] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 514] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 514] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 514] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[515]}, 88) = 515 ./strace-static-x86_64: Process 515 attached [pid 515] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 515] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 515] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 514] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 514] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 515] <... futex resumed>) = 0 [pid 515] memfd_create("syzkaller", 0) = 3 [pid 515] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 514] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 515] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 515] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 515] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 360] <... close resumed>) = 0 [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 357] <... close resumed>) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] close(3 [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] <... close resumed>) = 0 [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 516 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 517 [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 518 [pid 515] <... openat resumed>) = 4 [pid 515] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 517 attached [pid 517] set_robust_list(0x5555573696a0, 24./strace-static-x86_64: Process 518 attached ./strace-static-x86_64: Process 516 attached [pid 518] set_robust_list(0x5555573696a0, 24 [pid 516] set_robust_list(0x5555573696a0, 24 [pid 518] <... set_robust_list resumed>) = 0 [pid 516] <... set_robust_list resumed>) = 0 [pid 518] chdir("./6") = 0 [pid 516] chdir("./5" [pid 517] <... set_robust_list resumed>) = 0 [pid 517] chdir("./6") = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 517] setpgid(0, 0) = 0 [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 517] write(3, "1000", 4) = 4 [pid 517] close(3) = 0 [pid 517] symlink("/dev/binderfs", "./binderfs" [pid 518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 516] <... chdir resumed>) = 0 [pid 517] <... symlink resumed>) = 0 [pid 517] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 517] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 517] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 517] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 517] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[520]}, 88) = 520 [pid 517] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 517] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 515] <... ioctl resumed>) = 0 [pid 515] close(3) = 0 [pid 515] close(4./strace-static-x86_64: Process 520 attached [pid 520] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 520] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 520] memfd_create("syzkaller", 0) = 3 [pid 520] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 518] setpgid(0, 0 [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 518] <... setpgid resumed>) = 0 [pid 516] <... prctl resumed>) = 0 [pid 518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 516] setpgid(0, 0 [pid 518] <... openat resumed>) = 3 [pid 516] <... setpgid resumed>) = 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 518] write(3, "1000", 4) = 4 [pid 516] <... openat resumed>) = 3 [pid 518] close(3 [pid 516] write(3, "1000", 4 [pid 518] <... close resumed>) = 0 [pid 516] <... write resumed>) = 4 [pid 518] symlink("/dev/binderfs", "./binderfs" [pid 516] close(3) = 0 [pid 516] symlink("/dev/binderfs", "./binderfs" [pid 518] <... symlink resumed>) = 0 [pid 520] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 516] <... symlink resumed>) = 0 [pid 518] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 516] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 518] <... futex resumed>) = 0 [pid 516] <... futex resumed>) = 0 [pid 518] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 516] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 518] <... rt_sigaction resumed>NULL, 8) = 0 [pid 516] <... rt_sigaction resumed>NULL, 8) = 0 [pid 518] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 516] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 518] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 516] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 518] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 516] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 518] <... mmap resumed>) = 0x7f4f67ce1000 [pid 516] <... mmap resumed>) = 0x7f4f67ce1000 [pid 518] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 516] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 518] <... mprotect resumed>) = 0 [pid 516] <... mprotect resumed>) = 0 [pid 516] rt_sigprocmask(SIG_BLOCK, ~[], [pid 518] rt_sigprocmask(SIG_BLOCK, ~[], [pid 516] <... rt_sigprocmask resumed>[], 8) = 0 [pid 518] <... rt_sigprocmask resumed>[], 8) = 0 [pid 516] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 518] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[522]}, 88) = 522 [pid 518] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 521 attached [pid 516] <... clone3 resumed> => {parent_tid=[521]}, 88) = 521 [pid 518] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 516] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 518] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] set_robust_list(0x7f4f67d019a0, 24 [pid 518] <... futex resumed>) = 0 [pid 516] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 518] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 516] <... futex resumed>) = 0 [pid 516] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 521] <... set_robust_list resumed>) = 0 [pid 521] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 521] memfd_create("syzkaller", 0) = 3 [pid 520] <... write resumed>) = 1048576 [pid 520] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 520] openat(AT_FDCWD, "/dev/loop1", O_RDWR./strace-static-x86_64: Process 522 attached [pid 522] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 522] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 522] memfd_create("syzkaller", 0 [pid 521] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 522] <... memfd_create resumed>) = 3 [pid 522] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 521] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 515] <... close resumed>) = 0 [pid 515] mkdir("./file0", 0777) = 0 [pid 515] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 520] <... openat resumed>) = 4 [pid 520] ioctl(4, LOOP_SET_FD, 3 [pid 522] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 521] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 520] <... ioctl resumed>) = 0 [pid 520] close(3) = 0 [pid 520] close(4 [pid 522] <... write resumed>) = 1048576 [pid 522] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 522] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 521] <... write resumed>) = 1048576 [pid 512] <... mount resumed>) = 0 [pid 512] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 512] chdir("./file0") = 0 [pid 512] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 521] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 520] <... close resumed>) = 0 [pid 521] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 520] mkdir("./file0", 0777 [pid 515] <... mount resumed>) = 0 [pid 522] <... openat resumed>) = 4 [pid 522] ioctl(4, LOOP_SET_FD, 3 [pid 515] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 522] <... ioctl resumed>) = 0 [pid 520] <... mkdir resumed>) = 0 [pid 520] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 522] close(3) = 0 [pid 522] close(4 [pid 515] <... openat resumed>) = 3 [pid 515] chdir("./file0") = 0 [pid 515] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 520] <... mount resumed>) = 0 [pid 520] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 520] chdir("./file0") = 0 [pid 520] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 522] <... close resumed>) = 0 [pid 521] <... openat resumed>) = 4 [pid 520] <... openat resumed>) = 4 [pid 512] <... openat resumed>) = 4 [pid 515] <... openat resumed>) = 4 [pid 520] ioctl(4, LOOP_CLR_FD [pid 512] ioctl(4, LOOP_CLR_FD [pid 522] mkdir("./file0", 0777) = 0 [pid 522] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 521] ioctl(4, LOOP_SET_FD, 3 [ 25.371678][ T512] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 25.382529][ T515] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 25.400725][ T520] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 515] ioctl(4, LOOP_CLR_FD [pid 520] <... ioctl resumed>) = 0 [pid 512] <... ioctl resumed>) = 0 [pid 520] close(4 [pid 512] close(4 [pid 520] <... close resumed>) = 0 [pid 512] <... close resumed>) = 0 [pid 520] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = 1 [pid 517] <... futex resumed>) = 0 [pid 512] <... futex resumed>) = 1 [pid 511] <... futex resumed>) = 0 [pid 520] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 517] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 517] <... futex resumed>) = 0 [pid 512] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] <... futex resumed>) = 0 [pid 520] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 517] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 511] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... ioctl resumed>) = 0 [pid 520] <... open resumed>) = 4 [pid 512] <... open resumed>) = 4 [pid 521] close(3 [pid 520] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... close resumed>) = 0 [pid 512] <... futex resumed>) = 1 [pid 511] <... futex resumed>) = 0 [pid 521] close(4 [pid 512] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] <... futex resumed>) = 0 [pid 512] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 511] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] <... futex resumed>) = 1 [pid 517] <... futex resumed>) = 0 [pid 520] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 517] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] <... write resumed>) = 9 [pid 512] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 511] <... futex resumed>) = 0 [pid 517] <... futex resumed>) = 0 [pid 512] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... write resumed>) = 9 [pid 517] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] <... futex resumed>) = 0 [pid 512] creat("./bus", 000 [pid 511] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] <... creat resumed>) = 5 [pid 520] <... futex resumed>) = 1 [pid 517] <... futex resumed>) = 0 [pid 512] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 511] <... futex resumed>) = 0 [pid 512] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] <... futex resumed>) = 0 [pid 512] creat("./bus", 000 [pid 511] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... creat resumed>) = 6 [pid 520] creat("./bus", 000 [pid 517] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] <... futex resumed>) = 0 [pid 512] <... futex resumed>) = 1 [pid 511] <... futex resumed>) = 0 [pid 512] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... creat resumed>) = 5 [pid 517] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] <... futex resumed>) = 0 [pid 520] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 511] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] <... futex resumed>) = 1 [pid 517] <... futex resumed>) = 0 [pid 512] <... open resumed>) = 7 [pid 520] creat("./bus", 000 [pid 517] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 511] <... futex resumed>) = 0 [pid 517] <... futex resumed>) = 0 [pid 512] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... creat resumed>) = 6 [pid 517] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] <... futex resumed>) = 0 [pid 520] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 511] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] <... futex resumed>) = 1 [pid 517] <... futex resumed>) = 0 [pid 512] <... mmap resumed>) = 0x20000000 [pid 520] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 517] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 517] <... futex resumed>) = 0 [pid 512] <... futex resumed>) = 1 [pid 511] <... futex resumed>) = 0 [pid 520] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 517] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... open resumed>) = 7 [pid 512] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] <... futex resumed>) = 0 [pid 520] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] ftruncate(6, 31 [pid 511] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] <... futex resumed>) = 1 [pid 517] <... futex resumed>) = 0 [pid 512] <... ftruncate resumed>) = 0 [pid 520] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 517] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 511] <... futex resumed>) = 0 [pid 512] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... mmap resumed>) = 0x20000000 [pid 517] <... futex resumed>) = 0 [pid 512] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] <... futex resumed>) = 0 [pid 520] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] <... futex resumed>) = 0 [pid 517] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 520] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 517] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 517] <... futex resumed>) = 0 [pid 520] ftruncate(6, 31 [pid 517] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 511] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... ftruncate resumed>) = 0 [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 511] <... futex resumed>) = 0 [pid 520] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 517] <... futex resumed>) = 0 [pid 520] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 517] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 517] <... futex resumed>) = 0 [pid 522] <... mount resumed>) = 0 [pid 522] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 512] +++ killed by SIGBUS +++ [pid 511] +++ killed by SIGBUS +++ [pid 522] chdir("./file0") = 0 [pid 522] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=511, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 356] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 356] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./5/binderfs") = 0 [pid 356] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 517] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 521] <... close resumed>) = 0 [pid 521] mkdir("./file0", 0777) = 0 [pid 521] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 515] <... ioctl resumed>) = 0 [pid 515] close(4) = 0 [pid 515] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 515] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 522] <... openat resumed>) = 4 [pid 520] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 517] <... mmap resumed>) = 0x7f4f67cc0000 [pid 514] <... futex resumed>) = 0 [pid 522] ioctl(4, LOOP_CLR_FD [pid 514] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... futex resumed>) = 0 [pid 514] <... futex resumed>) = 1 [pid 515] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 514] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] +++ killed by SIGBUS +++ [pid 517] +++ killed by SIGBUS +++ [pid 515] <... open resumed>) = 4 [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=517, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 515] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] restart_syscall(<... resuming interrupted clone ...> [pid 515] <... futex resumed>) = 1 [pid 514] <... futex resumed>) = 0 [pid 515] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 514] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 514] <... futex resumed>) = 0 [pid 515] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 514] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 515] <... write resumed>) = 9 [pid 357] <... restart_syscall resumed>) = 0 [pid 515] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 514] <... futex resumed>) = 0 [pid 515] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 514] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 515] creat("./bus", 000 [pid 514] <... futex resumed>) = 0 [pid 515] <... creat resumed>) = 5 [pid 357] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 515] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 514] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 515] <... futex resumed>) = 0 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 515] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 514] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 514] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... openat resumed>) = 3 [pid 515] <... futex resumed>) = 0 [pid 514] <... futex resumed>) = 1 [pid 515] creat("./bus", 000 [pid 357] newfstatat(3, "", [pid 514] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 515] <... creat resumed>) = 6 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 515] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] getdents64(3, [pid 515] <... futex resumed>) = 1 [pid 514] <... futex resumed>) = 0 [pid 514] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 357] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 514] <... futex resumed>) = 0 [pid 515] <... open resumed>) = 7 [pid 514] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 515] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 515] <... futex resumed>) = 0 [pid 514] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 25.477797][ T512] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.494060][ T522] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 25.495388][ T520] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 515] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 514] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 515] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 514] <... futex resumed>) = 0 [pid 357] newfstatat(AT_FDCWD, "./6/binderfs", [pid 515] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 514] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 515] <... mmap resumed>) = 0x20000000 [pid 357] unlink("./6/binderfs" [pid 515] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 514] <... futex resumed>) = 0 [pid 357] <... unlink resumed>) = 0 [pid 515] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 514] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 514] <... futex resumed>) = 0 [pid 357] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 515] ftruncate(6, 31 [pid 514] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 515] <... ftruncate resumed>) = 0 [pid 515] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 514] <... futex resumed>) = 0 [pid 514] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 514] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 514] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 515] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 514] <... mmap resumed>) = 0x7f4f67cc0000 [pid 515] +++ killed by SIGBUS +++ [pid 514] +++ killed by SIGBUS +++ [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=514, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 359] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 359] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 359] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] unlink("./5/binderfs") = 0 [pid 359] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 521] <... mount resumed>) = 0 [pid 521] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 521] chdir("./file0") = 0 [pid 521] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 522] <... ioctl resumed>) = 0 [pid 356] <... umount2 resumed>) = 0 [pid 522] close(4 [pid 356] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 522] <... close resumed>) = 0 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 522] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] newfstatat(AT_FDCWD, "./5/file0", [pid 522] <... futex resumed>) = 1 [pid 518] <... futex resumed>) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 522] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 518] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 522] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 518] <... futex resumed>) = 0 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 522] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 518] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 356] newfstatat(4, "", [pid 522] <... open resumed>) = 4 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 522] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] getdents64(4, [pid 522] <... futex resumed>) = 1 [pid 518] <... futex resumed>) = 0 [pid 356] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 522] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 518] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] getdents64(4, [pid 522] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 518] <... futex resumed>) = 0 [pid 356] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 522] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 518] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] close(4 [pid 522] <... write resumed>) = 9 [pid 356] <... close resumed>) = 0 [pid 522] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] rmdir("./5/file0" [pid 522] <... futex resumed>) = 1 [pid 518] <... futex resumed>) = 0 [pid 356] <... rmdir resumed>) = 0 [pid 522] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 518] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] getdents64(3, [pid 522] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 518] <... futex resumed>) = 0 [pid 356] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 522] creat("./bus", 000 [pid 518] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] close(3 [pid 522] <... creat resumed>) = 5 [pid 356] <... close resumed>) = 0 [pid 522] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] rmdir("./5" [pid 522] <... futex resumed>) = 1 [pid 518] <... futex resumed>) = 0 [pid 356] <... rmdir resumed>) = 0 [pid 522] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 518] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] mkdir("./6", 0777 [pid 522] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 518] <... futex resumed>) = 0 [pid 356] <... mkdir resumed>) = 0 [pid 522] creat("./bus", 000 [pid 518] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 522] <... creat resumed>) = 6 [pid 522] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 518] <... futex resumed>) = 0 [pid 522] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 518] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 522] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 518] <... futex resumed>) = 0 [pid 522] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 518] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 522] <... open resumed>) = 7 [pid 522] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 518] <... futex resumed>) = 0 [pid 522] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 518] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 522] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 518] <... futex resumed>) = 0 [pid 522] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 518] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 522] <... mmap resumed>) = 0x20000000 [pid 522] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 518] <... futex resumed>) = 0 [pid 522] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 518] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 522] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 518] <... futex resumed>) = 0 [pid 522] ftruncate(6, 31 [pid 518] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 522] <... ftruncate resumed>) = 0 [pid 522] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 518] <... futex resumed>) = 0 [pid 522] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 518] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 522] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 518] <... futex resumed>) = 0 [ 25.527829][ T515] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.544607][ T521] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 518] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 518] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 522] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 518] <... mmap resumed>) = 0x7f4f67cc0000 [pid 518] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 518] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 518] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[537]}, 88) = 537 [pid 518] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 518] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 518] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = ? ./strace-static-x86_64: Process 537 attached [pid 522] +++ killed by SIGBUS +++ [pid 537] +++ killed by SIGBUS +++ [pid 518] +++ killed by SIGBUS +++ [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=518, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 358] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 358] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 358] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] unlink("./6/binderfs") = 0 [pid 358] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 521] <... openat resumed>) = 4 [pid 359] <... umount2 resumed>) = 0 [pid 356] <... openat resumed>) = 3 [pid 521] ioctl(4, LOOP_CLR_FD [pid 359] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 356] ioctl(3, LOOP_CLR_FD [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 359] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 359] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] close(4) = 0 [pid 359] rmdir("./5/file0") = 0 [pid 359] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] close(3) = 0 [pid 359] rmdir("./5") = 0 [pid 359] mkdir("./6", 0777) = 0 [ 25.580692][ T522] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 358] <... umount2 resumed>) = 0 [pid 521] <... ioctl resumed>) = 0 [pid 358] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... umount2 resumed>) = 0 [pid 521] close(4 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] newfstatat(AT_FDCWD, "./6/file0", [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] newfstatat(AT_FDCWD, "./6/file0", [pid 358] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] <... openat resumed>) = 4 [pid 357] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 358] newfstatat(4, "", [pid 357] <... openat resumed>) = 4 [pid 357] newfstatat(4, "", [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(4, [pid 357] getdents64(4, [pid 358] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] getdents64(4, [pid 357] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] getdents64(4, [pid 358] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] close(4 [pid 357] close(4 [pid 358] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 358] rmdir("./6/file0" [pid 357] rmdir("./6/file0") = 0 [pid 358] <... rmdir resumed>) = 0 [pid 357] getdents64(3, [pid 358] getdents64(3, [pid 357] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] close(3 [pid 358] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] <... close resumed>) = 0 [pid 358] close(3 [pid 357] rmdir("./6" [pid 358] <... close resumed>) = 0 [pid 358] rmdir("./6" [pid 357] <... rmdir resumed>) = 0 [pid 358] <... rmdir resumed>) = 0 [pid 357] mkdir("./7", 0777 [pid 358] mkdir("./7", 0777 [pid 357] <... mkdir resumed>) = 0 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 358] <... mkdir resumed>) = 0 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 359] <... openat resumed>) = 3 [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 521] <... close resumed>) = 0 [pid 359] ioctl(3, LOOP_CLR_FD [pid 358] <... openat resumed>) = 3 [pid 357] <... openat resumed>) = 3 [pid 356] close(3 [pid 521] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 358] ioctl(3, LOOP_CLR_FD [pid 357] ioctl(3, LOOP_CLR_FD [pid 356] <... close resumed>) = 0 [pid 521] <... futex resumed>) = 1 [pid 516] <... futex resumed>) = 0 [pid 359] close(3 [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 521] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 516] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... close resumed>) = 0 [pid 358] close(3 [pid 357] close(3./strace-static-x86_64: Process 538 attached [pid 521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 516] <... futex resumed>) = 0 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 538 [pid 538] set_robust_list(0x5555573696a0, 24 [pid 521] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 516] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 538] <... set_robust_list resumed>) = 0 [pid 521] <... open resumed>) = 4 [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 539 [pid 521] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 540 [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 541 [pid 521] <... futex resumed>) = 1 [pid 516] <... futex resumed>) = 0 [pid 521] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 516] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 516] <... futex resumed>) = 0 [pid 521] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 516] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x5555573696a0, 24 [pid 538] chdir("./6" [pid 521] <... write resumed>) = 9 [pid 521] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 516] <... futex resumed>) = 0 [pid 521] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 516] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 516] <... futex resumed>) = 0 [pid 538] <... chdir resumed>) = 0 [pid 521] creat("./bus", 000 [pid 516] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... creat resumed>) = 5 [pid 538] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 521] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 516] <... futex resumed>) = 0 [pid 538] setpgid(0, 0 [pid 521] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 516] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 516] <... futex resumed>) = 0 [pid 521] creat("./bus", 000 [pid 516] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... creat resumed>) = 6 [pid 521] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 516] <... futex resumed>) = 0 [pid 521] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 516] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 516] <... futex resumed>) = 0 [pid 521] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 516] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] <... setpgid resumed>) = 0 [pid 521] <... open resumed>) = 7 [pid 521] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 516] <... futex resumed>) = 0 [pid 521] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 516] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 516] <... futex resumed>) = 0 [pid 521] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 516] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 521] <... mmap resumed>) = 0x20000000 [pid 521] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 516] <... futex resumed>) = 0 [pid 538] <... openat resumed>) = 3 [pid 521] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 516] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 516] <... futex resumed>) = 0 [pid 538] write(3, "1000", 4 [pid 521] ftruncate(6, 31 [pid 516] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... ftruncate resumed>) = 0 [pid 521] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 516] <... futex resumed>) = 0 [pid 521] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 516] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 521] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 516] <... futex resumed>) = 0 ./strace-static-x86_64: Process 541 attached ./strace-static-x86_64: Process 540 attached [pid 539] <... set_robust_list resumed>) = 0 [pid 538] <... write resumed>) = 4 [pid 516] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 539] chdir("./6" [pid 538] close(3 [pid 516] <... futex resumed>) = 0 [pid 539] <... chdir resumed>) = 0 [pid 516] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 539] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 538] <... close resumed>) = 0 [pid 539] <... prctl resumed>) = 0 [pid 538] symlink("/dev/binderfs", "./binderfs" [pid 539] setpgid(0, 0) = 0 [pid 539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 539] write(3, "1000", 4 [pid 538] <... symlink resumed>) = 0 [pid 539] <... write resumed>) = 4 [pid 539] close(3) = 0 [pid 539] symlink("/dev/binderfs", "./binderfs") = 0 [pid 539] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 539] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 538] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 539] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 538] <... futex resumed>) = 0 [pid 539] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 538] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 539] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 538] <... rt_sigaction resumed>NULL, 8) = 0 [pid 539] <... mmap resumed>) = 0x7f4f67ce1000 [pid 539] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 539] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 539] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[542]}, 88) = 542 [pid 539] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 539] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 539] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 542 attached [pid 542] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 538] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 542] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 538] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 538] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 542] memfd_create("syzkaller", 0) = 3 [pid 542] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 538] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 541] set_robust_list(0x5555573696a0, 24 [pid 540] set_robust_list(0x5555573696a0, 24 [pid 541] <... set_robust_list resumed>) = 0 [pid 538] <... mprotect resumed>) = 0 [pid 540] <... set_robust_list resumed>) = 0 [pid 541] chdir("./7" [pid 538] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 540] chdir("./7" [pid 538] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[543]}, 88) = 543 [pid 541] <... chdir resumed>) = 0 [pid 540] <... chdir resumed>) = 0 [pid 538] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 541] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 540] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 538] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 541] <... prctl resumed>) = 0 [pid 540] <... prctl resumed>) = 0 [pid 538] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 541] setpgid(0, 0 [pid 540] setpgid(0, 0) = 0 [pid 541] <... setpgid resumed>) = 0 [pid 540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 540] <... openat resumed>) = 3 [pid 541] <... openat resumed>) = 3 [pid 540] write(3, "1000", 4 [pid 541] write(3, "1000", 4 [pid 540] <... write resumed>) = 4 [pid 540] close(3 [pid 541] <... write resumed>) = 4 [pid 540] <... close resumed>) = 0 [pid 541] close(3 [pid 540] symlink("/dev/binderfs", "./binderfs" [pid 541] <... close resumed>) = 0 [pid 540] <... symlink resumed>) = 0 [pid 541] symlink("/dev/binderfs", "./binderfs") = 0 [pid 540] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] <... futex resumed>) = 0 [pid 541] <... futex resumed>) = 0 [pid 540] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 541] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 540] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 541] <... rt_sigaction resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 543 attached [pid 543] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 543] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 543] memfd_create("syzkaller", 0) = 3 [pid 543] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 541] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 540] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 541] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 540] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 541] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 540] <... mmap resumed>) = 0x7f4f67ce1000 [pid 541] <... mmap resumed>) = 0x7f4f67ce1000 [pid 540] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 541] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 540] <... mprotect resumed>) = 0 [pid 541] <... mprotect resumed>) = 0 [pid 540] rt_sigprocmask(SIG_BLOCK, ~[], [pid 541] rt_sigprocmask(SIG_BLOCK, ~[], [pid 540] <... rt_sigprocmask resumed>[], 8) = 0 [pid 541] <... rt_sigprocmask resumed>[], 8) = 0 [pid 540] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 541] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 542] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 540] <... clone3 resumed> => {parent_tid=[544]}, 88) = 544 [pid 541] <... clone3 resumed> => {parent_tid=[545]}, 88) = 545 [pid 540] rt_sigprocmask(SIG_SETMASK, [], [pid 541] rt_sigprocmask(SIG_SETMASK, [], [pid 540] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 541] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 540] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] <... futex resumed>) = 0 [pid 541] <... futex resumed>) = 0 [pid 540] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 541] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 516] <... mmap resumed>) = 0x7f4f67cc0000 [pid 516] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 516] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 516] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[546]}, 88) = 546 [pid 516] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 516] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 516] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 516] <... futex resumed>) = ? ./strace-static-x86_64: Process 544 attached [pid 544] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 544] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 544] memfd_create("syzkaller", 0./strace-static-x86_64: Process 545 attached ./strace-static-x86_64: Process 546 attached ) = 3 [pid 544] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 545] set_robust_list(0x7f4f67d019a0, 24 [pid 543] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 545] <... set_robust_list resumed>) = 0 [pid 521] +++ killed by SIGBUS +++ [pid 545] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 545] memfd_create("syzkaller", 0) = 3 [pid 546] +++ killed by SIGBUS +++ [pid 545] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 516] +++ killed by SIGBUS +++ [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=516, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 360] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 545] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 360] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 542] <... write resumed>) = 1048576 [pid 360] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 360] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 542] munmap(0x7f4f5f8e1000, 138412032 [pid 360] unlink("./5/binderfs") = 0 [pid 360] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 542] <... munmap resumed>) = 0 [pid 542] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 542] ioctl(4, LOOP_SET_FD, 3 [pid 544] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 545] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 543] <... write resumed>) = 1048576 [ 25.695996][ T521] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 543] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 543] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 542] <... ioctl resumed>) = 0 [pid 542] close(3) = 0 [pid 542] close(4 [pid 544] <... write resumed>) = 1048576 [pid 544] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 544] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 545] <... write resumed>) = 1048576 [pid 545] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 545] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 543] <... openat resumed>) = 4 [pid 542] <... close resumed>) = 0 [pid 360] <... umount2 resumed>) = 0 [pid 543] ioctl(4, LOOP_SET_FD, 3 [pid 542] mkdir("./file0", 0777) = 0 [pid 542] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 360] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 360] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] close(4) = 0 [pid 360] rmdir("./5/file0") = 0 [pid 360] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 360] close(3) = 0 [pid 360] rmdir("./5") = 0 [pid 360] mkdir("./6", 0777) = 0 [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 545] <... openat resumed>) = 4 [pid 544] <... openat resumed>) = 4 [pid 545] ioctl(4, LOOP_SET_FD, 3 [pid 544] ioctl(4, LOOP_SET_FD, 3 [pid 545] <... ioctl resumed>) = 0 [pid 545] close(3) = 0 [pid 543] <... ioctl resumed>) = 0 [pid 545] close(4 [pid 543] close(3) = 0 [pid 543] close(4 [pid 545] <... close resumed>) = 0 [pid 544] <... ioctl resumed>) = 0 [pid 543] <... close resumed>) = 0 [pid 545] mkdir("./file0", 0777 [pid 544] close(3 [pid 545] <... mkdir resumed>) = 0 [pid 543] mkdir("./file0", 0777 [pid 545] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 544] <... close resumed>) = 0 [pid 544] close(4 [pid 543] <... mkdir resumed>) = 0 [pid 542] <... mount resumed>) = 0 [pid 543] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 542] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 360] <... openat resumed>) = 3 [pid 360] ioctl(3, LOOP_CLR_FD [pid 542] <... openat resumed>) = 3 [pid 542] chdir("./file0") = 0 [pid 542] openat(AT_FDCWD, "/dev/loop3", O_RDWR [ 25.882190][ T542] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 545] <... mount resumed>) = 0 [pid 545] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 545] chdir("./file0") = 0 [pid 545] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 543] <... mount resumed>) = 0 [pid 543] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 543] chdir("./file0") = 0 [ 25.931116][ T543] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 25.931122][ T545] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 543] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 544] <... close resumed>) = 0 [pid 542] <... openat resumed>) = 4 [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 542] ioctl(4, LOOP_CLR_FD [pid 360] close(3 [pid 542] <... ioctl resumed>) = 0 [pid 542] close(4) = 0 [pid 542] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 542] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 545] <... openat resumed>) = 4 [pid 360] <... close resumed>) = 0 [pid 545] ioctl(4, LOOP_CLR_FD [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 545] <... ioctl resumed>) = 0 [pid 545] close(4 [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 557 [pid 545] <... close resumed>) = 0 [pid 545] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... futex resumed>) = 0 [pid 545] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 [pid 545] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 541] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 545] <... open resumed>) = 4 [pid 545] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... futex resumed>) = 0 [pid 545] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 [pid 545] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 541] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 545] <... write resumed>) = 9 [pid 545] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... futex resumed>) = 0 [pid 545] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 [pid 545] creat("./bus", 000 [pid 541] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 545] <... creat resumed>) = 5 [pid 545] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... futex resumed>) = 0 [pid 545] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 [pid 545] creat("./bus", 000 [pid 541] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 545] <... creat resumed>) = 6 [pid 545] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... futex resumed>) = 0 [pid 545] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 [pid 545] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 541] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 545] <... open resumed>) = 7 [pid 545] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... futex resumed>) = 0 [pid 545] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 [pid 545] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 541] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 545] <... mmap resumed>) = 0x20000000 [pid 545] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... futex resumed>) = 0 [pid 545] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 [pid 545] ftruncate(6, 31 [pid 541] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 545] <... ftruncate resumed>) = 0 [pid 545] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... futex resumed>) = 0 [pid 545] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 541] <... futex resumed>) = 0 ./strace-static-x86_64: Process 557 attached [pid 544] mkdir("./file0", 0777 [pid 543] <... openat resumed>) = 4 [pid 539] <... futex resumed>) = 0 [pid 544] <... mkdir resumed>) = 0 [pid 543] ioctl(4, LOOP_CLR_FD [pid 539] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 543] <... ioctl resumed>) = 0 [pid 539] <... futex resumed>) = 1 [pid 543] close(4 [pid 539] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 543] <... close resumed>) = 0 [pid 542] <... futex resumed>) = 0 [pid 541] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 557] set_robust_list(0x5555573696a0, 24 [pid 545] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 542] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 541] <... futex resumed>) = 2 [pid 557] <... set_robust_list resumed>) = 0 [pid 543] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] <... open resumed>) = 4 [pid 557] chdir("./6" [pid 545] +++ killed by SIGBUS +++ [pid 542] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] +++ killed by SIGBUS +++ [pid 557] <... chdir resumed>) = 0 [pid 542] <... futex resumed>) = 1 [pid 539] <... futex resumed>) = 0 [pid 557] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 542] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 539] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=541, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 557] <... prctl resumed>) = 0 [pid 543] <... futex resumed>) = 1 [pid 542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 539] <... futex resumed>) = 0 [pid 538] <... futex resumed>) = 0 [pid 357] restart_syscall(<... resuming interrupted clone ...> [pid 557] setpgid(0, 0 [pid 542] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 539] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... restart_syscall resumed>) = 0 [pid 557] <... setpgid resumed>) = 0 [pid 543] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 542] <... write resumed>) = 9 [pid 538] <... futex resumed>) = 0 [pid 557] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 542] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 557] <... openat resumed>) = 3 [pid 543] <... open resumed>) = 4 [pid 542] <... futex resumed>) = 1 [pid 539] <... futex resumed>) = 0 [pid 357] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 557] write(3, "1000", 4 [pid 543] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 539] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 557] <... write resumed>) = 4 [pid 543] <... futex resumed>) = 1 [pid 542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 539] <... futex resumed>) = 0 [pid 538] <... futex resumed>) = 0 [pid 357] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 557] close(3 [pid 543] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 542] creat("./bus", 000 [pid 539] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... openat resumed>) = 3 [pid 557] <... close resumed>) = 0 [pid 543] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 542] <... creat resumed>) = 5 [pid 538] <... futex resumed>) = 0 [pid 357] newfstatat(3, "", [pid 557] symlink("/dev/binderfs", "./binderfs" [pid 543] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 542] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 557] <... symlink resumed>) = 0 [pid 542] <... futex resumed>) = 1 [pid 539] <... futex resumed>) = 0 [pid 357] getdents64(3, [pid 557] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... write resumed>) = 9 [pid 542] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 539] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 557] <... futex resumed>) = 0 [pid 543] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 539] <... futex resumed>) = 0 [pid 357] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 557] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 543] <... futex resumed>) = 1 [pid 542] creat("./bus", 000 [pid 539] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] <... futex resumed>) = 0 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 557] <... rt_sigaction resumed>NULL, 8) = 0 [pid 543] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 542] <... creat resumed>) = 6 [pid 538] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] newfstatat(AT_FDCWD, "./7/binderfs", [pid 557] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 543] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 542] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] <... futex resumed>) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 557] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 543] creat("./bus", 000 [pid 542] <... futex resumed>) = 1 [pid 539] <... futex resumed>) = 0 [pid 538] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] unlink("./7/binderfs" [pid 557] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 543] <... creat resumed>) = 5 [pid 542] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 539] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... unlink resumed>) = 0 [pid 557] <... mmap resumed>) = 0x7f4f67ce1000 [pid 543] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 539] <... futex resumed>) = 0 [pid 357] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 557] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 543] <... futex resumed>) = 1 [pid 542] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 539] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] <... futex resumed>) = 0 [pid 543] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 557] <... mprotect resumed>) = 0 [pid 557] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 557] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[560]}, 88) = 560 [pid 557] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 557] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 557] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 560 attached [pid 560] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 560] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 560] memfd_create("syzkaller", 0) = 3 [pid 560] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 560] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 542] <... open resumed>) = 7 [pid 538] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... mount resumed>) = 0 [pid 543] <... futex resumed>) = 0 [pid 542] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] <... futex resumed>) = 1 [pid 544] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 543] creat("./bus", 000 [pid 542] <... futex resumed>) = 1 [pid 539] <... futex resumed>) = 0 [pid 538] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 543] <... creat resumed>) = 6 [pid 542] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 539] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... openat resumed>) = 3 [pid 543] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 539] <... futex resumed>) = 0 [pid 544] chdir("./file0" [pid 543] <... futex resumed>) = 1 [pid 542] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 539] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] <... futex resumed>) = 0 [pid 543] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 542] <... mmap resumed>) = 0x20000000 [pid 538] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... chdir resumed>) = 0 [pid 543] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 542] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] <... futex resumed>) = 0 [pid 544] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 543] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 542] <... futex resumed>) = 1 [pid 539] <... futex resumed>) = 0 [pid 538] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] <... openat resumed>) = 4 [pid 543] <... open resumed>) = 7 [pid 542] ftruncate(6, 31 [pid 539] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] ioctl(4, LOOP_CLR_FD [pid 543] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... ioctl resumed>) = 0 [pid 543] <... futex resumed>) = 1 [pid 542] <... ftruncate resumed>) = 0 [pid 539] <... futex resumed>) = 0 [pid 538] <... futex resumed>) = 0 [pid 544] close(4 [pid 543] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 542] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 539] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 543] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 542] <... futex resumed>) = 0 [pid 538] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... close resumed>) = 0 [pid 543] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 542] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 539] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 538] <... futex resumed>) = 0 [pid 543] <... mmap resumed>) = 0x20000000 [pid 539] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 538] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 539] <... futex resumed>) = 1 [pid 542] <... futex resumed>) = 0 [pid 538] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 25.998191][ T545] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.032017][ T544] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 539] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] <... futex resumed>) = 0 [pid 540] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 540] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] <... futex resumed>) = 1 [pid 544] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 543] <... futex resumed>) = 0 [pid 543] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 538] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... futex resumed>) = 0 [pid 538] <... futex resumed>) = 1 [pid 543] ftruncate(6, 31 [pid 538] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 543] <... ftruncate resumed>) = 0 [pid 543] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 538] <... futex resumed>) = 0 [pid 539] <... futex resumed>) = 0 [pid 538] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 539] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 538] <... futex resumed>) = 0 [pid 538] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... write resumed>) = 1048576 [pid 544] <... open resumed>) = 4 [pid 543] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 542] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 539] <... mmap resumed>) = 0x7f4f67cc0000 [pid 538] <... futex resumed>) = 0 [pid 538] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67cc0000 [pid 538] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 538] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 538] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[561]}, 88) = 561 [pid 538] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 538] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 538] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 561 attached [pid 561] set_robust_list(0x7f4f67ce09a0, 24) = 0 [pid 561] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000280} --- [pid 538] <... futex resumed>) = ? [pid 560] munmap(0x7f4f5f8e1000, 138412032 [pid 544] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... munmap resumed>) = 0 [pid 544] <... futex resumed>) = 1 [pid 540] <... futex resumed>) = 0 [pid 540] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 540] <... futex resumed>) = 0 [pid 540] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... umount2 resumed>) = 0 [pid 542] +++ killed by SIGBUS +++ [pid 560] <... openat resumed>) = 4 [pid 539] +++ killed by SIGBUS +++ [pid 544] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 560] ioctl(4, LOOP_SET_FD, 3 [pid 543] +++ killed by SIGBUS +++ [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=539, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 359] restart_syscall(<... resuming interrupted clone ...> [pid 544] <... write resumed>) = 9 [pid 560] <... ioctl resumed>) = 0 [pid 359] <... restart_syscall resumed>) = 0 [pid 357] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 560] close(3 [pid 359] <... openat resumed>) = 3 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 359] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] unlink("./6/binderfs") = 0 [pid 359] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 560] <... close resumed>) = 0 [pid 544] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] newfstatat(AT_FDCWD, "./7/file0", [pid 561] +++ killed by SIGBUS +++ [pid 538] +++ killed by SIGBUS +++ [pid 560] close(4 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 544] <... futex resumed>) = 1 [pid 540] <... futex resumed>) = 0 [pid 357] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=538, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 544] creat("./bus", 000 [pid 540] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 540] <... futex resumed>) = 0 [pid 357] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 540] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] <... openat resumed>) = 4 [pid 356] <... openat resumed>) = 3 [pid 544] <... creat resumed>) = 5 [pid 357] newfstatat(4, "", [pid 356] newfstatat(3, "", [pid 544] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(3, [pid 544] <... futex resumed>) = 1 [pid 540] <... futex resumed>) = 0 [pid 357] getdents64(4, [pid 356] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 540] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 544] creat("./bus", 000 [pid 540] <... futex resumed>) = 0 [pid 357] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] newfstatat(AT_FDCWD, "./6/binderfs", [pid 540] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] <... creat resumed>) = 6 [pid 357] getdents64(4, [pid 356] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 544] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] unlink("./6/binderfs" [pid 544] <... futex resumed>) = 1 [pid 540] <... futex resumed>) = 0 [pid 357] close(4 [pid 356] <... unlink resumed>) = 0 [pid 544] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 540] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... close resumed>) = 0 [pid 356] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 544] <... open resumed>) = 7 [pid 540] <... futex resumed>) = 0 [pid 357] rmdir("./7/file0" [pid 544] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 544] <... futex resumed>) = 0 [pid 540] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... rmdir resumed>) = 0 [pid 544] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 540] <... futex resumed>) = 0 [pid 357] getdents64(3, [pid 540] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] close(3) = 0 [pid 357] rmdir("./7" [pid 544] <... mmap resumed>) = 0x20000000 [pid 357] <... rmdir resumed>) = 0 [pid 544] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] mkdir("./8", 0777 [pid 544] <... futex resumed>) = 1 [pid 540] <... futex resumed>) = 0 [pid 357] <... mkdir resumed>) = 0 [pid 540] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 544] ftruncate(6, 31 [pid 540] <... futex resumed>) = 0 [pid 540] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] <... ftruncate resumed>) = 0 [pid 544] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 540] <... futex resumed>) = 0 [pid 544] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 540] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 540] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 540] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67cc0000 [pid 540] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 540] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 540] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[563]}, 88) = 563 [pid 540] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 540] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 540] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 563 attached [pid 563] set_robust_list(0x7f4f67ce09a0, 24) = 0 [pid 563] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 26.048202][ T542] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.050698][ T543] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 544] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 563] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000280} --- [pid 540] <... futex resumed>) = ? [pid 544] +++ killed by SIGBUS +++ [pid 563] +++ killed by SIGBUS +++ [pid 540] +++ killed by SIGBUS +++ [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=540, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 358] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 358] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 358] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] unlink("./7/binderfs") = 0 [pid 358] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... umount2 resumed>) = 0 [pid 359] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 359] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 359] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] close(4) = 0 [pid 359] rmdir("./6/file0") = 0 [pid 359] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] close(3) = 0 [pid 359] rmdir("./6") = 0 [pid 359] mkdir("./7", 0777) = 0 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 560] <... close resumed>) = 0 [pid 560] mkdir("./file0", 0777) = 0 [ 26.111006][ T563] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 560] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 357] <... openat resumed>) = 3 [pid 357] ioctl(3, LOOP_CLR_FD [pid 359] <... openat resumed>) = 3 [pid 356] <... umount2 resumed>) = 0 [pid 356] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./6/file0", [pid 359] ioctl(3, LOOP_CLR_FD [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 356] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] close(4) = 0 [pid 356] rmdir("./6/file0") = 0 [pid 356] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] close(3) = 0 [pid 356] rmdir("./6") = 0 [pid 356] mkdir("./7", 0777) = 0 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 358] <... umount2 resumed>) = 0 [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 356] <... openat resumed>) = 3 [pid 359] close(3 [pid 358] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] close(3 [pid 356] ioctl(3, LOOP_CLR_FD [pid 359] <... close resumed>) = 0 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... close resumed>) = 0 [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] newfstatat(AT_FDCWD, "./7/file0", [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] close(3 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] <... close resumed>) = 0 [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 565 [pid 358] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 566 [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 567 [pid 358] <... openat resumed>) = 4 [pid 358] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] close(4) = 0 [pid 358] rmdir("./7/file0") = 0 [pid 358] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] close(3) = 0 [pid 358] rmdir("./7") = 0 [pid 358] mkdir("./8", 0777) = 0 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 358] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 358] close(3) = 0 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 568 ./strace-static-x86_64: Process 567 attached [pid 567] set_robust_list(0x5555573696a0, 24) = 0 [pid 567] chdir("./7") = 0 [pid 567] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 567] setpgid(0, 0) = 0 [pid 567] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 567] write(3, "1000", 4) = 4 [pid 567] close(3) = 0 [pid 567] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 565 attached ) = 0 [pid 565] set_robust_list(0x5555573696a0, 24) = 0 [pid 565] chdir("./7") = 0 [pid 565] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 565] setpgid(0, 0 [pid 567] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... setpgid resumed>) = 0 [pid 567] <... futex resumed>) = 0 [pid 565] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 567] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 565] <... openat resumed>) = 3 [pid 567] <... rt_sigaction resumed>NULL, 8) = 0 [pid 565] write(3, "1000", 4 [pid 567] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 565] <... write resumed>) = 4 ./strace-static-x86_64: Process 568 attached ./strace-static-x86_64: Process 566 attached [pid 567] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 565] close(3 [pid 568] set_robust_list(0x5555573696a0, 24 [pid 567] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 566] set_robust_list(0x5555573696a0, 24 [pid 565] <... close resumed>) = 0 [pid 568] <... set_robust_list resumed>) = 0 [pid 566] <... set_robust_list resumed>) = 0 [pid 568] chdir("./8" [pid 566] chdir("./8" [pid 568] <... chdir resumed>) = 0 [pid 566] <... chdir resumed>) = 0 [pid 568] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 566] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 568] <... prctl resumed>) = 0 [pid 566] <... prctl resumed>) = 0 [pid 568] setpgid(0, 0 [pid 566] setpgid(0, 0 [pid 568] <... setpgid resumed>) = 0 [pid 566] <... setpgid resumed>) = 0 [pid 568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 566] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 568] <... openat resumed>) = 3 [pid 566] <... openat resumed>) = 3 [pid 568] write(3, "1000", 4 [pid 566] write(3, "1000", 4 [pid 568] <... write resumed>) = 4 [pid 566] <... write resumed>) = 4 [pid 568] close(3 [pid 566] close(3 [pid 568] <... close resumed>) = 0 [pid 566] <... close resumed>) = 0 [pid 568] symlink("/dev/binderfs", "./binderfs" [pid 566] symlink("/dev/binderfs", "./binderfs" [pid 568] <... symlink resumed>) = 0 [pid 566] <... symlink resumed>) = 0 [pid 568] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] <... futex resumed>) = 0 [pid 566] <... futex resumed>) = 0 [pid 568] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 566] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 568] <... rt_sigaction resumed>NULL, 8) = 0 [pid 566] <... rt_sigaction resumed>NULL, 8) = 0 [pid 568] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 566] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 568] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 566] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 568] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 566] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 568] <... mmap resumed>) = 0x7f4f67ce1000 [pid 566] <... mmap resumed>) = 0x7f4f67ce1000 [pid 568] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 566] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 568] <... mprotect resumed>) = 0 [pid 566] <... mprotect resumed>) = 0 [pid 568] rt_sigprocmask(SIG_BLOCK, ~[], [pid 566] rt_sigprocmask(SIG_BLOCK, ~[], [pid 568] <... rt_sigprocmask resumed>[], 8) = 0 [pid 566] <... rt_sigprocmask resumed>[], 8) = 0 [pid 568] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 566] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 568] <... clone3 resumed> => {parent_tid=[570]}, 88) = 570 [pid 566] <... clone3 resumed> => {parent_tid=[571]}, 88) = 571 [pid 568] rt_sigprocmask(SIG_SETMASK, [], [pid 566] rt_sigprocmask(SIG_SETMASK, [], [pid 568] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 566] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 568] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] <... futex resumed>) = 0 [pid 566] <... futex resumed>) = 0 [pid 568] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 566] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 571 attached [pid 571] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 571] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 571] memfd_create("syzkaller", 0) = 3 [pid 571] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 567] <... mmap resumed>) = 0x7f4f67ce1000 [pid 567] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 565] symlink("/dev/binderfs", "./binderfs" [pid 567] <... mprotect resumed>) = 0 [pid 565] <... symlink resumed>) = 0 ./strace-static-x86_64: Process 570 attached [pid 570] set_robust_list(0x7f4f67d019a0, 24 [pid 567] rt_sigprocmask(SIG_BLOCK, ~[], [pid 570] <... set_robust_list resumed>) = 0 [pid 570] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 570] memfd_create("syzkaller", 0) = 3 [pid 567] <... rt_sigprocmask resumed>[], 8) = 0 [pid 567] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 565] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 567] <... clone3 resumed> => {parent_tid=[572]}, 88) = 572 [pid 565] <... futex resumed>) = 0 [pid 567] rt_sigprocmask(SIG_SETMASK, [], [pid 570] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 567] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 565] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 567] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... rt_sigaction resumed>NULL, 8) = 0 [pid 567] <... futex resumed>) = 0 [pid 565] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 567] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 565] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 565] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 565] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 560] <... mount resumed>) = 0 ./strace-static-x86_64: Process 572 attached [pid 572] set_robust_list(0x7f4f67d019a0, 24 [pid 565] <... mprotect resumed>) = 0 [pid 560] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 565] rt_sigprocmask(SIG_BLOCK, ~[], [pid 572] <... set_robust_list resumed>) = 0 [pid 560] <... openat resumed>) = 3 [pid 565] <... rt_sigprocmask resumed>[], 8) = 0 [pid 560] chdir("./file0" [pid 572] rt_sigprocmask(SIG_SETMASK, [], [pid 565] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 572] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 565] <... clone3 resumed> => {parent_tid=[573]}, 88) = 573 [pid 560] <... chdir resumed>) = 0 [pid 565] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 565] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 565] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 560] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 572] memfd_create("syzkaller", 0 [pid 560] <... openat resumed>) = 4 [pid 560] ioctl(4, LOOP_CLR_FD [pid 572] <... memfd_create resumed>) = 3 [pid 560] <... ioctl resumed>) = 0 [pid 560] close(4 [pid 572] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0./strace-static-x86_64: Process 573 attached ) = 0x7f4f5f8e1000 [pid 571] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 560] <... close resumed>) = 0 [pid 573] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 573] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 573] memfd_create("syzkaller", 0) = 3 [pid 573] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 560] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 557] <... futex resumed>) = 0 [pid 560] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 557] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 557] <... futex resumed>) = 0 [pid 560] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 557] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 560] <... open resumed>) = 4 [pid 560] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 560] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 557] <... futex resumed>) = 0 [pid 557] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 560] <... futex resumed>) = 0 [pid 557] <... futex resumed>) = 1 [pid 572] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 571] <... write resumed>) = 1048576 [pid 570] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 560] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 557] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 560] <... write resumed>) = 9 [pid 560] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 557] <... futex resumed>) = 0 [pid 560] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 557] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 557] <... futex resumed>) = 0 [pid 560] creat("./bus", 000 [pid 557] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 560] <... creat resumed>) = 5 [pid 560] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] munmap(0x7f4f5f8e1000, 138412032 [pid 560] <... futex resumed>) = 1 [pid 557] <... futex resumed>) = 0 [pid 571] <... munmap resumed>) = 0 [pid 560] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 557] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 560] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 557] <... futex resumed>) = 0 [pid 571] <... openat resumed>) = 4 [pid 560] creat("./bus", 000 [pid 557] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 571] ioctl(4, LOOP_SET_FD, 3 [pid 560] <... creat resumed>) = 6 [pid 560] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 557] <... futex resumed>) = 0 [pid 560] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 557] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 557] <... futex resumed>) = 0 [pid 560] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 557] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 560] <... open resumed>) = 7 [pid 570] <... write resumed>) = 1048576 [pid 560] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 557] <... futex resumed>) = 0 [pid 560] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 557] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 557] <... futex resumed>) = 0 [pid 560] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 557] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 560] <... mmap resumed>) = 0x20000000 [pid 560] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 557] <... futex resumed>) = 0 [pid 560] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 557] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 557] <... futex resumed>) = 0 [pid 560] ftruncate(6, 31 [pid 557] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 560] <... ftruncate resumed>) = 0 [pid 560] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 557] <... futex resumed>) = 0 [pid 560] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 557] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 26.325043][ T560] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 557] <... futex resumed>) = 0 [pid 573] <... write resumed>) = 1048576 [pid 572] <... write resumed>) = 1048576 [pid 570] munmap(0x7f4f5f8e1000, 138412032 [pid 573] munmap(0x7f4f5f8e1000, 138412032 [pid 572] munmap(0x7f4f5f8e1000, 138412032 [pid 570] <... munmap resumed>) = 0 [pid 573] <... munmap resumed>) = 0 [pid 572] <... munmap resumed>) = 0 [pid 570] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 573] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 572] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 557] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 557] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 573] <... openat resumed>) = 4 [pid 572] <... openat resumed>) = 4 [pid 571] <... ioctl resumed>) = 0 [pid 570] <... openat resumed>) = 4 [pid 573] ioctl(4, LOOP_SET_FD, 3 [pid 572] ioctl(4, LOOP_SET_FD, 3 [pid 571] close(3) = 0 [pid 570] ioctl(4, LOOP_SET_FD, 3 [pid 571] close(4 [pid 573] <... ioctl resumed>) = 0 [pid 573] close(3 [pid 572] <... ioctl resumed>) = 0 [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 557] <... mmap resumed>) = 0x7f4f67cc0000 [pid 573] <... close resumed>) = 0 [pid 572] close(3 [pid 573] close(4 [pid 572] <... close resumed>) = 0 [pid 557] read(0, ) = ? [pid 572] close(4 [pid 570] <... ioctl resumed>) = 0 [pid 570] close(3) = 0 [pid 570] close(4 [pid 560] +++ killed by SIGBUS +++ [pid 557] +++ killed by SIGBUS +++ [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=557, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 360] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 360] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 360] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 360] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] unlink("./6/binderfs") = 0 [pid 360] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 572] <... close resumed>) = 0 [pid 572] mkdir("./file0", 0777) = 0 [ 26.366155][ T560] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 572] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 573] <... close resumed>) = 0 [pid 573] mkdir("./file0", 0777) = 0 [pid 573] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 570] <... close resumed>) = 0 [pid 570] mkdir("./file0", 0777) = 0 [pid 570] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 571] <... close resumed>) = 0 [pid 571] mkdir("./file0", 0777) = 0 [pid 571] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 570] <... mount resumed>) = 0 [pid 570] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 572] <... mount resumed>) = 0 [pid 570] <... openat resumed>) = 3 [pid 572] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 570] chdir("./file0") = 0 [pid 570] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 572] <... openat resumed>) = 3 [pid 572] chdir("./file0") = 0 [pid 572] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 360] <... umount2 resumed>) = 0 [pid 360] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 360] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(4, [pid 570] <... openat resumed>) = 4 [pid 360] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 570] ioctl(4, LOOP_CLR_FD [pid 360] getdents64(4, [pid 570] <... ioctl resumed>) = 0 [pid 360] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] close(4) = 0 [pid 570] close(4 [pid 360] rmdir("./6/file0" [pid 570] <... close resumed>) = 0 [pid 360] <... rmdir resumed>) = 0 [pid 570] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] getdents64(3, [pid 570] <... futex resumed>) = 1 [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] close(3) = 0 [pid 360] rmdir("./6") = 0 [pid 360] mkdir("./7", 0777) = 0 [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 360] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 570] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 360] close(3) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 570] <... open resumed>) = 4 [pid 570] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 585 [pid 570] <... futex resumed>) = 1 [pid 568] <... futex resumed>) = 0 [pid 570] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 568] <... futex resumed>) = 0 [pid 570] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 568] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 570] <... write resumed>) = 9 [pid 572] <... openat resumed>) = 4 [pid 570] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 568] <... futex resumed>) = 0 [pid 572] ioctl(4, LOOP_CLR_FD [pid 570] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... ioctl resumed>) = 0 [pid 570] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 568] <... futex resumed>) = 0 [pid 572] close(4 [pid 570] creat("./bus", 000 [pid 568] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] <... close resumed>) = 0 [pid 572] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] <... creat resumed>) = 5 [pid 572] <... futex resumed>) = 1 [pid 570] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 567] <... futex resumed>) = 0 ./strace-static-x86_64: Process 585 attached [pid 572] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 570] <... futex resumed>) = 1 [pid 568] <... futex resumed>) = 0 [pid 567] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] set_robust_list(0x5555573696a0, 24 [pid 572] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 570] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 567] <... futex resumed>) = 0 [pid 585] <... set_robust_list resumed>) = 0 [pid 572] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 570] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 568] <... futex resumed>) = 0 [pid 567] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 585] chdir("./7" [pid 572] <... open resumed>) = 4 [pid 570] creat("./bus", 000 [pid 568] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 567] <... futex resumed>) = 0 [pid 572] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 567] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 567] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 570] <... creat resumed>) = 6 [pid 585] <... chdir resumed>) = 0 [pid 570] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... write resumed>) = 9 [pid 585] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 572] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] <... futex resumed>) = 1 [pid 568] <... futex resumed>) = 0 [ 26.591086][ T570] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 26.591397][ T572] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [pid 585] <... prctl resumed>) = 0 [pid 572] <... futex resumed>) = 1 [pid 570] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 567] <... futex resumed>) = 0 [pid 585] setpgid(0, 0 [pid 572] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 570] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 568] <... futex resumed>) = 0 [pid 567] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... setpgid resumed>) = 0 [pid 572] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 570] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 568] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 567] <... futex resumed>) = 0 [pid 572] creat("./bus", 000 [pid 567] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] <... creat resumed>) = 5 [pid 572] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 567] <... futex resumed>) = 0 [pid 572] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 567] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 567] <... futex resumed>) = 0 [pid 572] creat("./bus", 000 [pid 567] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] <... creat resumed>) = 6 [pid 572] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 567] <... futex resumed>) = 0 [pid 572] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 567] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 567] <... futex resumed>) = 0 [pid 572] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 567] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] <... open resumed>) = 7 [pid 572] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 567] <... futex resumed>) = 0 [pid 572] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 567] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 567] <... futex resumed>) = 0 [pid 572] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 567] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] <... mmap resumed>) = 0x20000000 [pid 572] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 567] <... futex resumed>) = 0 [pid 572] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 567] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 567] <... futex resumed>) = 0 [pid 572] ftruncate(6, 31 [pid 567] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] <... ftruncate resumed>) = 0 [pid 572] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 567] <... futex resumed>) = 0 [pid 572] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 567] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 567] <... futex resumed>) = 0 [pid 585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 573] <... mount resumed>) = 0 [pid 571] <... mount resumed>) = 0 [pid 570] <... open resumed>) = 7 [pid 585] <... openat resumed>) = 3 [pid 573] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 571] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 570] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] write(3, "1000", 4 [pid 573] <... openat resumed>) = 3 [pid 571] <... openat resumed>) = 3 [pid 570] <... futex resumed>) = 1 [pid 568] <... futex resumed>) = 0 [pid 585] <... write resumed>) = 4 [pid 573] chdir("./file0" [pid 571] chdir("./file0" [pid 570] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] close(3 [pid 573] <... chdir resumed>) = 0 [pid 571] <... chdir resumed>) = 0 [pid 570] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 568] <... futex resumed>) = 0 [pid 585] <... close resumed>) = 0 [pid 573] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 571] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 570] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 568] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 585] symlink("/dev/binderfs", "./binderfs" [pid 573] <... openat resumed>) = 4 [pid 571] <... openat resumed>) = 4 [pid 570] <... mmap resumed>) = 0x20000000 [pid 585] <... symlink resumed>) = 0 [pid 573] ioctl(4, LOOP_CLR_FD [pid 571] ioctl(4, LOOP_CLR_FD [pid 570] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... ioctl resumed>) = 0 [pid 571] <... ioctl resumed>) = 0 [pid 570] <... futex resumed>) = 1 [pid 568] <... futex resumed>) = 0 [pid 585] <... futex resumed>) = 0 [pid 573] close(4 [pid 571] close(4 [pid 570] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 573] <... close resumed>) = 0 [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 571] <... close resumed>) = 0 [pid 570] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 568] <... futex resumed>) = 0 [pid 567] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... rt_sigaction resumed>NULL, 8) = 0 [pid 573] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] ftruncate(6, 31 [pid 568] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 585] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 573] <... futex resumed>) = 1 [pid 571] <... futex resumed>) = 1 [pid 570] <... ftruncate resumed>) = 0 [pid 565] <... futex resumed>) = 0 [pid 585] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 573] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 571] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 570] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 573] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 570] <... futex resumed>) = 1 [pid 568] <... futex resumed>) = 0 [pid 565] <... futex resumed>) = 0 [pid 585] <... mmap resumed>) = 0x7f4f67ce1000 [pid 573] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 570] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 585] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 570] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 568] <... futex resumed>) = 0 [pid 585] <... mprotect resumed>) = 0 [pid 573] <... open resumed>) = 4 [pid 567] <... futex resumed>) = ? [pid 566] <... futex resumed>) = 0 [pid 573] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] rt_sigprocmask(SIG_BLOCK, ~[], [pid 573] <... futex resumed>) = 1 [pid 568] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 566] <... futex resumed>) = 1 [pid 565] <... futex resumed>) = 0 [pid 573] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 572] +++ killed by SIGBUS +++ [pid 571] <... futex resumed>) = 0 [pid 570] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 567] +++ killed by SIGBUS +++ [pid 566] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... rt_sigprocmask resumed>[], 8) = 0 [pid 573] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 571] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 568] <... futex resumed>) = ? [pid 565] <... futex resumed>) = 0 [pid 585] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 573] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 565] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] <... write resumed>) = 9 [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=567, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 573] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 565] <... futex resumed>) = 0 [pid 573] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 565] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 565] <... futex resumed>) = 0 [pid 356] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW [pid 571] <... open resumed>) = 4 [pid 585] <... clone3 resumed> => {parent_tid=[588]}, 88) = 588 [pid 573] creat("./bus", 000 [pid 565] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 585] rt_sigprocmask(SIG_SETMASK, [], [pid 573] <... creat resumed>) = 5 [pid 571] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 573] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 571] <... futex resumed>) = 1 ./strace-static-x86_64: Process 588 attached [pid 585] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = 1 [pid 571] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 566] <... futex resumed>) = 0 [pid 565] <... futex resumed>) = 0 [pid 356] <... openat resumed>) = 3 [pid 585] <... futex resumed>) = 0 [pid 573] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 566] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] newfstatat(3, "", [pid 588] set_robust_list(0x7f4f67d019a0, 24 [pid 585] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 573] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 571] <... futex resumed>) = 0 [pid 566] <... futex resumed>) = 1 [pid 565] <... futex resumed>) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 573] creat("./bus", 000 [pid 571] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 566] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] <... creat resumed>) = 6 [pid 356] getdents64(3, [pid 573] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 571] <... write resumed>) = 9 [pid 565] <... futex resumed>) = 0 [pid 573] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 565] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 571] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... futex resumed>) = 0 [pid 356] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 573] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 571] <... futex resumed>) = 1 [pid 566] <... futex resumed>) = 0 [pid 565] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] <... open resumed>) = 7 [pid 571] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 566] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 573] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 566] <... futex resumed>) = 0 [pid 588] <... set_robust_list resumed>) = 0 [pid 573] <... futex resumed>) = 1 [pid 571] creat("./bus", 000 [pid 566] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 0 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 588] rt_sigprocmask(SIG_SETMASK, [], [pid 573] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 571] <... creat resumed>) = 5 [pid 565] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 573] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 571] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... futex resumed>) = 0 [pid 356] newfstatat(AT_FDCWD, "./7/binderfs", [pid 588] memfd_create("syzkaller", 0 [pid 573] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 571] <... futex resumed>) = 1 [pid 566] <... futex resumed>) = 0 [pid 565] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 588] <... memfd_create resumed>) = 3 [pid 573] <... mmap resumed>) = 0x20000000 [pid 571] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 566] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 573] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 566] <... futex resumed>) = 0 [pid 356] unlink("./7/binderfs" [pid 588] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 573] <... futex resumed>) = 1 [pid 571] creat("./bus", 000 [pid 566] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 0 [pid 588] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 573] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 570] +++ killed by SIGBUS +++ [pid 571] <... creat resumed>) = 6 [pid 568] +++ killed by SIGBUS +++ [pid 565] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... unlink resumed>) = 0 [pid 573] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 571] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... futex resumed>) = 0 [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=568, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 356] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 573] ftruncate(6, 31 [pid 571] <... futex resumed>) = 1 [pid 566] <... futex resumed>) = 0 [pid 565] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] <... ftruncate resumed>) = 0 [pid 573] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 566] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 573] <... futex resumed>) = 1 [pid 571] <... open resumed>) = 7 [pid 566] <... futex resumed>) = 0 [pid 565] <... futex resumed>) = 0 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 573] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 571] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 573] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 26.661640][ T571] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 26.661902][ T573] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 26.678802][ T572] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.696890][ T570] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 571] <... futex resumed>) = 0 [pid 566] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 0 [pid 358] <... openat resumed>) = 3 [pid 588] <... write resumed>) = 1048576 [pid 571] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 566] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 588] munmap(0x7f4f5f8e1000, 138412032 [pid 566] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] <... munmap resumed>) = 0 [pid 571] <... futex resumed>) = 0 [pid 566] <... futex resumed>) = 1 [pid 588] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 571] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 566] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 588] <... openat resumed>) = 4 [pid 571] <... mmap resumed>) = 0x20000000 [pid 588] ioctl(4, LOOP_SET_FD, 3 [pid 571] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 566] <... futex resumed>) = 0 [pid 571] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 566] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 566] <... futex resumed>) = 0 [pid 571] ftruncate(6, 31 [pid 566] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 571] <... ftruncate resumed>) = 0 [pid 571] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 566] <... futex resumed>) = 0 [pid 571] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 566] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 566] <... futex resumed>) = 0 [pid 573] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 565] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] newfstatat(3, "", [pid 565] <... futex resumed>) = ? [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(3, [pid 573] +++ killed by SIGBUS +++ [pid 565] +++ killed by SIGBUS +++ [pid 358] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] unlink("./8/binderfs") = 0 [pid 358] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=565, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 359] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 359] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 359] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] unlink("./7/binderfs") = 0 [pid 359] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 588] <... ioctl resumed>) = 0 [pid 588] close(3) = 0 [pid 588] close(4 [pid 566] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 566] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 571] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 566] <... mmap resumed>) = 0x7f4f67cc0000 [pid 571] +++ killed by SIGBUS +++ [pid 566] +++ killed by SIGBUS +++ [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=566, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 357] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 357] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] unlink("./8/binderfs") = 0 [pid 357] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 588] <... close resumed>) = 0 [pid 588] mkdir("./file0", 0777) = 0 [ 26.728006][ T573] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.736514][ T571] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 588] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 359] <... umount2 resumed>) = 0 [pid 358] <... umount2 resumed>) = 0 [pid 357] <... umount2 resumed>) = 0 [pid 356] <... umount2 resumed>) = 0 [pid 357] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 356] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./8/file0", [pid 356] newfstatat(AT_FDCWD, "./7/file0", [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 356] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 356] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] <... openat resumed>) = 4 [pid 356] <... openat resumed>) = 4 [pid 357] newfstatat(4, "", [pid 356] newfstatat(4, "", [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(4, [pid 356] getdents64(4, [pid 357] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] getdents64(4, [pid 356] getdents64(4, [pid 357] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] close(4 [pid 356] close(4 [pid 357] <... close resumed>) = 0 [pid 356] <... close resumed>) = 0 [pid 357] rmdir("./8/file0" [pid 356] rmdir("./7/file0" [pid 357] <... rmdir resumed>) = 0 [pid 356] <... rmdir resumed>) = 0 [pid 357] getdents64(3, [pid 356] getdents64(3, [pid 357] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] close(3 [pid 356] close(3 [pid 357] <... close resumed>) = 0 [pid 356] <... close resumed>) = 0 [pid 357] rmdir("./8" [pid 356] rmdir("./7" [pid 357] <... rmdir resumed>) = 0 [pid 356] <... rmdir resumed>) = 0 [pid 357] mkdir("./9", 0777 [pid 356] mkdir("./8", 0777 [pid 357] <... mkdir resumed>) = 0 [pid 356] <... mkdir resumed>) = 0 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 357] <... openat resumed>) = 3 [pid 356] <... openat resumed>) = 3 [pid 357] ioctl(3, LOOP_CLR_FD [pid 356] ioctl(3, LOOP_CLR_FD [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 357] close(3 [pid 356] close(3 [pid 359] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... close resumed>) = 0 [pid 356] <... close resumed>) = 0 [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./7/file0", [pid 358] newfstatat(AT_FDCWD, "./8/file0", [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 591 [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 592 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 591 attached [pid 591] set_robust_list(0x5555573696a0, 24) = 0 [pid 591] chdir("./9") = 0 [pid 591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 591] setpgid(0, 0) = 0 [pid 591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 591] write(3, "1000", 4) = 4 [pid 591] close(3) = 0 [pid 591] symlink("/dev/binderfs", "./binderfs") = 0 [pid 591] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 591] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 591] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 591] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 591] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 591] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 591] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[594]}, 88) = 594 [pid 591] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 591] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 591] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 594 attached [pid 594] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 594] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 594] memfd_create("syzkaller", 0) = 3 [pid 594] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 359] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 358] <... openat resumed>) = 4 [pid 359] <... openat resumed>) = 4 [pid 358] newfstatat(4, "", [pid 359] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(4, [pid 358] getdents64(4, [pid 359] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 359] getdents64(4, [pid 358] getdents64(4, [pid 359] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] close(4 [pid 358] close(4 [pid 359] <... close resumed>) = 0 [pid 358] <... close resumed>) = 0 [pid 359] rmdir("./7/file0" [pid 358] rmdir("./8/file0" [pid 359] <... rmdir resumed>) = 0 [pid 358] <... rmdir resumed>) = 0 [pid 359] getdents64(3, [pid 358] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] close(3) = 0 [pid 359] close(3 [pid 358] rmdir("./8") = 0 [pid 359] <... close resumed>) = 0 [pid 358] mkdir("./9", 0777 [pid 359] rmdir("./7" [pid 358] <... mkdir resumed>) = 0 [pid 359] <... rmdir resumed>) = 0 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 359] mkdir("./8", 0777 [pid 358] <... openat resumed>) = 3 [pid 359] <... mkdir resumed>) = 0 [pid 358] ioctl(3, LOOP_CLR_FD [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 359] <... openat resumed>) = 3 [pid 358] close(3./strace-static-x86_64: Process 592 attached [pid 588] <... mount resumed>) = 0 [pid 359] ioctl(3, LOOP_CLR_FD [pid 358] <... close resumed>) = 0 [pid 594] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 359] close(3 [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 595 [pid 592] set_robust_list(0x5555573696a0, 24 [pid 588] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 359] <... close resumed>) = 0 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 596 ./strace-static-x86_64: Process 595 attached [pid 595] set_robust_list(0x5555573696a0, 24) = 0 [pid 595] chdir("./9") = 0 [pid 595] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 595] setpgid(0, 0) = 0 [pid 595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 596 attached [pid 596] set_robust_list(0x5555573696a0, 24 [pid 595] write(3, "1000", 4 [pid 596] <... set_robust_list resumed>) = 0 [pid 595] <... write resumed>) = 4 [pid 596] chdir("./8" [pid 595] close(3 [pid 594] <... write resumed>) = 1048576 [pid 595] <... close resumed>) = 0 [pid 595] symlink("/dev/binderfs", "./binderfs" [pid 592] <... set_robust_list resumed>) = 0 [pid 588] <... openat resumed>) = 3 [pid 592] chdir("./8" [pid 588] chdir("./file0" [pid 592] <... chdir resumed>) = 0 [pid 588] <... chdir resumed>) = 0 [pid 596] <... chdir resumed>) = 0 [pid 596] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 596] setpgid(0, 0) = 0 [pid 592] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 588] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 594] munmap(0x7f4f5f8e1000, 138412032 [pid 592] <... prctl resumed>) = 0 [pid 595] <... symlink resumed>) = 0 [pid 596] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 595] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 592] setpgid(0, 0 [pid 588] <... openat resumed>) = 4 [pid 594] <... munmap resumed>) = 0 [pid 592] <... setpgid resumed>) = 0 [pid 588] ioctl(4, LOOP_CLR_FD [pid 595] <... rt_sigaction resumed>NULL, 8) = 0 [pid 595] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 595] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 595] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 596] <... openat resumed>) = 3 [pid 595] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 595] rt_sigprocmask(SIG_BLOCK, ~[], [pid 596] write(3, "1000", 4 [pid 592] <... openat resumed>) = 3 [pid 596] <... write resumed>) = 4 [pid 596] close(3) = 0 [pid 596] symlink("/dev/binderfs", "./binderfs" [pid 592] write(3, "1000", 4) = 4 [pid 592] close(3 [pid 588] <... ioctl resumed>) = 0 [pid 592] <... close resumed>) = 0 [pid 592] symlink("/dev/binderfs", "./binderfs" [pid 595] <... rt_sigprocmask resumed>[], 8) = 0 [pid 595] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 594] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 592] <... symlink resumed>) = 0 [pid 594] <... openat resumed>) = 4 ./strace-static-x86_64: Process 597 attached [pid 592] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] close(4 [pid 594] ioctl(4, LOOP_SET_FD, 3 [pid 592] <... futex resumed>) = 0 [pid 595] <... clone3 resumed> => {parent_tid=[597]}, 88) = 597 [pid 595] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 595] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 592] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 596] <... symlink resumed>) = 0 [pid 596] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 597] set_robust_list(0x7f4f67d019a0, 24 [pid 592] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 597] <... set_robust_list resumed>) = 0 [pid 592] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 588] <... close resumed>) = 0 [pid 588] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] <... futex resumed>) = 0 [pid 588] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 585] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 585] <... futex resumed>) = 0 [pid 588] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 585] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] <... ioctl resumed>) = 0 [pid 594] close(3) = 0 [pid 594] close(4) = 0 [pid 596] <... futex resumed>) = 0 [pid 594] mkdir("./file0", 0777 [pid 596] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 594] <... mkdir resumed>) = 0 [pid 596] <... rt_sigaction resumed>NULL, 8) = 0 [pid 596] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 596] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 596] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 596] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 596] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[599]}, 88) = 599 [pid 596] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 596] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 596] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 599 attached [pid 599] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 599] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 599] memfd_create("syzkaller", 0) = 3 [pid 599] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 592] <... mmap resumed>) = 0x7f4f67ce1000 [pid 592] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 588] <... open resumed>) = 4 [pid 588] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] <... futex resumed>) = 0 [pid 588] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 585] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] <... mprotect resumed>) = 0 [pid 585] <... futex resumed>) = 0 [pid 585] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 588] <... write resumed>) = 9 [pid 592] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 588] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] <... futex resumed>) = 0 [pid 592] <... clone3 resumed> => {parent_tid=[600]}, 88) = 600 [pid 592] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 588] creat("./bus", 000 [pid 585] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 597] rt_sigprocmask(SIG_SETMASK, [], [pid 592] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 588] <... creat resumed>) = 5 [pid 585] <... futex resumed>) = 0 [pid 588] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 588] <... futex resumed>) = 0 [pid 585] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 588] creat("./bus", 000 [pid 585] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 597] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 588] <... creat resumed>) = 6 [pid 585] <... futex resumed>) = 0 [pid 588] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 597] memfd_create("syzkaller", 0 [pid 588] <... futex resumed>) = 0 [pid 585] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 588] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 585] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 597] <... memfd_create resumed>) = 3 [pid 588] <... open resumed>) = 7 [pid 585] <... futex resumed>) = 0 [pid 588] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 588] <... futex resumed>) = 0 [pid 585] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 588] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 585] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 597] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 588] <... mmap resumed>) = 0x20000000 [pid 585] <... futex resumed>) = 0 [pid 597] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 588] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 588] <... futex resumed>) = 0 [pid 585] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 588] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 585] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 585] <... futex resumed>) = 0 [pid 588] ftruncate(6, 31 [pid 585] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 588] <... ftruncate resumed>) = 0 [pid 588] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] <... futex resumed>) = 0 [pid 588] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 585] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 27.060676][ T588] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 585] <... futex resumed>) = 0 ./strace-static-x86_64: Process 600 attached [pid 599] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 597] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 585] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 600] set_robust_list(0x7f4f67d019a0, 24 [pid 585] <... mmap resumed>) = 0x7f4f67cc0000 [pid 585] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 585] rt_sigprocmask(SIG_BLOCK, ~[], [pid 600] <... set_robust_list resumed>) = 0 [pid 585] <... rt_sigprocmask resumed>[], 8) = 0 [pid 585] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[601]}, 88) = 601 [pid 585] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 585] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 588] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 585] <... futex resumed>) = ? [pid 600] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 601 attached NULL, 8) = 0 [pid 600] memfd_create("syzkaller", 0) = 3 [pid 600] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 600] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 597] <... write resumed>) = 1048576 [pid 597] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 597] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 597] ioctl(4, LOOP_SET_FD, 3 [pid 599] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 599] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 599] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 601] +++ killed by SIGBUS +++ [pid 588] +++ killed by SIGBUS +++ [pid 585] +++ killed by SIGBUS +++ [pid 600] <... write resumed>) = 1048576 [pid 599] <... openat resumed>) = 4 [pid 597] <... ioctl resumed>) = 0 [pid 594] <... mount resumed>) = 0 [pid 597] close(3 [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=585, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 597] <... close resumed>) = 0 [pid 360] restart_syscall(<... resuming interrupted clone ...> [pid 597] close(4) = 0 [pid 597] mkdir("./file0", 0777) = 0 [pid 597] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 360] <... restart_syscall resumed>) = 0 [pid 360] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 360] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 360] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] unlink("./7/binderfs") = 0 [pid 360] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 599] ioctl(4, LOOP_SET_FD, 3 [pid 594] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 594] chdir("./file0") = 0 [pid 594] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 600] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 600] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 599] <... ioctl resumed>) = 0 [pid 594] <... openat resumed>) = 4 [pid 599] close(3) = 0 [pid 599] close(4 [pid 594] ioctl(4, LOOP_CLR_FD [ 27.109448][ T588] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.136967][ T594] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 600] ioctl(4, LOOP_SET_FD, 3 [pid 597] <... mount resumed>) = 0 [pid 597] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 597] chdir("./file0") = 0 [pid 597] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 599] <... close resumed>) = 0 [pid 594] <... ioctl resumed>) = 0 [pid 599] mkdir("./file0", 0777 [pid 594] close(4 [pid 599] <... mkdir resumed>) = 0 [pid 599] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 600] <... ioctl resumed>) = 0 [pid 600] close(3) = 0 [pid 600] close(4 [pid 360] <... umount2 resumed>) = 0 [pid 360] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 360] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] close(4) = 0 [pid 360] rmdir("./7/file0") = 0 [pid 360] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 360] close(3) = 0 [pid 360] rmdir("./7") = 0 [pid 360] mkdir("./8", 0777) = 0 [ 27.161062][ T597] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 600] <... close resumed>) = 0 [pid 597] <... openat resumed>) = 4 [pid 360] <... openat resumed>) = 3 [pid 600] mkdir("./file0", 0777 [pid 597] ioctl(4, LOOP_CLR_FD [pid 360] ioctl(3, LOOP_CLR_FD [pid 600] <... mkdir resumed>) = 0 [pid 597] <... ioctl resumed>) = 0 [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 600] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 597] close(4 [pid 360] close(3 [pid 597] <... close resumed>) = 0 [pid 360] <... close resumed>) = 0 [pid 597] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 597] <... futex resumed>) = 1 [pid 595] <... futex resumed>) = 0 [pid 594] <... close resumed>) = 0 ./strace-static-x86_64: Process 611 attached [pid 597] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 611 [pid 595] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 597] <... futex resumed>) = 0 [pid 595] <... futex resumed>) = 1 [pid 594] <... futex resumed>) = 1 [pid 591] <... futex resumed>) = 0 [pid 597] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 611] set_robust_list(0x5555573696a0, 24 [pid 597] <... open resumed>) = 4 [pid 595] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 591] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] <... open resumed>) = 4 [pid 591] <... futex resumed>) = 0 [pid 594] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 591] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 591] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... mount resumed>) = 0 [pid 600] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 600] chdir("./file0") = 0 [pid 600] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 600] ioctl(4, LOOP_CLR_FD) = 0 [pid 600] close(4 [pid 594] <... futex resumed>) = 0 [pid 591] <... futex resumed>) = 1 [pid 594] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 611] <... set_robust_list resumed>) = 0 [pid 600] <... close resumed>) = 0 [pid 599] <... mount resumed>) = 0 [pid 597] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] <... write resumed>) = 9 [pid 591] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 597] <... futex resumed>) = 1 [pid 595] <... futex resumed>) = 0 [pid 591] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 595] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] chdir("./8" [pid 595] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 597] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 591] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 594] <... futex resumed>) = 0 [pid 594] creat("./bus", 000 [pid 611] <... chdir resumed>) = 0 [pid 597] <... write resumed>) = 9 [pid 594] <... creat resumed>) = 5 [pid 591] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 611] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 597] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 591] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 611] <... prctl resumed>) = 0 [pid 597] <... futex resumed>) = 1 [pid 591] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 595] <... futex resumed>) = 0 [pid 595] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 595] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 597] creat("./bus", 000 [pid 594] <... futex resumed>) = 0 [pid 591] <... futex resumed>) = 1 [pid 611] setpgid(0, 0 [pid 594] creat("./bus", 000 [pid 611] <... setpgid resumed>) = 0 [pid 597] <... creat resumed>) = 5 [pid 591] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] <... creat resumed>) = 6 [pid 594] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 597] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 591] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 591] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 597] <... futex resumed>) = 1 [pid 591] <... futex resumed>) = 1 [pid 597] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 595] <... futex resumed>) = 0 [pid 594] <... futex resumed>) = 0 [pid 595] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 611] <... openat resumed>) = 3 [pid 597] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 591] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] <... futex resumed>) = 0 [pid 594] <... open resumed>) = 7 [pid 595] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 591] <... futex resumed>) = 0 [pid 594] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 591] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] <... mmap resumed>) = 0x20000000 [pid 591] <... futex resumed>) = 0 [pid 597] creat("./bus", 000 [pid 594] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 591] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 611] write(3, "1000", 4 [pid 597] <... creat resumed>) = 6 [pid 594] <... futex resumed>) = 0 [pid 591] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 611] <... write resumed>) = 4 [pid 597] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 591] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] close(3 [pid 597] <... futex resumed>) = 1 [pid 595] <... futex resumed>) = 0 [pid 594] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 591] <... futex resumed>) = 0 [pid 611] <... close resumed>) = 0 [pid 597] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 595] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] ftruncate(6, 31 [pid 591] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 611] symlink("/dev/binderfs", "./binderfs" [pid 597] <... open resumed>) = 7 [pid 595] <... futex resumed>) = 0 [pid 594] <... ftruncate resumed>) = 0 [pid 595] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 591] <... futex resumed>) = 0 [pid 594] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 591] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 591] <... futex resumed>) = 0 [pid 611] <... symlink resumed>) = 0 [pid 600] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 597] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 597] <... futex resumed>) = 1 [pid 611] <... futex resumed>) = 0 [pid 597] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 611] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 611] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 611] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 611] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 611] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 611] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[614]}, 88) = 614 [pid 611] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 611] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 599] <... openat resumed>) = 3 [pid 600] <... futex resumed>) = 1 [pid 599] chdir("./file0") = 0 [pid 600] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 599] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 599] ioctl(4, LOOP_CLR_FD) = 0 [pid 599] close(4) = 0 [pid 599] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] <... futex resumed>) = 0 [pid 596] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [pid 599] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 4 [pid 599] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] <... futex resumed>) = 0 [pid 596] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [pid 599] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9) = 9 [pid 599] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] <... futex resumed>) = 0 [pid 596] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [pid 599] creat("./bus", 000) = 5 [pid 599] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] <... futex resumed>) = 0 [pid 596] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 596] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [pid 599] creat("./bus", 000) = 6 [pid 599] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] <... futex resumed>) = 0 [pid 599] <... futex resumed>) = 1 [pid 596] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 596] <... futex resumed>) = 0 [pid 599] <... open resumed>) = 7 [pid 596] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 596] <... futex resumed>) = 0 [pid 599] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 596] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 614 attached [pid 599] <... mmap resumed>) = 0x20000000 [pid 596] <... futex resumed>) = 0 [pid 595] <... futex resumed>) = 0 [pid 594] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 592] <... futex resumed>) = 0 [pid 591] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 614] set_robust_list(0x7f4f67d019a0, 24 [pid 599] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 591] <... futex resumed>) = -1 (errno 18446744073709551414) [pid 614] <... set_robust_list resumed>) = 0 [pid 600] <... futex resumed>) = 0 [pid 599] <... futex resumed>) = 0 [pid 597] <... futex resumed>) = 0 [pid 596] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 595] <... futex resumed>) = 1 [pid 592] <... futex resumed>) = 1 [pid 614] rt_sigprocmask(SIG_SETMASK, [], [pid 600] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 599] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 597] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 596] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 595] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 600] <... open resumed>) = 4 [pid 599] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 597] <... mmap resumed>) = 0x20000000 [pid 596] <... futex resumed>) = 0 [pid 594] +++ killed by SIGBUS +++ [pid 591] +++ killed by SIGBUS +++ [pid 614] memfd_create("syzkaller", 0 [pid 600] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] ftruncate(6, 31 [pid 597] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=591, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 614] <... memfd_create resumed>) = 3 [pid 600] <... futex resumed>) = 1 [pid 599] <... ftruncate resumed>) = 0 [pid 597] <... futex resumed>) = 1 [pid 595] <... futex resumed>) = 0 [pid 592] <... futex resumed>) = 0 [pid 357] restart_syscall(<... resuming interrupted clone ...> [pid 614] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 600] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [ 27.271225][ T600] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 27.271278][ T599] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 27.306116][ T594] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 599] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 597] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 595] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... restart_syscall resumed>) = 0 [pid 614] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 599] <... futex resumed>) = 1 [pid 597] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 596] <... futex resumed>) = 0 [pid 595] <... futex resumed>) = 0 [pid 592] <... futex resumed>) = 0 [pid 600] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 599] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 597] ftruncate(6, 31 [pid 596] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 597] <... ftruncate resumed>) = 0 [pid 596] <... futex resumed>) = 0 [pid 357] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 614] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 595] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... write resumed>) = 1048576 [pid 614] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 614] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 614] ioctl(4, LOOP_SET_FD, 3 [pid 600] <... write resumed>) = 9 [pid 600] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 592] <... futex resumed>) = 0 [pid 600] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 592] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 592] <... futex resumed>) = 0 [pid 600] creat("./bus", 000 [pid 592] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 600] <... creat resumed>) = 5 [pid 600] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 592] <... futex resumed>) = 0 [pid 600] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 592] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 597] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 596] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] <... futex resumed>) = 0 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 600] creat("./bus", 000 [pid 592] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 600] <... creat resumed>) = 6 [pid 600] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 597] <... futex resumed>) = 1 [pid 596] <... futex resumed>) = 0 [pid 592] <... futex resumed>) = 0 [pid 357] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 600] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 597] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 596] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 595] <... futex resumed>) = 0 [pid 592] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 596] <... mmap resumed>) = ? [pid 595] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 592] <... futex resumed>) = 0 [pid 357] <... openat resumed>) = 3 [pid 614] <... ioctl resumed>) = 0 [pid 600] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 597] <... futex resumed>) = 0 [pid 595] <... futex resumed>) = 1 [pid 592] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] newfstatat(3, "", [pid 600] <... open resumed>) = 7 [pid 600] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 592] <... futex resumed>) = 0 [pid 600] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 592] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 592] <... futex resumed>) = 0 [pid 600] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 592] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 600] <... mmap resumed>) = 0x20000000 [pid 600] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 592] <... futex resumed>) = 0 [pid 600] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 592] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 592] <... futex resumed>) = 0 [pid 600] ftruncate(6, 31 [pid 592] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 600] <... ftruncate resumed>) = 0 [pid 600] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 592] <... futex resumed>) = 0 [pid 600] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 592] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 592] <... futex resumed>) = 0 [pid 614] close(3 [pid 597] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 595] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 614] <... close resumed>) = 0 [pid 599] +++ killed by SIGBUS +++ [pid 596] +++ killed by SIGBUS +++ [pid 595] <... futex resumed>) = ? [pid 357] getdents64(3, [pid 614] close(4 [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=596, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=4} --- [pid 357] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 597] +++ killed by SIGBUS +++ [pid 595] +++ killed by SIGBUS +++ [pid 592] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] restart_syscall(<... resuming interrupted clone ...> [pid 357] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 592] <... futex resumed>) = ? [pid 359] <... restart_syscall resumed>) = 0 [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=595, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] unlink("./9/binderfs" [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... unlink resumed>) = 0 [pid 359] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 358] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... openat resumed>) = 3 [pid 358] <... openat resumed>) = 3 [pid 600] +++ killed by SIGBUS +++ [pid 592] +++ killed by SIGBUS +++ [pid 359] newfstatat(3, "", [pid 358] newfstatat(3, "", [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=592, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 359] getdents64(3, [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] getdents64(3, [pid 359] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] newfstatat(AT_FDCWD, "./8/binderfs", [pid 358] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] unlink("./8/binderfs" [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... unlink resumed>) = 0 [pid 356] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 359] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] newfstatat(AT_FDCWD, "./9/binderfs", [pid 356] <... openat resumed>) = 3 [pid 358] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] newfstatat(3, "", [pid 358] unlink("./9/binderfs" [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] <... unlink resumed>) = 0 [pid 356] getdents64(3, [pid 358] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 356] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./8/binderfs") = 0 [pid 356] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 614] <... close resumed>) = 0 [pid 614] mkdir("./file0", 0777) = 0 [ 27.332161][ T599] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.350049][ T597] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.352715][ T600] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 614] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 359] <... umount2 resumed>) = 0 [pid 358] <... umount2 resumed>) = 0 [pid 357] <... umount2 resumed>) = 0 [pid 356] <... umount2 resumed>) = 0 [pid 359] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./8/file0", [pid 358] newfstatat(AT_FDCWD, "./9/file0", [pid 357] newfstatat(AT_FDCWD, "./9/file0", [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 358] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 359] <... openat resumed>) = 4 [pid 358] <... openat resumed>) = 4 [pid 357] <... openat resumed>) = 4 [pid 359] newfstatat(4, "", [pid 358] newfstatat(4, "", [pid 357] newfstatat(4, "", [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(4, [pid 358] getdents64(4, [pid 357] getdents64(4, [pid 359] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 359] getdents64(4, [pid 358] getdents64(4, [pid 357] getdents64(4, [pid 359] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] close(4 [pid 358] close(4 [pid 357] close(4 [pid 359] <... close resumed>) = 0 [pid 358] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 359] rmdir("./8/file0" [pid 358] rmdir("./9/file0" [pid 357] rmdir("./9/file0" [pid 359] <... rmdir resumed>) = 0 [pid 358] <... rmdir resumed>) = 0 [pid 357] <... rmdir resumed>) = 0 [pid 359] getdents64(3, [pid 358] getdents64(3, [pid 357] getdents64(3, [pid 359] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] close(3 [pid 358] close(3 [pid 357] close(3 [pid 359] <... close resumed>) = 0 [pid 358] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 359] rmdir("./8" [pid 358] rmdir("./9" [pid 357] rmdir("./9" [pid 359] <... rmdir resumed>) = 0 [pid 358] <... rmdir resumed>) = 0 [pid 357] <... rmdir resumed>) = 0 [pid 359] mkdir("./9", 0777 [pid 358] mkdir("./10", 0777 [pid 357] mkdir("./10", 0777 [pid 359] <... mkdir resumed>) = 0 [pid 358] <... mkdir resumed>) = 0 [pid 357] <... mkdir resumed>) = 0 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 359] <... openat resumed>) = 3 [pid 358] <... openat resumed>) = 3 [pid 357] <... openat resumed>) = 3 [pid 359] ioctl(3, LOOP_CLR_FD [pid 358] ioctl(3, LOOP_CLR_FD [pid 357] ioctl(3, LOOP_CLR_FD [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 359] close(3 [pid 358] close(3 [pid 357] close(3 [pid 359] <... close resumed>) = 0 [pid 358] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 617 [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 618 [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 619 ./strace-static-x86_64: Process 619 attached [pid 619] set_robust_list(0x5555573696a0, 24) = 0 [pid 619] chdir("./10") = 0 [pid 619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 619] setpgid(0, 0) = 0 [pid 619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 619] write(3, "1000", 4) = 4 [pid 619] close(3) = 0 [pid 619] symlink("/dev/binderfs", "./binderfs") = 0 [pid 619] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 619] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 619] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 619] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 619] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 619] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 617 attached [pid 617] set_robust_list(0x5555573696a0, 24 [pid 619] <... rt_sigprocmask resumed>[], 8) = 0 [pid 619] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 617] <... set_robust_list resumed>) = 0 [pid 617] chdir("./9" [pid 619] <... clone3 resumed> => {parent_tid=[621]}, 88) = 621 [pid 619] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 617] <... chdir resumed>) = 0 [pid 619] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 619] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 617] setpgid(0, 0) = 0 [pid 617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 356] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 617] <... openat resumed>) = 3 [pid 617] write(3, "1000", 4) = 4 [pid 617] close(3) = 0 [pid 617] symlink("/dev/binderfs", "./binderfs") = 0 [pid 617] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 617] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 617] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 617] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 617] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 617] <... mprotect resumed>) = 0 [pid 617] rt_sigprocmask(SIG_BLOCK, ~[], [pid 356] newfstatat(AT_FDCWD, "./8/file0", [pid 617] <... rt_sigprocmask resumed>[], 8) = 0 [pid 617] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[622]}, 88) = 622 [pid 617] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 617] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 617] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 622 attached [pid 622] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 622] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 622] memfd_create("syzkaller", 0) = 3 [pid 622] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 356] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 622] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 356] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] close(4) = 0 [pid 356] rmdir("./8/file0") = 0 [pid 356] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] close(3) = 0 [pid 356] rmdir("./8") = 0 [pid 356] mkdir("./9", 0777) = 0 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 356] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 356] close(3./strace-static-x86_64: Process 621 attached ) = 0 [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 624 [pid 622] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576./strace-static-x86_64: Process 618 attached [pid 621] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 618] set_robust_list(0x5555573696a0, 24 [pid 621] rt_sigprocmask(SIG_SETMASK, [], [pid 618] <... set_robust_list resumed>) = 0 [pid 621] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 618] chdir("./10"./strace-static-x86_64: Process 624 attached [pid 624] set_robust_list(0x5555573696a0, 24) = 0 [pid 624] chdir("./9" [pid 621] memfd_create("syzkaller", 0) = 3 [pid 618] <... chdir resumed>) = 0 [pid 624] <... chdir resumed>) = 0 [pid 624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 624] setpgid(0, 0) = 0 [pid 624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 621] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 624] <... openat resumed>) = 3 [pid 618] <... prctl resumed>) = 0 [pid 624] write(3, "1000", 4) = 4 [pid 621] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 624] close(3) = 0 [pid 624] symlink("/dev/binderfs", "./binderfs" [pid 618] setpgid(0, 0 [pid 624] <... symlink resumed>) = 0 [pid 618] <... setpgid resumed>) = 0 [pid 624] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 624] <... futex resumed>) = 0 [pid 624] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 624] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 614] <... mount resumed>) = 0 [pid 624] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 624] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 614] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 624] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 618] <... openat resumed>) = 3 [pid 618] write(3, "1000", 4) = 4 [pid 618] close(3) = 0 [pid 618] symlink("/dev/binderfs", "./binderfs" [pid 614] chdir("./file0") = 0 [pid 624] rt_sigprocmask(SIG_BLOCK, ~[], [pid 614] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 614] ioctl(4, LOOP_CLR_FD) = 0 [pid 624] <... rt_sigprocmask resumed>[], 8) = 0 [pid 614] close(4 [pid 624] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 614] <... close resumed>) = 0 [pid 618] <... symlink resumed>) = 0 [pid 614] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 611] <... futex resumed>) = 0 [pid 614] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 611] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 624] <... clone3 resumed> => {parent_tid=[625]}, 88) = 625 [pid 614] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 624] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 624] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 614] <... open resumed>) = 4 [pid 614] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] <... write resumed>) = 1048576 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... futex resumed>) = 1 [pid 614] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9) = 9 [pid 614] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... futex resumed>) = 1 [pid 614] creat("./bus", 000) = 5 [pid 614] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 618] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 614] <... futex resumed>) = 1 [pid 618] <... rt_sigaction resumed>NULL, 8) = 0 [pid 614] creat("./bus", 000) = 6 [pid 618] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 614] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... futex resumed>) = 1 [pid 614] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000) = 7 [pid 614] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... futex resumed>) = 1 [pid 614] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 618] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 622] munmap(0x7f4f5f8e1000, 138412032 [pid 614] <... mmap resumed>) = 0x20000000 [pid 618] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 622] <... munmap resumed>) = 0 [pid 618] <... mprotect resumed>) = 0 [pid 614] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 618] rt_sigprocmask(SIG_BLOCK, ~[], [pid 611] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... futex resumed>) = 1 [pid 614] ftruncate(6, 31) = 0 [pid 614] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67cc0000 [pid 611] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 611] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 611] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[626]}, 88) = 626 [pid 611] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 611] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... futex resumed>) = 1 ./strace-static-x86_64: Process 626 attached ./strace-static-x86_64: Process 625 attached [pid 622] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 621] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 618] <... rt_sigprocmask resumed>[], 8) = 0 [pid 614] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 625] set_robust_list(0x7f4f67d019a0, 24 [pid 622] <... openat resumed>) = 4 [pid 621] <... write resumed>) = 1048576 [pid 618] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0}./strace-static-x86_64: Process 627 attached [pid 625] <... set_robust_list resumed>) = 0 [pid 622] ioctl(4, LOOP_SET_FD, 3 [pid 621] munmap(0x7f4f5f8e1000, 138412032 [pid 611] <... futex resumed>) = ? [pid 627] set_robust_list(0x7f4f67d019a0, 24 [pid 626] +++ killed by SIGBUS +++ [pid 625] rt_sigprocmask(SIG_SETMASK, [], [pid 622] <... ioctl resumed>) = 0 [pid 621] <... munmap resumed>) = 0 [pid 618] <... clone3 resumed> => {parent_tid=[627]}, 88) = 627 [pid 625] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 622] close(3 [pid 621] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 618] rt_sigprocmask(SIG_SETMASK, [], [pid 625] memfd_create("syzkaller", 0 [pid 622] <... close resumed>) = 0 [pid 621] <... openat resumed>) = 4 [pid 618] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 625] <... memfd_create resumed>) = 3 [pid 622] close(4 [pid 621] ioctl(4, LOOP_SET_FD, 3 [pid 618] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 625] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 618] <... futex resumed>) = 0 [pid 625] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 618] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 614] +++ killed by SIGBUS +++ [pid 611] +++ killed by SIGBUS +++ [pid 627] <... set_robust_list resumed>) = 0 [pid 625] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=611, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 627] rt_sigprocmask(SIG_SETMASK, [], [pid 625] <... write resumed>) = 1048576 [pid 625] munmap(0x7f4f5f8e1000, 138412032 [pid 627] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 625] <... munmap resumed>) = 0 [pid 625] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 627] memfd_create("syzkaller", 0) = 3 [pid 627] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 360] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW [pid 627] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 360] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 360] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] unlink("./8/binderfs") = 0 [pid 360] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 627] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 627] munmap(0x7f4f5f8e1000, 138412032) = 0 [ 27.668344][ T614] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 27.700432][ T614] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 627] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 622] <... close resumed>) = 0 [pid 625] <... openat resumed>) = 4 [pid 621] <... ioctl resumed>) = 0 [pid 625] ioctl(4, LOOP_SET_FD, 3 [pid 621] close(3) = 0 [pid 621] close(4 [pid 622] mkdir("./file0", 0777) = 0 [pid 622] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 627] <... openat resumed>) = 4 [pid 627] ioctl(4, LOOP_SET_FD, 3 [pid 625] <... ioctl resumed>) = 0 [pid 625] close(3) = 0 [pid 625] close(4 [pid 621] <... close resumed>) = 0 [pid 360] <... umount2 resumed>) = 0 [pid 621] mkdir("./file0", 0777 [pid 360] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 627] <... ioctl resumed>) = 0 [pid 621] <... mkdir resumed>) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 621] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 360] newfstatat(AT_FDCWD, "./8/file0", [pid 627] close(3 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 360] newfstatat(4, "", [pid 627] <... close resumed>) = 0 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(4, [pid 627] close(4 [pid 360] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] close(4) = 0 [pid 360] rmdir("./8/file0") = 0 [pid 360] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 360] close(3) = 0 [pid 360] rmdir("./8") = 0 [pid 360] mkdir("./9", 0777) = 0 [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 625] <... close resumed>) = 0 [pid 625] mkdir("./file0", 0777) = 0 [pid 625] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 622] <... mount resumed>) = 0 [pid 622] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 622] chdir("./file0") = 0 [pid 622] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 627] <... close resumed>) = 0 [pid 360] <... openat resumed>) = 3 [pid 627] mkdir("./file0", 0777 [pid 360] ioctl(3, LOOP_CLR_FD [pid 627] <... mkdir resumed>) = 0 [ 27.980651][ T622] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 627] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 625] <... mount resumed>) = 0 [pid 625] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 621] <... mount resumed>) = 0 [pid 621] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 621] chdir("./file0" [pid 625] <... openat resumed>) = 3 [pid 621] <... chdir resumed>) = 0 [pid 625] chdir("./file0" [pid 621] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 625] <... chdir resumed>) = 0 [pid 625] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 622] <... openat resumed>) = 4 [pid 622] ioctl(4, LOOP_CLR_FD) = 0 [pid 622] close(4) = 0 [pid 622] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 622] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 617] <... futex resumed>) = 0 [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 617] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] close(3 [pid 622] <... futex resumed>) = 0 [pid 617] <... futex resumed>) = 1 [pid 622] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 617] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... close resumed>) = 0 [pid 622] <... open resumed>) = 4 [pid 621] <... openat resumed>) = 4 [pid 621] ioctl(4, LOOP_CLR_FD) = 0 [pid 621] close(4) = 0 [pid 621] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 621] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 622] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 619] <... futex resumed>) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 622] <... futex resumed>) = 1 [pid 619] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] <... futex resumed>) = 0 [pid 619] <... futex resumed>) = 1 [pid 617] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 638 [pid 619] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 622] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 617] <... futex resumed>) = 0 [pid 617] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 0 [pid 622] <... write resumed>) = 9 [pid 621] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 622] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 617] <... futex resumed>) = 0 [pid 617] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 617] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... open resumed>) = 4 [pid 621] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] creat("./bus", 000) = 5 [pid 619] <... futex resumed>) = 0 [pid 622] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 619] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] <... futex resumed>) = 1 [pid 619] <... futex resumed>) = 0 [pid 617] <... futex resumed>) = 0 [pid 619] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 1 [pid 617] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 617] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 622] creat("./bus", 000 [pid 621] <... write resumed>) = 9 [pid 621] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 619] <... futex resumed>) = 0 [pid 619] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 619] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 1 [pid 621] creat("./bus", 000) = 5 [pid 621] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 619] <... futex resumed>) = 0 [pid 619] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 619] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 1 [pid 621] creat("./bus", 000) = 6 [pid 621] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 619] <... futex resumed>) = 0 [pid 619] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 619] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 1 [pid 621] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 622] <... creat resumed>) = 6 [pid 621] <... open resumed>) = 7 [pid 622] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 621] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] <... futex resumed>) = 0 [pid 622] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 621] <... futex resumed>) = 1 [pid 619] <... futex resumed>) = 0 [pid 617] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 619] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] <... futex resumed>) = 0 [pid 622] <... open resumed>) = 7 [pid 621] <... mmap resumed>) = 0x20000000 [pid 619] <... futex resumed>) = 0 [pid 617] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 622] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 619] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 622] <... futex resumed>) = 0 [pid 621] <... futex resumed>) = 0 [pid 619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 617] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 638 attached [pid 622] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 621] ftruncate(6, 31 [pid 619] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] <... futex resumed>) = 0 [pid 638] set_robust_list(0x5555573696a0, 24 [pid 622] <... mmap resumed>) = 0x20000000 [pid 621] <... ftruncate resumed>) = 0 [pid 619] <... futex resumed>) = 0 [pid 617] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 638] <... set_robust_list resumed>) = 0 [pid 622] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 619] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 638] chdir("./9" [pid 622] <... futex resumed>) = 0 [pid 621] <... futex resumed>) = 0 [pid 619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 28.031046][ T625] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 28.031226][ T621] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 617] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... chdir resumed>) = 0 [pid 625] <... openat resumed>) = 4 [pid 622] ftruncate(6, 31 [pid 619] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] <... futex resumed>) = 0 [pid 638] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 625] ioctl(4, LOOP_CLR_FD [pid 622] <... ftruncate resumed>) = 0 [pid 617] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 638] <... prctl resumed>) = 0 [pid 625] <... ioctl resumed>) = 0 [pid 622] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 638] setpgid(0, 0 [pid 625] close(4 [pid 622] <... futex resumed>) = 0 [pid 617] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... setpgid resumed>) = 0 [pid 625] <... close resumed>) = 0 [pid 621] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 619] <... futex resumed>) = 0 [pid 617] <... futex resumed>) = 0 [pid 638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 625] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 617] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] +++ killed by SIGBUS +++ [pid 619] +++ killed by SIGBUS +++ [pid 638] <... openat resumed>) = 3 [pid 627] <... mount resumed>) = 0 [pid 625] <... futex resumed>) = 1 [pid 624] <... futex resumed>) = 0 [pid 617] <... futex resumed>) = ? [pid 638] write(3, "1000", 4 [pid 627] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 625] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 624] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=619, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 638] <... write resumed>) = 4 [pid 627] <... openat resumed>) = 3 [pid 625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 624] <... futex resumed>) = 0 [pid 622] +++ killed by SIGBUS +++ [pid 617] +++ killed by SIGBUS +++ [pid 357] restart_syscall(<... resuming interrupted clone ...> [pid 638] close(3 [pid 627] chdir("./file0" [pid 624] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... restart_syscall resumed>) = 0 [pid 638] <... close resumed>) = 0 [pid 627] <... chdir resumed>) = 0 [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=617, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 638] symlink("/dev/binderfs", "./binderfs" [pid 627] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 359] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 638] <... symlink resumed>) = 0 [pid 627] <... openat resumed>) = 4 [pid 625] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW [pid 638] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] ioctl(4, LOOP_CLR_FD [pid 359] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 638] <... futex resumed>) = 0 [pid 627] <... ioctl resumed>) = 0 [pid 359] <... openat resumed>) = 3 [pid 357] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 638] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 627] close(4 [pid 359] newfstatat(3, "", [pid 357] <... openat resumed>) = 3 [pid 638] <... rt_sigaction resumed>NULL, 8) = 0 [pid 627] <... close resumed>) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] newfstatat(3, "", [pid 638] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 627] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] getdents64(3, [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 638] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 627] <... futex resumed>) = 1 [pid 359] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] getdents64(3, [pid 638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 627] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 618] <... futex resumed>) = 0 [pid 359] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 638] <... mmap resumed>) = 0x7f4f67ce1000 [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 638] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 359] newfstatat(AT_FDCWD, "./9/binderfs", [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 638] <... mprotect resumed>) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] newfstatat(AT_FDCWD, "./10/binderfs", [pid 638] rt_sigprocmask(SIG_BLOCK, ~[], [pid 359] unlink("./9/binderfs" [pid 357] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 638] <... rt_sigprocmask resumed>[], 8) = 0 [pid 359] <... unlink resumed>) = 0 [pid 357] unlink("./10/binderfs" [pid 638] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 359] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... unlink resumed>) = 0 [pid 357] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 638] <... clone3 resumed> => {parent_tid=[642]}, 88) = 642 [pid 638] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 638] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 642 attached [pid 642] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 642] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 642] memfd_create("syzkaller", 0) = 3 [pid 642] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 625] <... open resumed>) = 4 [pid 618] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] <... futex resumed>) = 0 [pid 618] <... futex resumed>) = 1 [pid 627] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 4 [pid 618] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 627] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 627] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 618] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9) = 9 [pid 618] <... futex resumed>) = 0 [pid 625] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 627] <... futex resumed>) = 0 [pid 627] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 625] <... futex resumed>) = 1 [pid 624] <... futex resumed>) = 0 [pid 618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 625] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 624] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 627] <... futex resumed>) = 0 [pid 624] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] <... futex resumed>) = 1 [pid 627] creat("./bus", 000 [pid 625] <... write resumed>) = 9 [pid 618] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 627] <... creat resumed>) = 5 [pid 625] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 618] <... futex resumed>) = 0 [pid 627] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 625] <... futex resumed>) = 1 [pid 624] <... futex resumed>) = 0 [pid 618] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 625] creat("./bus", 000 [pid 624] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] <... futex resumed>) = 0 [pid 627] creat("./bus", 000 [pid 624] <... futex resumed>) = 0 [pid 625] <... creat resumed>) = 5 [pid 624] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 627] <... creat resumed>) = 6 [pid 627] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 625] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] <... futex resumed>) = 1 [pid 625] <... futex resumed>) = 1 [pid 624] <... futex resumed>) = 0 [pid 618] <... futex resumed>) = 0 [pid 627] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 625] creat("./bus", 000 [pid 624] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 624] <... futex resumed>) = 0 [pid 625] <... creat resumed>) = 6 [pid 624] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] <... futex resumed>) = 0 [pid 627] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 625] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 618] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 627] <... open resumed>) = 7 [pid 625] <... futex resumed>) = 0 [pid 624] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 625] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 624] <... futex resumed>) = 0 [pid 627] <... futex resumed>) = 1 [pid 618] <... futex resumed>) = 0 [pid 624] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 627] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 625] <... open resumed>) = 7 [pid 618] <... futex resumed>) = 0 [pid 627] <... mmap resumed>) = 0x20000000 [pid 625] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 627] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 625] <... futex resumed>) = 1 [pid 624] <... futex resumed>) = 0 [pid 618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 627] <... futex resumed>) = 0 [pid 625] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 624] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 627] ftruncate(6, 31 [pid 625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 624] <... futex resumed>) = 0 [pid 618] <... futex resumed>) = 0 [pid 627] <... ftruncate resumed>) = 0 [pid 625] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 624] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 627] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 625] <... mmap resumed>) = 0x20000000 [pid 618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 627] <... futex resumed>) = 0 [ 28.076601][ T621] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 28.095621][ T622] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 28.112437][ T627] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 625] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] <... write resumed>) = 1048576 [pid 642] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 642] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 625] <... futex resumed>) = 1 [pid 625] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 618] <... futex resumed>) = 0 [pid 618] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 625] <... futex resumed>) = 0 [pid 624] <... futex resumed>) = 1 [pid 625] ftruncate(6, 31 [pid 624] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 625] <... ftruncate resumed>) = 0 [pid 625] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 624] <... futex resumed>) = 0 [pid 625] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 624] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 624] <... futex resumed>) = 0 [pid 627] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 618] <... mmap resumed>) = 0x7f4f67cc0000 [pid 627] +++ killed by SIGBUS +++ [pid 618] +++ killed by SIGBUS +++ [pid 624] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=618, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 358] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 358] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 358] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] unlink("./10/binderfs") = 0 [pid 358] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 625] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 624] <... mmap resumed>) = 0x7f4f67cc0000 [pid 624] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 624] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 624] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[643]}, 88) = 643 [pid 624] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 624] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 643 attached [pid 643] set_robust_list(0x7f4f67ce09a0, 24) = 0 [pid 643] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 643] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000280} --- [pid 624] <... futex resumed>) = ? [pid 357] <... umount2 resumed>) = 0 [pid 357] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 643] +++ killed by SIGBUS +++ [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 357] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] close(4) = 0 [pid 357] rmdir("./10/file0") = 0 [pid 357] getdents64(3, [pid 625] +++ killed by SIGBUS +++ [pid 624] +++ killed by SIGBUS +++ [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=624, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=4} --- [pid 356] restart_syscall(<... resuming interrupted clone ...> [pid 357] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] close(3) = 0 [pid 356] <... restart_syscall resumed>) = 0 [pid 356] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 356] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./9/binderfs") = 0 [pid 356] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] rmdir("./10") = 0 [pid 357] mkdir("./11", 0777) = 0 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 642] <... openat resumed>) = 4 [pid 358] <... umount2 resumed>) = 0 [pid 642] ioctl(4, LOOP_SET_FD, 3 [pid 358] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 358] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] close(4) = 0 [pid 358] rmdir("./10/file0") = 0 [pid 358] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] close(3) = 0 [pid 358] rmdir("./10") = 0 [pid 358] mkdir("./11", 0777) = 0 [ 28.139816][ T627] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 28.147404][ T625] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 359] <... umount2 resumed>) = 0 [pid 359] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... openat resumed>) = 3 [pid 642] <... ioctl resumed>) = 0 [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] ioctl(3, LOOP_CLR_FD [pid 642] close(3) = 0 [pid 642] close(4) = 0 [pid 642] mkdir("./file0", 0777) = 0 [pid 642] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 356] <... umount2 resumed>) = 0 [pid 358] <... openat resumed>) = 3 [pid 359] newfstatat(AT_FDCWD, "./9/file0", [pid 358] ioctl(3, LOOP_CLR_FD [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 356] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] close(3 [pid 359] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./9/file0", [pid 359] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] <... openat resumed>) = 4 [pid 356] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] newfstatat(4, "", [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 359] getdents64(4, [pid 356] <... openat resumed>) = 4 [pid 359] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] newfstatat(4, "", [pid 359] getdents64(4, [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] getdents64(4, [pid 359] close(4 [pid 356] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 359] <... close resumed>) = 0 [pid 356] getdents64(4, [pid 359] rmdir("./9/file0" [pid 356] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] <... rmdir resumed>) = 0 [pid 356] close(4 [pid 359] getdents64(3, [pid 356] <... close resumed>) = 0 [pid 359] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] rmdir("./9/file0" [pid 359] close(3 [pid 356] <... rmdir resumed>) = 0 [pid 359] <... close resumed>) = 0 [pid 356] getdents64(3, [pid 359] rmdir("./9" [pid 356] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] <... rmdir resumed>) = 0 [pid 356] close(3 [pid 359] mkdir("./10", 0777 [pid 356] <... close resumed>) = 0 [pid 359] <... mkdir resumed>) = 0 [pid 356] rmdir("./9" [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 356] <... rmdir resumed>) = 0 [pid 356] mkdir("./10", 0777) = 0 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 642] <... mount resumed>) = 0 [pid 642] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 359] <... openat resumed>) = 3 [pid 358] <... ioctl resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 356] <... openat resumed>) = 3 [pid 642] <... openat resumed>) = 3 [pid 359] ioctl(3, LOOP_CLR_FD [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] ioctl(3, LOOP_CLR_FD [pid 642] chdir("./file0" [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 358] close(3 [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 359] close(3 [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 647 [pid 356] close(3 [pid 359] <... close resumed>) = 0 [pid 356] <... close resumed>) = 0 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] <... close resumed>) = 0 [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 648 ./strace-static-x86_64: Process 648 attached [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 649 [pid 648] set_robust_list(0x5555573696a0, 24) = 0 [pid 648] chdir("./10") = 0 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 648] setpgid(0, 0) = 0 [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 650 [pid 648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 648] write(3, "1000", 4) = 4 [pid 648] close(3) = 0 [pid 648] symlink("/dev/binderfs", "./binderfs" [pid 642] <... chdir resumed>) = 0 [pid 648] <... symlink resumed>) = 0 [pid 648] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 648] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 642] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 648] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 642] ioctl(4, LOOP_CLR_FD [pid 648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 648] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 648] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 648] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[651]}, 88) = 651 [pid 648] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 648] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 649 attached [pid 649] set_robust_list(0x5555573696a0, 24) = 0 [pid 642] <... ioctl resumed>) = 0 [pid 642] close(4) = 0 [pid 649] chdir("./10") = 0 [pid 642] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 649] setpgid(0, 0) = 0 [pid 642] <... futex resumed>) = 1 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 642] <... open resumed>) = 4 [pid 642] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... futex resumed>) = 0 ./strace-static-x86_64: Process 651 attached ./strace-static-x86_64: Process 647 attached [pid 638] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] set_robust_list(0x7f4f67d019a0, 24 [pid 647] set_robust_list(0x5555573696a0, 24 [pid 651] <... set_robust_list resumed>) = 0 [pid 647] <... set_robust_list resumed>) = 0 [pid 642] <... futex resumed>) = 1 [pid 642] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 651] rt_sigprocmask(SIG_SETMASK, [], [pid 647] chdir("./11" [pid 642] <... write resumed>) = 9 [pid 642] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 647] <... chdir resumed>) = 0 [pid 647] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 651] memfd_create("syzkaller", 0 [pid 642] <... futex resumed>) = 1 [pid 642] creat("./bus", 000) = 5 [pid 642] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] <... memfd_create resumed>) = 3 [pid 647] <... prctl resumed>) = 0 [pid 651] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 647] setpgid(0, 0 [pid 642] <... futex resumed>) = 1 [pid 642] creat("./bus", 000) = 6 [pid 642] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 642] <... futex resumed>) = 1 [pid 642] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000) = 7 [pid 642] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 642] <... futex resumed>) = 1 [pid 642] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 647] <... setpgid resumed>) = 0 [pid 651] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 642] <... mmap resumed>) = 0x20000000 [pid 647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 642] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 638] <... futex resumed>) = 0 [pid 642] ftruncate(6, 31 [pid 638] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] <... ftruncate resumed>) = 0 [pid 638] <... futex resumed>) = 0 [pid 642] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 642] <... futex resumed>) = 0 [pid 638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 28.250545][ T642] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue ./strace-static-x86_64: Process 650 attached [pid 651] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 649] <... openat resumed>) = 3 [pid 647] <... openat resumed>) = 3 [pid 642] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 638] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] write(3, "1000", 4 [pid 638] <... futex resumed>) = 0 [pid 647] <... write resumed>) = 4 [pid 638] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] close(3 [pid 638] <... futex resumed>) = 0 [pid 647] <... close resumed>) = 0 [pid 647] symlink("/dev/binderfs", "./binderfs" [pid 638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 647] <... symlink resumed>) = 0 [pid 650] set_robust_list(0x5555573696a0, 24 [pid 649] write(3, "1000", 4 [pid 647] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... mmap resumed>) = ? [pid 647] <... futex resumed>) = 0 [pid 647] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 647] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 647] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 647] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 647] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 647] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0}./strace-static-x86_64: Process 652 attached [pid 650] <... set_robust_list resumed>) = 0 [pid 649] <... write resumed>) = 4 [pid 652] set_robust_list(0x7f4f67d019a0, 24 [pid 650] chdir("./11" [pid 649] close(3 [pid 647] <... clone3 resumed> => {parent_tid=[652]}, 88) = 652 [pid 642] +++ killed by SIGBUS +++ [pid 638] +++ killed by SIGBUS +++ [pid 652] <... set_robust_list resumed>) = 0 [pid 651] <... write resumed>) = 1048576 [pid 650] <... chdir resumed>) = 0 [pid 649] <... close resumed>) = 0 [pid 647] rt_sigprocmask(SIG_SETMASK, [], [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=638, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 652] rt_sigprocmask(SIG_SETMASK, [], [pid 651] munmap(0x7f4f5f8e1000, 138412032 [pid 650] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 649] symlink("/dev/binderfs", "./binderfs" [pid 647] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 360] restart_syscall(<... resuming interrupted clone ...> [pid 652] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 651] <... munmap resumed>) = 0 [pid 650] <... prctl resumed>) = 0 [pid 649] <... symlink resumed>) = 0 [pid 647] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... restart_syscall resumed>) = 0 [pid 650] setpgid(0, 0 [pid 649] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 650] <... setpgid resumed>) = 0 [pid 649] <... futex resumed>) = 0 [pid 652] memfd_create("syzkaller", 0 [pid 651] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 649] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 647] <... futex resumed>) = 0 [pid 360] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 650] <... openat resumed>) = 3 [pid 649] <... rt_sigaction resumed>NULL, 8) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 647] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 650] write(3, "1000", 4 [pid 649] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 360] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 652] <... memfd_create resumed>) = 3 [pid 651] <... openat resumed>) = 4 [pid 650] <... write resumed>) = 4 [pid 649] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 360] <... openat resumed>) = 3 [pid 650] close(3 [pid 649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 360] newfstatat(3, "", [pid 650] <... close resumed>) = 0 [pid 649] <... mmap resumed>) = 0x7f4f67ce1000 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 650] symlink("/dev/binderfs", "./binderfs" [pid 649] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 360] getdents64(3, [pid 652] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 651] ioctl(4, LOOP_SET_FD, 3 [pid 650] <... symlink resumed>) = 0 [pid 649] <... mprotect resumed>) = 0 [pid 360] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 650] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] rt_sigprocmask(SIG_BLOCK, ~[], [pid 360] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 652] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 650] <... futex resumed>) = 0 [pid 649] <... rt_sigprocmask resumed>[], 8) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 650] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 649] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 360] newfstatat(AT_FDCWD, "./9/binderfs", [pid 650] <... rt_sigaction resumed>NULL, 8) = 0 [pid 360] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 650] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 649] <... clone3 resumed> => {parent_tid=[654]}, 88) = 654 [pid 360] unlink("./9/binderfs" [pid 650] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 649] rt_sigprocmask(SIG_SETMASK, [], [pid 360] <... unlink resumed>) = 0 [pid 650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 649] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 360] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 650] <... mmap resumed>) = 0x7f4f67ce1000 [pid 649] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 650] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 649] <... futex resumed>) = 0 [pid 650] <... mprotect resumed>) = 0 [pid 649] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 650] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 650] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[655]}, 88) = 655 [pid 650] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 650] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 650] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 655 attached [pid 655] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 655] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 655] memfd_create("syzkaller", 0) = 3 ./strace-static-x86_64: Process 654 attached [pid 654] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 651] <... ioctl resumed>) = 0 [pid 651] close(3) = 0 [pid 654] rt_sigprocmask(SIG_SETMASK, [], [pid 651] close(4 [pid 654] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 655] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 654] memfd_create("syzkaller", 0 [pid 655] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 652] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 654] <... memfd_create resumed>) = 3 [pid 654] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 652] <... write resumed>) = 1048576 [pid 652] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 652] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 655] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 654] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 655] <... write resumed>) = 1048576 [pid 655] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 654] <... write resumed>) = 1048576 [pid 655] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 654] munmap(0x7f4f5f8e1000, 138412032) = 0 [ 28.286840][ T642] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 654] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 360] <... umount2 resumed>) = 0 [pid 651] <... close resumed>) = 0 [pid 651] mkdir("./file0", 0777) = 0 [pid 651] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 360] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 360] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] close(4) = 0 [pid 360] rmdir("./9/file0") = 0 [pid 360] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 360] close(3) = 0 [pid 360] rmdir("./9") = 0 [pid 360] mkdir("./10", 0777) = 0 [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 655] <... openat resumed>) = 4 [pid 652] <... openat resumed>) = 4 [pid 655] ioctl(4, LOOP_SET_FD, 3 [pid 652] ioctl(4, LOOP_SET_FD, 3 [pid 655] <... ioctl resumed>) = 0 [pid 654] <... openat resumed>) = 4 [pid 360] <... openat resumed>) = 3 [pid 655] close(3) = 0 [pid 655] close(4 [pid 654] ioctl(4, LOOP_SET_FD, 3 [pid 360] ioctl(3, LOOP_CLR_FD [pid 652] <... ioctl resumed>) = 0 [pid 652] close(3) = 0 [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 652] close(4 [pid 360] close(3 [pid 654] <... ioctl resumed>) = 0 [pid 654] close(3) = 0 [pid 654] close(4 [pid 651] <... mount resumed>) = 0 [pid 651] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 651] chdir("./file0") = 0 [pid 651] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 655] <... close resumed>) = 0 [pid 652] <... close resumed>) = 0 [pid 360] <... close resumed>) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 655] mkdir("./file0", 0777 [pid 652] mkdir("./file0", 0777 [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 662 ./strace-static-x86_64: Process 662 attached [pid 662] set_robust_list(0x5555573696a0, 24) = 0 [pid 662] chdir("./10" [pid 655] <... mkdir resumed>) = 0 [pid 662] <... chdir resumed>) = 0 [pid 662] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 662] setpgid(0, 0) = 0 [pid 662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 652] <... mkdir resumed>) = 0 [pid 662] <... openat resumed>) = 3 [pid 655] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 652] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 662] write(3, "1000", 4) = 4 [pid 662] close(3) = 0 [pid 662] symlink("/dev/binderfs", "./binderfs") = 0 [pid 662] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 662] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 662] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 662] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 662] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 662] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[663]}, 88) = 663 [pid 662] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 662] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 663 attached [pid 663] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 663] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 663] memfd_create("syzkaller", 0) = 3 [pid 663] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 663] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 663] munmap(0x7f4f5f8e1000, 138412032) = 0 [ 28.431308][ T651] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 663] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 654] <... close resumed>) = 0 [pid 663] <... openat resumed>) = 4 [pid 651] <... openat resumed>) = 4 [pid 654] mkdir("./file0", 0777 [pid 651] ioctl(4, LOOP_CLR_FD [pid 663] ioctl(4, LOOP_SET_FD, 3 [pid 654] <... mkdir resumed>) = 0 [pid 654] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 652] <... mount resumed>) = 0 [pid 651] <... ioctl resumed>) = 0 [pid 651] close(4) = 0 [pid 651] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 651] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 652] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 652] chdir("./file0") = 0 [pid 652] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 652] ioctl(4, LOOP_CLR_FD) = 0 [pid 652] close(4) = 0 [pid 652] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... futex resumed>) = 1 [pid 652] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 4 [pid 652] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 648] <... futex resumed>) = 0 [pid 648] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 648] <... futex resumed>) = 1 [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 648] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... futex resumed>) = 1 [pid 651] <... open resumed>) = 4 [pid 651] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 652] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 651] <... futex resumed>) = 1 [pid 648] <... futex resumed>) = 0 [pid 651] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 648] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] <... write resumed>) = 9 [pid 651] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 648] <... futex resumed>) = 0 [pid 651] creat("./bus", 000 [pid 648] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] <... creat resumed>) = 5 [pid 648] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 648] <... futex resumed>) = 0 [pid 651] creat("./bus", 000 [pid 648] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... creat resumed>) = 6 [pid 648] <... futex resumed>) = 0 [pid 651] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 648] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] <... futex resumed>) = 0 [pid 648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 651] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 648] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 652] <... write resumed>) = 9 [pid 651] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 652] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... open resumed>) = 7 [pid 648] <... futex resumed>) = 0 [pid 651] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 648] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 655] <... mount resumed>) = 0 [pid 648] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 648] <... futex resumed>) = 1 [pid 651] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 648] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] <... mmap resumed>) = 0x20000000 [pid 652] <... futex resumed>) = 1 [pid 651] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 652] creat("./bus", 000 [pid 651] <... futex resumed>) = 1 [pid 648] <... futex resumed>) = 0 [pid 651] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 648] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 648] <... futex resumed>) = 0 [pid 652] <... creat resumed>) = 5 [pid 651] ftruncate(6, 31 [pid 648] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... ftruncate resumed>) = 0 [pid 647] <... futex resumed>) = 0 [pid 651] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] <... futex resumed>) = 1 [pid 648] <... futex resumed>) = 0 [pid 652] <... futex resumed>) = 1 [pid 652] creat("./bus", 000 [pid 651] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 648] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 648] <... futex resumed>) = 0 [pid 648] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 652] <... creat resumed>) = 6 [pid 648] <... futex resumed>) = 0 [pid 652] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... futex resumed>) = 1 [pid 652] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000) = 7 [pid 652] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... futex resumed>) = 1 [pid 652] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... futex resumed>) = 1 [pid 652] ftruncate(6, 31) = 0 [pid 652] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67cc0000 [pid 647] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 647] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 647] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[671]}, 88) = 671 [pid 647] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 647] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... futex resumed>) = 1 [ 28.512051][ T652] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 28.512078][ T655] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 28.543311][ T651] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters ./strace-static-x86_64: Process 671 attached [pid 655] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 651] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 671] set_robust_list(0x7f4f67ce09a0, 24 [pid 652] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 655] <... openat resumed>) = 3 [pid 648] <... mmap resumed>) = 0x7f4f67cc0000 [pid 647] <... futex resumed>) = ? [pid 671] <... set_robust_list resumed>) = ? [pid 663] <... ioctl resumed>) = 0 [pid 655] chdir("./file0" [pid 648] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 663] close(3) = 0 [pid 663] close(4 [pid 655] <... chdir resumed>) = 0 [pid 648] <... mprotect resumed>) = ? [pid 652] +++ killed by SIGBUS +++ [pid 654] <... mount resumed>) = 0 [pid 654] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 671] +++ killed by SIGBUS +++ [pid 647] +++ killed by SIGBUS +++ [pid 655] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=647, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 357] restart_syscall(<... resuming interrupted clone ...> [pid 651] +++ killed by SIGBUS +++ [pid 654] chdir("./file0") = 0 [pid 654] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 357] <... restart_syscall resumed>) = 0 [pid 357] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 357] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 648] +++ killed by SIGBUS +++ [pid 357] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] unlink("./11/binderfs" [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=648, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 357] <... unlink resumed>) = 0 [pid 357] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 359] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 359] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] unlink("./10/binderfs") = 0 [pid 359] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 663] <... close resumed>) = 0 [pid 663] mkdir("./file0", 0777) = 0 [ 28.545952][ T652] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 28.574205][ T654] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [pid 663] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 654] <... openat resumed>) = 4 [pid 654] ioctl(4, LOOP_CLR_FD [pid 655] <... openat resumed>) = 4 [pid 655] ioctl(4, LOOP_CLR_FD) = 0 [pid 655] close(4) = 0 [pid 655] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 650] <... futex resumed>) = 0 [pid 655] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 650] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 650] <... futex resumed>) = 0 [pid 655] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 650] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 655] <... open resumed>) = 4 [pid 654] <... ioctl resumed>) = 0 [pid 359] <... umount2 resumed>) = 0 [pid 357] <... umount2 resumed>) = 0 [pid 655] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 655] <... futex resumed>) = 1 [pid 654] close(4 [pid 650] <... futex resumed>) = 0 [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 655] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 650] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] newfstatat(AT_FDCWD, "./10/file0", [pid 357] newfstatat(AT_FDCWD, "./11/file0", [pid 655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 654] <... close resumed>) = 0 [pid 650] <... futex resumed>) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 655] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 650] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 655] <... write resumed>) = 9 [pid 654] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 655] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] <... futex resumed>) = 1 [pid 649] <... futex resumed>) = 0 [pid 359] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 655] <... futex resumed>) = 1 [pid 654] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 650] <... futex resumed>) = 0 [pid 649] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... openat resumed>) = 4 [pid 357] <... openat resumed>) = 4 [pid 655] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 650] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] <... futex resumed>) = 0 [pid 359] newfstatat(4, "", [pid 357] newfstatat(4, "", [pid 655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 654] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 650] <... futex resumed>) = 0 [pid 649] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 655] creat("./bus", 000 [pid 650] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] getdents64(4, [pid 357] getdents64(4, [pid 655] <... creat resumed>) = 5 [pid 654] <... open resumed>) = 4 [pid 359] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 655] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] getdents64(4, [pid 357] getdents64(4, [pid 655] <... futex resumed>) = 1 [pid 654] <... futex resumed>) = 1 [pid 650] <... futex resumed>) = 0 [pid 649] <... futex resumed>) = 0 [pid 359] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 655] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 654] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 650] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] close(4 [pid 357] close(4 [pid 655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 650] <... futex resumed>) = 0 [pid 649] <... futex resumed>) = 0 [pid 359] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 655] creat("./bus", 000 [pid 654] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 650] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] rmdir("./10/file0" [pid 357] rmdir("./11/file0" [pid 655] <... creat resumed>) = 6 [pid 654] <... write resumed>) = 9 [pid 359] <... rmdir resumed>) = 0 [pid 357] <... rmdir resumed>) = 0 [pid 655] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] getdents64(3, [pid 357] getdents64(3, [pid 655] <... futex resumed>) = 1 [pid 654] <... futex resumed>) = 1 [pid 650] <... futex resumed>) = 0 [pid 649] <... futex resumed>) = 0 [pid 359] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 655] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 654] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 650] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] close(3 [pid 357] close(3 [pid 655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 650] <... futex resumed>) = 0 [pid 649] <... futex resumed>) = 0 [pid 359] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 655] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 654] creat("./bus", 000 [pid 650] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] rmdir("./10" [pid 357] rmdir("./11" [pid 655] <... open resumed>) = 7 [pid 654] <... creat resumed>) = 5 [pid 359] <... rmdir resumed>) = 0 [pid 357] <... rmdir resumed>) = 0 [pid 655] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] mkdir("./11", 0777 [pid 357] mkdir("./12", 0777 [pid 655] <... futex resumed>) = 1 [pid 654] <... futex resumed>) = 1 [pid 650] <... futex resumed>) = 0 [pid 649] <... futex resumed>) = 0 [pid 359] <... mkdir resumed>) = 0 [pid 357] <... mkdir resumed>) = 0 [pid 655] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 654] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 650] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 650] <... futex resumed>) = 0 [pid 649] <... futex resumed>) = 0 [pid 359] <... openat resumed>) = 3 [pid 357] <... openat resumed>) = 3 [pid 655] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 654] creat("./bus", 000 [pid 650] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] ioctl(3, LOOP_CLR_FD [pid 357] ioctl(3, LOOP_CLR_FD [pid 655] <... mmap resumed>) = 0x20000000 [pid 654] <... creat resumed>) = 6 [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 655] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] close(3 [pid 357] close(3 [pid 655] <... futex resumed>) = 1 [pid 654] <... futex resumed>) = 1 [pid 650] <... futex resumed>) = 0 [pid 649] <... futex resumed>) = 0 [pid 359] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 655] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 650] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 654] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 650] <... futex resumed>) = 0 [pid 649] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] ftruncate(6, 31 [pid 650] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 674 [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 675 [pid 655] <... ftruncate resumed>) = 0 [pid 655] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 650] <... futex resumed>) = 0 [pid 655] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 650] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 650] <... futex resumed>) = 0 ./strace-static-x86_64: Process 675 attached ./strace-static-x86_64: Process 674 attached [pid 663] <... mount resumed>) = 0 [pid 654] <... open resumed>) = 7 [pid 650] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] <... futex resumed>) = 0 [pid 675] set_robust_list(0x5555573696a0, 24 [pid 674] set_robust_list(0x5555573696a0, 24 [pid 663] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 654] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 650] <... futex resumed>) = 0 [pid 649] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 675] <... set_robust_list resumed>) = 0 [pid 674] <... set_robust_list resumed>) = 0 [pid 663] <... openat resumed>) = 3 [pid 654] <... futex resumed>) = 0 [pid 649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] chdir("./12" [pid 674] chdir("./11" [pid 663] chdir("./file0" [pid 654] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 649] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... chdir resumed>) = 0 [pid 674] <... chdir resumed>) = 0 [pid 663] <... chdir resumed>) = 0 [pid 654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 649] <... futex resumed>) = 0 [pid 675] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 674] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 663] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 654] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 649] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 675] <... prctl resumed>) = 0 [pid 674] <... prctl resumed>) = 0 [pid 663] <... openat resumed>) = 4 [pid 654] <... mmap resumed>) = 0x20000000 [pid 675] setpgid(0, 0 [pid 674] setpgid(0, 0 [pid 663] ioctl(4, LOOP_CLR_FD [pid 654] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... setpgid resumed>) = 0 [pid 674] <... setpgid resumed>) = 0 [pid 663] <... ioctl resumed>) = 0 [pid 654] <... futex resumed>) = 1 [pid 649] <... futex resumed>) = 0 [pid 675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 663] close(4 [pid 654] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 649] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... openat resumed>) = 3 [pid 674] <... openat resumed>) = 3 [pid 663] <... close resumed>) = 0 [pid 655] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 650] <... mmap resumed>) = 0x7f4f67cc0000 [pid 649] <... futex resumed>) = 0 [pid 675] write(3, "1000", 4 [pid 674] write(3, "1000", 4 [pid 663] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] ftruncate(6, 31 [pid 649] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 675] <... write resumed>) = 4 [pid 674] <... write resumed>) = 4 [pid 663] <... futex resumed>) = 1 [pid 662] <... futex resumed>) = 0 [pid 654] <... ftruncate resumed>) = 0 [pid 675] close(3 [pid 674] close(3 [pid 663] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 662] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... close resumed>) = 0 [pid 674] <... close resumed>) = 0 [pid 663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 662] <... futex resumed>) = 0 [pid 654] <... futex resumed>) = 1 [pid 649] <... futex resumed>) = 0 [pid 675] symlink("/dev/binderfs", "./binderfs" [pid 674] symlink("/dev/binderfs", "./binderfs" [pid 663] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 662] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 654] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 649] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... symlink resumed>) = 0 [pid 674] <... symlink resumed>) = 0 [pid 663] <... open resumed>) = 4 [pid 654] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 28.794971][ T663] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 28.796017][ T655] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 649] <... futex resumed>) = 0 [pid 675] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 663] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... futex resumed>) = 0 [pid 674] <... futex resumed>) = 0 [pid 663] <... futex resumed>) = 1 [pid 662] <... futex resumed>) = 0 [pid 649] <... futex resumed>) = 0 [pid 675] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 674] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 663] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 662] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 675] <... rt_sigaction resumed>NULL, 8) = 0 [pid 674] <... rt_sigaction resumed>NULL, 8) = 0 [pid 663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 662] <... futex resumed>) = 0 [pid 675] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 674] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 663] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 662] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 675] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 674] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 675] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 675] <... mmap resumed>) = 0x7f4f67ce1000 [pid 674] <... mmap resumed>) = 0x7f4f67ce1000 [pid 663] <... write resumed>) = 9 [pid 675] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 674] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 663] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... mprotect resumed>) = 0 [pid 674] <... mprotect resumed>) = 0 [pid 663] <... futex resumed>) = 1 [pid 662] <... futex resumed>) = 0 [pid 675] rt_sigprocmask(SIG_BLOCK, ~[], [pid 674] rt_sigprocmask(SIG_BLOCK, ~[], [pid 663] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 662] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] +++ killed by SIGBUS +++ [pid 650] +++ killed by SIGBUS +++ [pid 675] <... rt_sigprocmask resumed>[], 8) = 0 [pid 674] <... rt_sigprocmask resumed>[], 8) = 0 [pid 663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 662] <... futex resumed>) = 0 [pid 675] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 674] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 663] creat("./bus", 000 [pid 662] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=650, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 675] <... clone3 resumed> => {parent_tid=[676]}, 88) = 676 [pid 674] <... clone3 resumed> => {parent_tid=[677]}, 88) = 677 [pid 675] rt_sigprocmask(SIG_SETMASK, [], [pid 674] rt_sigprocmask(SIG_SETMASK, [], [pid 663] <... creat resumed>) = 5 [pid 675] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 674] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 663] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... futex resumed>) = 0 [pid 674] <... futex resumed>) = 0 [pid 663] <... futex resumed>) = 1 [pid 662] <... futex resumed>) = 0 [pid 358] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW [pid 675] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 674] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 663] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 662] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 662] <... futex resumed>) = 0 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 663] creat("./bus", 000 [pid 662] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 663] <... creat resumed>) = 6 [pid 358] <... openat resumed>) = 3 [pid 663] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] newfstatat(3, "", [pid 663] <... futex resumed>) = 1 [pid 662] <... futex resumed>) = 0 [pid 663] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 662] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 663] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 662] <... futex resumed>) = 0 [pid 649] <... mmap resumed>) = 0x7f4f67cc0000 [pid 358] getdents64(3, [pid 663] <... open resumed>) = 7 [pid 649] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 662] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] <... mprotect resumed>) = 0 [pid 358] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 663] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 663] <... futex resumed>) = 1 [pid 662] <... futex resumed>) = 0 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 663] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 662] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 358] newfstatat(AT_FDCWD, "./11/binderfs", [pid 662] <... futex resumed>) = 0 [pid 663] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 358] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 662] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 649] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} [pid 663] <... mmap resumed>) = 0x20000000 [pid 663] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] unlink("./11/binderfs" [pid 663] <... futex resumed>) = 1 [pid 662] <... futex resumed>) = 0 [pid 662] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... unlink resumed>) = 0 [pid 663] ftruncate(6, 31) = 0 [pid 662] <... futex resumed>) = 0 [pid 649] <... clone3 resumed> => {parent_tid=[678]}, 88) = 678 [pid 358] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 663] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 663] <... futex resumed>) = 0 [pid 662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 663] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 662] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 663] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 649] rt_sigprocmask(SIG_SETMASK, [], [pid 662] <... futex resumed>) = 0 [pid 649] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 649] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] <... futex resumed>) = 0 [pid 649] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 654] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 649] <... futex resumed>) = ? ./strace-static-x86_64: Process 678 attached ./strace-static-x86_64: Process 676 attached [pid 676] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 676] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 676] memfd_create("syzkaller", 0) = 3 [pid 676] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 676] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 676] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 676] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 676] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 677 attached [pid 677] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 677] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 677] memfd_create("syzkaller", 0) = 3 [pid 677] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 678] +++ killed by SIGBUS +++ [pid 654] +++ killed by SIGBUS +++ [pid 649] +++ killed by SIGBUS +++ [pid 677] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 662] <... futex resumed>) = 0 [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=649, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 662] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 356] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 356] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./10/binderfs" [pid 676] <... ioctl resumed>) = 0 [pid 356] <... unlink resumed>) = 0 [pid 676] close(3) = 0 [pid 676] close(4) = 0 [pid 676] mkdir("./file0", 0777) = 0 [pid 676] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 356] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 677] <... write resumed>) = 1048576 [pid 677] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 677] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 662] <... mmap resumed>) = 0x7f4f67cc0000 [pid 662] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 663] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 662] rt_sigprocmask(SIG_BLOCK, ~[], ) = ? [pid 663] +++ killed by SIGBUS +++ [pid 662] +++ killed by SIGBUS +++ [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=662, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 360] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 360] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 360] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 360] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] unlink("./10/binderfs") = 0 [ 28.838858][ T654] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 28.860673][ T663] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 360] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 676] <... mount resumed>) = 0 [pid 676] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 676] chdir("./file0") = 0 [pid 676] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 677] <... openat resumed>) = 4 [pid 677] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 677] close(3) = 0 [pid 677] close(4) = 0 [pid 677] mkdir("./file0", 0777) = 0 [pid 358] <... umount2 resumed>) = 0 [pid 677] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 358] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./11/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 358] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] close(4) = 0 [ 28.890684][ T676] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 358] rmdir("./11/file0") = 0 [pid 358] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] close(3) = 0 [pid 358] rmdir("./11") = 0 [pid 358] mkdir("./12", 0777) = 0 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 677] <... mount resumed>) = 0 [pid 677] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 677] chdir("./file0") = 0 [ 28.951253][ T677] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 677] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 676] <... openat resumed>) = 4 [pid 358] <... openat resumed>) = 3 [pid 676] ioctl(4, LOOP_CLR_FD) = 0 [pid 676] close(4) = 0 [pid 356] <... umount2 resumed>) = 0 [pid 676] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 676] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] <... futex resumed>) = 0 [pid 676] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 675] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 676] <... open resumed>) = 4 [pid 676] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 676] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] <... futex resumed>) = 0 [pid 676] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 675] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 676] <... write resumed>) = 9 [pid 676] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 676] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] <... futex resumed>) = 0 [pid 676] creat("./bus", 000 [pid 675] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 676] <... creat resumed>) = 5 [pid 676] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 676] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] <... futex resumed>) = 0 [pid 676] creat("./bus", 000 [pid 675] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 676] <... creat resumed>) = 6 [pid 676] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 676] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] <... futex resumed>) = 0 [pid 676] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 675] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 676] <... open resumed>) = 7 [pid 676] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 676] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] <... futex resumed>) = 0 [pid 676] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 675] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 676] <... mmap resumed>) = 0x20000000 [pid 676] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 676] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] <... futex resumed>) = 0 [pid 676] ftruncate(6, 31 [pid 675] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 676] <... ftruncate resumed>) = 0 [pid 676] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 676] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] <... futex resumed>) = 0 [pid 358] ioctl(3, LOOP_CLR_FD [pid 677] <... openat resumed>) = 4 [pid 676] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 675] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... umount2 resumed>) = 0 [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 356] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 677] ioctl(4, LOOP_CLR_FD [pid 360] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] close(3 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 677] <... ioctl resumed>) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] <... close resumed>) = 0 [pid 356] newfstatat(AT_FDCWD, "./10/file0", [pid 677] close(4 [pid 360] newfstatat(AT_FDCWD, "./10/file0", [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 677] <... close resumed>) = 0 [pid 675] <... futex resumed>) = 0 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 677] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 685 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 677] <... futex resumed>) = 1 [pid 674] <... futex resumed>) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 677] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 674] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 356] <... openat resumed>) = 4 [pid 677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 674] <... futex resumed>) = 0 [pid 360] <... openat resumed>) = 4 [pid 356] newfstatat(4, "", [pid 677] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 674] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] newfstatat(4, "", [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 675] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(4, [pid 360] getdents64(4, [pid 356] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] getdents64(4, [pid 360] getdents64(4, [pid 356] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] close(4 [pid 360] close(4 [pid 356] <... close resumed>) = 0 [pid 360] <... close resumed>) = 0 [pid 356] rmdir("./10/file0" [pid 360] rmdir("./10/file0" [pid 356] <... rmdir resumed>) = 0 [pid 360] <... rmdir resumed>) = 0 [pid 356] getdents64(3, [pid 360] getdents64(3, [pid 356] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 360] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] close(3 [pid 360] close(3 [pid 356] <... close resumed>) = 0 [pid 360] <... close resumed>) = 0 [pid 356] rmdir("./10" [pid 360] rmdir("./10" [pid 356] <... rmdir resumed>) = 0 [pid 360] <... rmdir resumed>) = 0 [pid 356] mkdir("./11", 0777 [pid 360] mkdir("./11", 0777 [pid 356] <... mkdir resumed>) = 0 [pid 360] <... mkdir resumed>) = 0 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 356] <... openat resumed>) = 3 [pid 360] <... openat resumed>) = 3 [pid 356] ioctl(3, LOOP_CLR_FD [pid 360] ioctl(3, LOOP_CLR_FD [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 356] close(3 [pid 360] close(3 [pid 356] <... close resumed>) = 0 [pid 360] <... close resumed>) = 0 [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 686 [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 687 ./strace-static-x86_64: Process 685 attached [pid 685] set_robust_list(0x5555573696a0, 24 [pid 675] <... mmap resumed>) = 0x7f4f67cc0000 [pid 685] <... set_robust_list resumed>) = 0 [pid 685] chdir("./12") = 0 [pid 685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 685] setpgid(0, 0) = 0 [pid 685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 685] write(3, "1000", 4) = 4 [pid 685] close(3) = 0 [pid 675] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 685] symlink("/dev/binderfs", "./binderfs") = 0 [pid 677] <... open resumed>) = 4 [pid 675] <... mprotect resumed>) = 0 [pid 685] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] rt_sigprocmask(SIG_BLOCK, ~[], [pid 677] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 685] <... futex resumed>) = 0 [pid 685] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 675] <... rt_sigprocmask resumed>[], 8) = 0 [pid 677] <... futex resumed>) = 1 [pid 675] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} [pid 674] <... futex resumed>) = 0 [pid 674] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 677] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 674] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 685] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 675] <... clone3 resumed> => {parent_tid=[688]}, 88) = 688 [pid 675] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 677] <... write resumed>) = 9 [pid 675] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000 [pid 677] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... futex resumed>) = 0 [pid 675] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 674] <... futex resumed>) = 0 [pid 677] <... futex resumed>) = 1 [pid 674] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 685] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 677] creat("./bus", 000 [pid 674] <... futex resumed>) = 0 [pid 685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 674] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 685] <... mmap resumed>) = 0x7f4f67ce1000 [pid 685] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 677] <... creat resumed>) = 5 [pid 685] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 685] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 677] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 685] <... clone3 resumed> => {parent_tid=[689]}, 88) = 689 [pid 685] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 685] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 677] <... futex resumed>) = 1 [pid 674] <... futex resumed>) = 0 ./strace-static-x86_64: Process 686 attached [pid 685] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 677] creat("./bus", 000 [pid 674] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] set_robust_list(0x5555573696a0, 24 [pid 677] <... creat resumed>) = 6 [pid 674] <... futex resumed>) = 0 [pid 686] <... set_robust_list resumed>) = 0 [pid 677] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 686] chdir("./11" [pid 677] <... futex resumed>) = 0 [pid 674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 686] <... chdir resumed>) = 0 [pid 677] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 674] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 674] <... futex resumed>) = 0 [pid 686] <... prctl resumed>) = 0 [pid 674] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 677] <... open resumed>) = 7 [pid 686] setpgid(0, 0) = 0 [pid 686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 677] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] write(3, "1000", 4 [pid 677] <... futex resumed>) = 1 [pid 674] <... futex resumed>) = 0 [pid 686] <... write resumed>) = 4 [pid 677] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 674] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 688 attached [pid 686] close(3 [pid 688] set_robust_list(0x7f4f67ce09a0, 24 [pid 686] <... close resumed>) = 0 [pid 688] <... set_robust_list resumed>) = 0 [pid 686] symlink("/dev/binderfs", "./binderfs" [pid 688] rt_sigprocmask(SIG_SETMASK, [], [pid 686] <... symlink resumed>) = 0 [pid 674] <... futex resumed>) = 0 [pid 688] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 686] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 688] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000280} --- [pid 686] <... futex resumed>) = 0 [pid 686] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 675] <... futex resumed>) = ? [pid 686] <... rt_sigaction resumed>NULL, 8) = 0 [pid 686] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 686] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 686] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 686] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 686] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[690]}, 88) = 690 [pid 686] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 686] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 690 attached [pid 690] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 690] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 690] memfd_create("syzkaller", 0) = 3 [pid 690] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 677] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1<) = 0 [pid 677] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 674] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 674] <... futex resumed>) = 0 [pid 677] ftruncate(6, 31 [pid 674] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 677] <... ftruncate resumed>) = 0 [pid 677] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... futex resumed>) = 0 [pid 677] <... futex resumed>) = 1 [pid 674] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 690] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 690] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 690] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 690] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 690] close(3) = 0 [pid 690] close(4./strace-static-x86_64: Process 687 attached [pid 687] set_robust_list(0x5555573696a0, 24) = 0 [pid 687] chdir("./11") = 0 [pid 687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 687] setpgid(0, 0) = 0 [pid 687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 687] write(3, "1000", 4) = 4 [pid 687] close(3) = 0 [pid 687] symlink("/dev/binderfs", "./binderfs") = 0 [pid 687] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 687] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 687] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 687] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 687] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 687] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 687] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[692]}, 88) = 692 [pid 687] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 29.061078][ T676] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 687] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 687] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 692 attached [pid 692] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 692] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 692] memfd_create("syzkaller", 0) = 3 [pid 692] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 ./strace-static-x86_64: Process 689 attached [pid 689] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 689] rt_sigprocmask(SIG_SETMASK, [], [pid 674] <... mmap resumed>) = 0x7f4f67cc0000 [pid 689] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 677] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 674] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 689] memfd_create("syzkaller", 0 [pid 674] <... mprotect resumed>) = 0 [pid 674] rt_sigprocmask(SIG_BLOCK, ~[], [pid 689] <... memfd_create resumed>) = 3 [pid 674] <... rt_sigprocmask resumed>[], 8) = 0 [pid 674] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} [pid 689] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 676] +++ killed by SIGBUS +++ [pid 689] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 688] +++ killed by SIGBUS +++ [pid 675] +++ killed by SIGBUS +++ [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=675, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 357] restart_syscall(<... resuming interrupted clone ...> [pid 692] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 357] <... restart_syscall resumed>) = 0 [pid 357] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 357] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] unlink("./12/binderfs") = 0 [pid 357] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 689] <... write resumed>) = 1048576 [pid 677] +++ killed by SIGBUS +++ [pid 674] +++ killed by SIGBUS +++ [pid 689] munmap(0x7f4f5f8e1000, 138412032 [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=674, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 359] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 359] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 359] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] unlink("./11/binderfs") = 0 [pid 359] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 689] <... munmap resumed>) = 0 [pid 690] <... close resumed>) = 0 [pid 690] mkdir("./file0", 0777) = 0 [pid 690] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 692] <... write resumed>) = 1048576 [pid 692] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 689] openat(AT_FDCWD, "/dev/loop2", O_RDWR [ 29.096953][ T677] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 692] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 357] <... umount2 resumed>) = 0 [pid 357] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./12/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 357] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] close(4) = 0 [pid 357] rmdir("./12/file0") = 0 [pid 357] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] close(3) = 0 [pid 357] rmdir("./12") = 0 [pid 357] mkdir("./13", 0777) = 0 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 689] <... openat resumed>) = 4 [pid 692] <... openat resumed>) = 4 [pid 689] ioctl(4, LOOP_SET_FD, 3 [pid 692] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 689] <... ioctl resumed>) = 0 [pid 359] <... umount2 resumed>) = 0 [pid 357] <... openat resumed>) = 3 [pid 689] close(3) = 0 [pid 359] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 689] close(4 [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./11/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 359] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(4, [pid 692] close(3 [pid 359] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] ioctl(3, LOOP_CLR_FD [pid 359] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] close(4 [pid 692] <... close resumed>) = 0 [pid 359] <... close resumed>) = 0 [pid 692] close(4 [pid 359] rmdir("./11/file0") = 0 [pid 359] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] close(3) = 0 [pid 359] rmdir("./11") = 0 [pid 359] mkdir("./12", 0777) = 0 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 690] <... mount resumed>) = 0 [pid 690] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 690] chdir("./file0") = 0 [pid 690] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 689] <... close resumed>) = 0 [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 689] mkdir("./file0", 0777 [pid 357] close(3 [pid 689] <... mkdir resumed>) = 0 [ 29.260803][ T690] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [pid 689] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 692] <... close resumed>) = 0 [pid 359] <... openat resumed>) = 3 [pid 359] ioctl(3, LOOP_CLR_FD [pid 692] mkdir("./file0", 0777) = 0 [pid 692] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 690] <... openat resumed>) = 4 [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 357] <... close resumed>) = 0 [pid 690] ioctl(4, LOOP_CLR_FD [pid 359] close(3 [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 690] <... ioctl resumed>) = 0 [pid 359] <... close resumed>) = 0 [pid 690] close(4 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 700 [pid 690] <... close resumed>) = 0 [pid 690] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 701 [pid 690] <... futex resumed>) = 1 [pid 686] <... futex resumed>) = 0 ./strace-static-x86_64: Process 701 attached [pid 690] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 686] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 686] <... futex resumed>) = 0 [pid 690] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 686] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 700 attached [pid 700] set_robust_list(0x5555573696a0, 24) = 0 [pid 700] chdir("./13") = 0 [pid 700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 700] setpgid(0, 0) = 0 [pid 700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 700] write(3, "1000", 4) = 4 [pid 700] close(3) = 0 [pid 700] symlink("/dev/binderfs", "./binderfs") = 0 [pid 700] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 700] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 700] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 700] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 700] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 700] rt_sigprocmask(SIG_BLOCK, ~[], [pid 690] <... open resumed>) = 4 [pid 700] <... rt_sigprocmask resumed>[], 8) = 0 [pid 690] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] set_robust_list(0x5555573696a0, 24 [pid 700] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 692] <... mount resumed>) = 0 [pid 690] <... futex resumed>) = 1 [pid 686] <... futex resumed>) = 0 [pid 701] <... set_robust_list resumed>) = 0 [pid 690] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 686] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] chdir("./12" [pid 700] <... clone3 resumed> => {parent_tid=[704]}, 88) = 704 [pid 690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 686] <... futex resumed>) = 0 [pid 701] <... chdir resumed>) = 0 [pid 700] rt_sigprocmask(SIG_SETMASK, [], [pid 690] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 686] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 701] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 700] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 701] <... prctl resumed>) = 0 [pid 700] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 690] <... write resumed>) = 9 [pid 701] setpgid(0, 0 [pid 690] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] <... setpgid resumed>) = 0 [pid 690] <... futex resumed>) = 1 [pid 686] <... futex resumed>) = 0 [pid 701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 700] <... futex resumed>) = 0 [pid 692] <... openat resumed>) = 3 [pid 690] creat("./bus", 000 [pid 686] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 700] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 704 attached [pid 704] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 704] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 704] memfd_create("syzkaller", 0) = 3 [pid 704] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 704] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 690] <... creat resumed>) = 5 [pid 686] <... futex resumed>) = 0 [pid 690] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 701] <... openat resumed>) = 3 [pid 690] <... futex resumed>) = 0 [pid 686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 701] write(3, "1000", 4 [pid 692] chdir("./file0" [pid 690] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 686] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] <... write resumed>) = 4 [pid 690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 686] <... futex resumed>) = 0 [pid 701] close(3 [pid 692] <... chdir resumed>) = 0 [pid 690] creat("./bus", 000 [pid 686] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 701] <... close resumed>) = 0 [pid 692] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 690] <... creat resumed>) = 6 [pid 701] symlink("/dev/binderfs", "./binderfs" [pid 690] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] <... symlink resumed>) = 0 [pid 690] <... futex resumed>) = 1 [pid 686] <... futex resumed>) = 0 [pid 692] <... openat resumed>) = 4 [pid 701] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 686] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] <... futex resumed>) = 0 [pid 692] ioctl(4, LOOP_CLR_FD [pid 690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 701] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 690] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 686] <... futex resumed>) = 0 [pid 701] <... rt_sigaction resumed>NULL, 8) = 0 [pid 692] <... ioctl resumed>) = 0 [pid 701] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 692] close(4 [pid 690] <... open resumed>) = 7 [pid 686] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 701] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 690] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 701] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 692] <... close resumed>) = 0 [pid 690] <... futex resumed>) = 0 [pid 686] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] <... mmap resumed>) = 0x7f4f67ce1000 [pid 701] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 692] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 686] <... futex resumed>) = 0 [pid 701] <... mprotect resumed>) = 0 [pid 690] <... mmap resumed>) = 0x20000000 [pid 686] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 701] rt_sigprocmask(SIG_BLOCK, ~[], [pid 692] <... futex resumed>) = 1 [pid 690] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 701] <... rt_sigprocmask resumed>[], 8) = 0 [pid 692] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 690] <... futex resumed>) = 0 [pid 687] <... futex resumed>) = 0 [pid 686] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 690] ftruncate(6, 31 [pid 686] <... futex resumed>) = 0 [pid 690] <... ftruncate resumed>) = 0 [pid 687] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 701] <... clone3 resumed> => {parent_tid=[705]}, 88) = 705 [pid 690] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 701] rt_sigprocmask(SIG_SETMASK, [], [pid 690] <... futex resumed>) = 0 [pid 687] <... futex resumed>) = 1 [pid 686] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 687] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] <... futex resumed>) = 0 [pid 692] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 704] <... write resumed>) = 1048576 ./strace-static-x86_64: Process 705 attached [pid 705] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 705] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 705] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 704] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 704] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 704] ioctl(4, LOOP_SET_FD, 3 [pid 689] <... mount resumed>) = 0 [pid 689] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 689] chdir("./file0") = 0 [pid 689] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 686] <... futex resumed>) = 0 [pid 686] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 701] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 701] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 705] <... futex resumed>) = 0 [pid 705] memfd_create("syzkaller", 0) = 3 [pid 705] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 704] <... ioctl resumed>) = 0 [pid 692] <... open resumed>) = 4 [pid 690] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 686] <... mmap resumed>) = 0x7f4f67cc0000 [pid 689] <... openat resumed>) = 4 [pid 686] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 704] close(3 [pid 686] <... mprotect resumed>) = 0 [pid 704] <... close resumed>) = 0 [pid 686] rt_sigprocmask(SIG_BLOCK, ~[], [pid 704] close(4 [pid 686] <... rt_sigprocmask resumed>[], 8) = 0 [pid 686] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[707]}, 88) = 707 [pid 686] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 686] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] ioctl(4, LOOP_CLR_FD./strace-static-x86_64: Process 707 attached [pid 692] <... futex resumed>) = 1 [pid 687] <... futex resumed>) = 0 [pid 686] <... futex resumed>) = ? [pid 687] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 687] <... futex resumed>) = 0 [pid 687] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 692] <... write resumed>) = 9 [pid 692] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 687] <... futex resumed>) = 0 [pid 692] creat("./bus", 000 [pid 687] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] <... creat resumed>) = 5 [pid 687] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 687] <... futex resumed>) = 0 [pid 687] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] creat("./bus", 000 [pid 687] <... futex resumed>) = 0 [pid 692] <... creat resumed>) = 6 [pid 687] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 687] <... futex resumed>) = 0 [pid 687] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 687] <... futex resumed>) = 0 [pid 692] <... open resumed>) = 7 [pid 692] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 687] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 692] <... futex resumed>) = 0 [pid 692] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 687] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] <... mmap resumed>) = 0x20000000 [pid 687] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 687] <... futex resumed>) = 0 [ 29.396128][ T692] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 29.416955][ T689] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 29.430196][ T690] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 692] ftruncate(6, 31 [pid 687] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] <... ftruncate resumed>) = 0 [pid 687] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 692] <... futex resumed>) = 0 [pid 687] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 705] <... write resumed>) = 1048576 [pid 705] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 705] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 687] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 687] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 704] <... close resumed>) = 0 [pid 704] mkdir("./file0", 0777) = 0 [pid 704] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 689] <... ioctl resumed>) = 0 [pid 690] +++ killed by SIGBUS +++ [pid 689] close(4) = 0 [pid 689] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 685] <... futex resumed>) = 0 [pid 685] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 685] <... futex resumed>) = 0 [pid 685] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 689] <... open resumed>) = 4 [pid 689] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 685] <... futex resumed>) = 0 [pid 689] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 685] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 685] <... futex resumed>) = 0 [pid 689] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 685] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] <... openat resumed>) = 4 [pid 689] <... write resumed>) = 9 [pid 689] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 685] <... futex resumed>) = 0 [pid 707] +++ killed by SIGBUS +++ [pid 689] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 686] +++ killed by SIGBUS +++ [pid 685] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 685] <... futex resumed>) = 0 [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=686, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 689] creat("./bus", 000 [pid 685] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 689] <... creat resumed>) = 5 [pid 356] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW [pid 689] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 689] <... futex resumed>) = 1 [pid 685] <... futex resumed>) = 0 [pid 356] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 689] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 685] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... openat resumed>) = 3 [pid 689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 685] <... futex resumed>) = 0 [pid 356] newfstatat(3, "", [pid 689] creat("./bus", 000 [pid 685] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 705] ioctl(4, LOOP_SET_FD, 3 [pid 689] <... creat resumed>) = 6 [pid 356] getdents64(3, [pid 689] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 705] <... ioctl resumed>) = 0 [pid 692] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 689] <... futex resumed>) = 1 [pid 687] <... mmap resumed>) = 0x7f4f67cc0000 [pid 685] <... futex resumed>) = 0 [pid 356] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 705] close(3 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 705] <... close resumed>) = 0 [pid 356] newfstatat(AT_FDCWD, "./11/binderfs", [pid 705] close(4 [pid 356] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./11/binderfs" [pid 689] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 687] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 685] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... unlink resumed>) = 0 [pid 356] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 687] <... mprotect resumed>) = 0 [pid 685] <... futex resumed>) = 0 [pid 689] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 685] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] rt_sigprocmask(SIG_BLOCK, ~[], [pid 689] <... open resumed>) = 7 [pid 687] <... rt_sigprocmask resumed>[], 8) = 0 [pid 689] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 687] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] <... futex resumed>) = 1 [pid 685] <... futex resumed>) = 0 [pid 689] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 685] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] <... mmap resumed>) = 0x20000000 [pid 685] <... futex resumed>) = 0 [pid 689] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 685] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 689] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 685] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] <... futex resumed>) = 0 [pid 685] <... futex resumed>) = 1 [pid 689] ftruncate(6, 31 [pid 685] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 689] <... ftruncate resumed>) = 0 [pid 692] +++ killed by SIGBUS +++ [pid 687] +++ killed by SIGBUS +++ [pid 689] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 689] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=687, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 360] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 360] umount2("./11", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 360] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 360] umount2("./11/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] unlink("./11/binderfs") = 0 [pid 360] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 685] <... futex resumed>) = 0 [pid 685] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] <... futex resumed>) = 0 [pid 685] <... futex resumed>) = 1 [pid 704] <... mount resumed>) = 0 [pid 704] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 704] chdir("./file0") = 0 [pid 704] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 685] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 29.453501][ T692] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 29.484083][ T704] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 705] <... close resumed>) = 0 [pid 689] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 685] <... mmap resumed>) = 0 [pid 705] mkdir("./file0", 0777) = 0 [pid 705] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 689] +++ killed by SIGBUS +++ [pid 685] +++ killed by SIGBUS +++ [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=685, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=5} --- [pid 358] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 358] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 358] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] unlink("./12/binderfs") = 0 [pid 358] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 704] <... openat resumed>) = 4 [ 29.488300][ T689] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 704] ioctl(4, LOOP_CLR_FD [pid 356] <... umount2 resumed>) = 0 [pid 356] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./11/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 356] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] close(4) = 0 [pid 356] rmdir("./11/file0") = 0 [pid 356] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] close(3) = 0 [pid 356] rmdir("./11") = 0 [pid 356] mkdir("./12", 0777) = 0 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 704] <... ioctl resumed>) = 0 [pid 360] <... umount2 resumed>) = 0 [pid 358] <... umount2 resumed>) = 0 [pid 356] <... openat resumed>) = 3 [pid 705] <... mount resumed>) = 0 [pid 704] close(4 [pid 360] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 705] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 704] <... close resumed>) = 0 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] ioctl(3, LOOP_CLR_FD [pid 705] <... openat resumed>) = 3 [pid 704] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./12/file0", [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 705] chdir("./file0" [pid 704] <... futex resumed>) = 1 [pid 700] <... futex resumed>) = 0 [pid 360] newfstatat(AT_FDCWD, "./11/file0", [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] close(3 [pid 705] <... chdir resumed>) = 0 [pid 704] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 700] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 705] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 700] <... futex resumed>) = 0 [pid 360] umount2("./11/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] <... close resumed>) = 0 [pid 705] <... openat resumed>) = 4 [pid 704] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 700] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 705] ioctl(4, LOOP_CLR_FD [pid 358] <... openat resumed>) = 4 [pid 358] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] close(4) = 0 [pid 358] rmdir("./12/file0" [pid 705] <... ioctl resumed>) = 0 [pid 704] <... open resumed>) = 4 [pid 360] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 358] <... rmdir resumed>) = 0 [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 713 [pid 705] close(4 [pid 704] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... openat resumed>) = 4 [pid 358] getdents64(3, [pid 705] <... close resumed>) = 0 [pid 704] <... futex resumed>) = 1 [pid 700] <... futex resumed>) = 0 [pid 360] newfstatat(4, "", [pid 358] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 705] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 704] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 700] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] close(3 [pid 705] <... futex resumed>) = 1 [pid 704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 701] <... futex resumed>) = 0 [pid 700] <... futex resumed>) = 0 [pid 360] getdents64(4, [pid 358] <... close resumed>) = 0 [pid 705] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 704] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 701] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 700] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] rmdir("./12" [pid 705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 704] <... write resumed>) = 9 [pid 701] <... futex resumed>) = 0 [pid 360] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] <... rmdir resumed>) = 0 [pid 705] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 704] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] getdents64(4, [pid 358] mkdir("./13", 0777 [pid 704] <... futex resumed>) = 1 [pid 705] <... open resumed>) = 4 [pid 700] <... futex resumed>) = 0 [pid 360] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] <... mkdir resumed>) = 0 [pid 705] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 704] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 700] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] close(4 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 705] <... futex resumed>) = 1 [pid 704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 701] <... futex resumed>) = 0 [pid 700] <... futex resumed>) = 0 [pid 360] <... close resumed>) = 0 [pid 358] <... openat resumed>) = 3 [pid 705] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 704] creat("./bus", 000 [pid 701] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 700] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] rmdir("./11/file0" [pid 358] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 713 attached [pid 705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 713] set_robust_list(0x5555573696a0, 24 [pid 704] <... creat resumed>) = 5 [pid 701] <... futex resumed>) = 0 [pid 358] close(3 [pid 713] <... set_robust_list resumed>) = 0 [pid 358] <... close resumed>) = 0 [pid 713] chdir("./12" [pid 705] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 704] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... rmdir resumed>) = 0 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 713] <... chdir resumed>) = 0 [pid 705] <... write resumed>) = 9 [pid 704] <... futex resumed>) = 1 [pid 700] <... futex resumed>) = 0 [pid 360] getdents64(3, [pid 713] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 705] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 704] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 700] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 714 [pid 713] <... prctl resumed>) = 0 [pid 705] <... futex resumed>) = 1 [pid 704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 701] <... futex resumed>) = 0 [pid 700] <... futex resumed>) = 0 [pid 360] close(3 [pid 713] setpgid(0, 0 [pid 705] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 704] creat("./bus", 000 [pid 701] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 700] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... close resumed>) = 0 [pid 713] <... setpgid resumed>) = 0 [pid 705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 704] <... creat resumed>) = 6 [pid 701] <... futex resumed>) = 0 [pid 360] rmdir("./11" [pid 713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 705] creat("./bus", 000 [pid 704] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 713] <... openat resumed>) = 3 [pid 704] <... futex resumed>) = 1 [pid 700] <... futex resumed>) = 0 [pid 360] <... rmdir resumed>) = 0 [pid 705] <... creat resumed>) = 5 [pid 704] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 700] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] mkdir("./12", 0777 [pid 705] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 700] <... futex resumed>) = 0 [pid 713] write(3, "1000", 4) = 4 [pid 713] close(3) = 0 [pid 713] symlink("/dev/binderfs", "./binderfs") = 0 [pid 705] <... futex resumed>) = 1 [pid 704] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 701] <... futex resumed>) = 0 [pid 700] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... mkdir resumed>) = 0 [pid 713] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 705] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 704] <... open resumed>) = 7 [pid 701] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 713] <... futex resumed>) = 0 [pid 705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 704] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] <... futex resumed>) = 0 [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 713] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 705] creat("./bus", 000 [pid 704] <... futex resumed>) = 1 [pid 701] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 700] <... futex resumed>) = 0 [pid 360] <... openat resumed>) = 3 [pid 713] <... rt_sigaction resumed>NULL, 8) = 0 [pid 705] <... creat resumed>) = 6 [pid 704] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 700] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] ioctl(3, LOOP_CLR_FD [pid 713] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 705] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 713] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 713] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 704] <... mmap resumed>) = 0x20000000 [pid 705] <... futex resumed>) = 1 [pid 701] <... futex resumed>) = 0 [pid 700] <... futex resumed>) = 0 [pid 704] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 705] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 704] <... futex resumed>) = 0 [pid 701] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 700] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] close(3 [pid 705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 704] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 701] <... futex resumed>) = 0 [pid 700] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 705] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 701] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 700] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... close resumed>) = 0 [pid 705] <... open resumed>) = 7 [pid 704] <... futex resumed>) = 0 [pid 700] <... futex resumed>) = 1 [pid 705] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 713] <... mmap resumed>) = 0x7f4f67ce1000 [pid 704] ftruncate(6, 31 [pid 700] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 713] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 705] <... futex resumed>) = 1 [pid 701] <... futex resumed>) = 0 [pid 713] <... mprotect resumed>) = 0 [pid 713] rt_sigprocmask(SIG_BLOCK, ~[], [pid 701] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 713] <... rt_sigprocmask resumed>[], 8) = 0 [pid 701] <... futex resumed>) = 0 [pid 713] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 705] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 704] <... ftruncate resumed>) = 0 [pid 701] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 715 [pid 713] <... clone3 resumed> => {parent_tid=[716]}, 88) = 716 [pid 705] <... mmap resumed>) = 0x20000000 [pid 704] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 713] rt_sigprocmask(SIG_SETMASK, [], [pid 705] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 704] <... futex resumed>) = 1 [pid 700] <... futex resumed>) = 0 [pid 713] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 705] <... futex resumed>) = 1 [pid 704] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 701] <... futex resumed>) = 0 [pid 700] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 713] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 705] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 701] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 700] <... futex resumed>) = 0 [pid 713] <... futex resumed>) = 0 [pid 705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 713] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 715 attached [pid 715] set_robust_list(0x5555573696a0, 24) = 0 [pid 715] chdir("./12") = 0 [pid 715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 715] setpgid(0, 0) = 0 [pid 715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 715] write(3, "1000", 4) = 4 [pid 715] close(3) = 0 [pid 715] symlink("/dev/binderfs", "./binderfs") = 0 [pid 715] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 715] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 715] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 715] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 715] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 715] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 715] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[717]}, 88) = 717 [pid 715] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 715] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 715] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 717 attached [pid 717] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 717] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 717] memfd_create("syzkaller", 0) = 3 [pid 717] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 717] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 717] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 717] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 717] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 717] close(3) = 0 [pid 717] close(4 [pid 701] <... futex resumed>) = 0 [pid 701] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 700] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 705] ftruncate(6, 31 [pid 700] <... futex resumed>) = 0 [pid 700] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 705] <... ftruncate resumed>) = 0 [pid 705] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 701] <... futex resumed>) = 0 [pid 705] <... futex resumed>) = 1 [pid 701] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 701] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 701] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 717] <... close resumed>) = 0 [pid 717] mkdir("./file0", 0777) = 0 [pid 717] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue"./strace-static-x86_64: Process 716 attached ./strace-static-x86_64: Process 714 attached [pid 716] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 714] set_robust_list(0x5555573696a0, 24 [pid 716] rt_sigprocmask(SIG_SETMASK, [], [pid 714] <... set_robust_list resumed>) = 0 [pid 716] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 716] memfd_create("syzkaller", 0 [pid 714] chdir("./13" [pid 716] <... memfd_create resumed>) = 3 [pid 714] <... chdir resumed>) = 0 [pid 716] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 716] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 714] setpgid(0, 0 [pid 717] <... mount resumed>) = 0 [pid 717] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 714] <... setpgid resumed>) = 0 [pid 714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 717] chdir("./file0") = 0 [pid 717] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 717] ioctl(4, LOOP_CLR_FD) = 0 [pid 717] close(4 [pid 714] <... openat resumed>) = 3 [pid 714] write(3, "1000", 4 [pid 717] <... close resumed>) = 0 [pid 717] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 715] <... futex resumed>) = 0 [pid 715] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 717] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 715] <... futex resumed>) = 0 [pid 715] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... open resumed>) = 4 [pid 717] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 715] <... futex resumed>) = 0 [pid 715] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 717] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 715] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 714] <... write resumed>) = 4 [pid 717] <... write resumed>) = 9 [pid 714] close(3 [pid 717] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 715] <... futex resumed>) = 0 [pid 717] creat("./bus", 000 [pid 715] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 714] <... close resumed>) = 0 [pid 717] <... creat resumed>) = 5 [pid 715] <... futex resumed>) = 0 [pid 717] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 715] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... futex resumed>) = 0 [pid 715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 717] creat("./bus", 000 [pid 715] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 717] <... creat resumed>) = 6 [pid 715] <... futex resumed>) = 0 [pid 714] symlink("/dev/binderfs", "./binderfs" [pid 717] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 715] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... futex resumed>) = 0 [pid 715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 717] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 715] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 717] <... open resumed>) = 7 [pid 715] <... futex resumed>) = 0 [pid 717] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 715] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... futex resumed>) = 0 [pid 715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 717] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 715] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 717] <... mmap resumed>) = 0x20000000 [pid 715] <... futex resumed>) = 0 [pid 717] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 715] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... futex resumed>) = 0 [pid 715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 717] ftruncate(6, 31 [pid 715] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 714] <... symlink resumed>) = 0 [pid 717] <... ftruncate resumed>) = 0 [pid 715] <... futex resumed>) = 0 [pid 717] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 715] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... futex resumed>) = 0 [pid 715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 29.659482][ T704] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 29.675135][ T705] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 716] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 715] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 714] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 705] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 704] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 701] <... mmap resumed>) = -1 (errno 18446744073709551414) [pid 700] <... mmap resumed>) = 0x7f4f67cc0000 [pid 717] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 716] <... write resumed>) = 1048576 [pid 715] <... futex resumed>) = 1048576 [pid 714] <... futex resumed>) = 0 [pid 716] munmap(0x7f4f5f8e1000, 138412032 [pid 714] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 714] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 716] <... munmap resumed>) = 0 [pid 714] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 714] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 716] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 714] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 716] <... openat resumed>) = 4 [pid 714] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 716] ioctl(4, LOOP_SET_FD, 3 [pid 714] <... clone3 resumed> => {parent_tid=[721]}, 88) = 721 [pid 704] +++ killed by SIGBUS +++ [pid 700] +++ killed by SIGBUS +++ [pid 714] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=700, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 714] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 357] restart_syscall(<... resuming interrupted clone ...> [pid 714] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 357] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 721 attached [pid 357] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 717] +++ killed by SIGBUS +++ [pid 716] <... ioctl resumed>) = 0 [pid 715] +++ killed by SIGBUS +++ [pid 705] +++ killed by SIGBUS +++ [pid 701] +++ killed by SIGBUS +++ [pid 357] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 716] close(3 [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=715, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=701, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=0} --- [pid 357] <... openat resumed>) = 3 [pid 357] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 716] <... close resumed>) = 0 [pid 360] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] getdents64(3, [pid 716] close(4 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 360] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 359] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] <... openat resumed>) = 3 [pid 359] <... openat resumed>) = 3 [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(3, "", [pid 359] newfstatat(3, "", [pid 357] newfstatat(AT_FDCWD, "./13/binderfs", [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] getdents64(3, [pid 359] getdents64(3, [pid 721] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 721] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 359] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 721] memfd_create("syzkaller", 0 [pid 360] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] unlink("./13/binderfs" [pid 359] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 721] <... memfd_create resumed>) = 3 [pid 721] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 360] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... unlink resumed>) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./12/binderfs", [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] unlink("./12/binderfs" [pid 359] newfstatat(AT_FDCWD, "./12/binderfs", [pid 360] <... unlink resumed>) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] unlink("./12/binderfs") = 0 [pid 359] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 721] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 721] munmap(0x7f4f5f8e1000, 138412032) = 0 [ 29.710362][ T717] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 721] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 357] <... umount2 resumed>) = 0 [pid 357] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./13/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 357] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] close(4) = 0 [pid 357] rmdir("./13/file0") = 0 [pid 357] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] close(3) = 0 [pid 357] rmdir("./13") = 0 [pid 357] mkdir("./14", 0777) = 0 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 721] <... openat resumed>) = 4 [pid 721] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 721] close(3 [pid 360] <... umount2 resumed>) = 0 [pid 357] <... openat resumed>) = 3 [pid 721] <... close resumed>) = 0 [pid 357] ioctl(3, LOOP_CLR_FD [pid 721] close(4 [pid 359] <... umount2 resumed>) = 0 [pid 359] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./12/file0", [pid 360] newfstatat(AT_FDCWD, "./12/file0", [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... openat resumed>) = 4 [pid 360] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 359] newfstatat(4, "", [pid 360] <... openat resumed>) = 4 [pid 360] newfstatat(4, "", [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] getdents64(4, [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 359] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] getdents64(4, [pid 359] getdents64(4, [pid 360] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 360] getdents64(4, [pid 359] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 360] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] close(4 [pid 360] close(4 [pid 359] <... close resumed>) = 0 [pid 359] rmdir("./12/file0" [pid 360] <... close resumed>) = 0 [pid 360] rmdir("./12/file0" [pid 359] <... rmdir resumed>) = 0 [pid 359] getdents64(3, [pid 360] <... rmdir resumed>) = 0 [pid 360] getdents64(3, [pid 359] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 360] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] close(3 [pid 360] close(3 [pid 359] <... close resumed>) = 0 [pid 359] rmdir("./12" [pid 360] <... close resumed>) = 0 [pid 360] rmdir("./12" [pid 359] <... rmdir resumed>) = 0 [pid 360] <... rmdir resumed>) = 0 [pid 359] mkdir("./13", 0777 [pid 360] mkdir("./13", 0777 [pid 359] <... mkdir resumed>) = 0 [pid 360] <... mkdir resumed>) = 0 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 716] <... close resumed>) = 0 [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 721] <... close resumed>) = 0 [pid 360] <... openat resumed>) = 3 [pid 359] <... openat resumed>) = 3 [pid 360] ioctl(3, LOOP_CLR_FD [pid 359] ioctl(3, LOOP_CLR_FD [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 360] close(3 [pid 359] close(3 [pid 721] mkdir("./file0", 0777 [pid 716] mkdir("./file0", 0777 [pid 360] <... close resumed>) = 0 [pid 357] close(3 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 721] <... mkdir resumed>) = 0 [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 724 [pid 721] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 716] <... mkdir resumed>) = 0 [pid 716] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue"./strace-static-x86_64: Process 724 attached [pid 724] set_robust_list(0x5555573696a0, 24) = 0 [pid 724] chdir("./13") = 0 [pid 724] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 724] setpgid(0, 0) = 0 [pid 724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 724] write(3, "1000", 4) = 4 [pid 724] close(3) = 0 [pid 724] symlink("/dev/binderfs", "./binderfs") = 0 [pid 724] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 724] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 724] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 724] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 724] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 724] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 724] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0}./strace-static-x86_64: Process 725 attached => {parent_tid=[725]}, 88) = 725 [pid 725] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 725] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 725] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 724] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 724] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 725] <... futex resumed>) = 0 [pid 725] memfd_create("syzkaller", 0 [pid 724] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 725] <... memfd_create resumed>) = 3 [pid 725] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 725] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 725] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 725] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 721] <... mount resumed>) = 0 [pid 721] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 721] chdir("./file0") = 0 [pid 721] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 725] <... openat resumed>) = 4 [pid 721] <... openat resumed>) = 4 [pid 359] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 725] ioctl(4, LOOP_SET_FD, 3 [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 721] ioctl(4, LOOP_CLR_FD [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 728 ./strace-static-x86_64: Process 730 attached [pid 730] set_robust_list(0x5555573696a0, 24) = 0 [pid 725] <... ioctl resumed>) = 0 [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 730 [pid 721] <... ioctl resumed>) = 0 [pid 725] close(3 [pid 721] close(4 [pid 725] <... close resumed>) = 0 [pid 721] <... close resumed>) = 0 [pid 725] close(4 [pid 730] chdir("./13" [pid 721] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 714] <... futex resumed>) = 0 [pid 721] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 714] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 730] <... chdir resumed>) = 0 [pid 730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 730] setpgid(0, 0 [pid 721] <... open resumed>) = 4 [pid 714] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 728 attached [pid 721] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 728] set_robust_list(0x5555573696a0, 24 [pid 714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 730] <... setpgid resumed>) = 0 [pid 730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 714] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 730] <... openat resumed>) = 3 [pid 730] write(3, "1000", 4) = 4 [pid 730] close(3) = 0 [pid 730] symlink("/dev/binderfs", "./binderfs" [pid 728] <... set_robust_list resumed>) = 0 [pid 721] <... futex resumed>) = 0 [pid 714] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 721] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 728] chdir("./14" [pid 721] <... write resumed>) = 9 [pid 730] <... symlink resumed>) = 0 [pid 730] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 730] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 730] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 728] <... chdir resumed>) = 0 [pid 721] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 730] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 730] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 730] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 728] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 721] <... futex resumed>) = 1 [pid 714] <... futex resumed>) = 0 [pid 730] <... mprotect resumed>) = 0 [pid 728] <... prctl resumed>) = 0 [pid 721] creat("./bus", 000 [pid 714] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] <... creat resumed>) = 5 [pid 728] setpgid(0, 0 [pid 730] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 730] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 721] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 714] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 728] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 733 attached [pid 730] <... clone3 resumed> => {parent_tid=[733]}, 88) = 733 [pid 733] set_robust_list(0x7f4f67d019a0, 24 [pid 728] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 721] <... futex resumed>) = 0 [pid 714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 730] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 730] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 714] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 728] <... openat resumed>) = 3 [pid 721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 714] <... futex resumed>) = 0 [pid 730] <... futex resumed>) = 0 [pid 730] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 733] <... set_robust_list resumed>) = 0 [pid 728] write(3, "1000", 4 [pid 721] creat("./bus", 000 [pid 714] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 733] rt_sigprocmask(SIG_SETMASK, [], [pid 728] <... write resumed>) = 4 [pid 716] <... mount resumed>) = 0 [pid 716] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 716] chdir("./file0") = 0 [pid 716] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 733] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 728] close(3 [pid 721] <... creat resumed>) = 6 [pid 721] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 728] <... close resumed>) = 0 [pid 733] memfd_create("syzkaller", 0 [pid 728] symlink("/dev/binderfs", "./binderfs" [pid 721] <... futex resumed>) = 1 [pid 714] <... futex resumed>) = 0 [pid 714] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 714] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 728] <... symlink resumed>) = 0 [pid 721] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000) = 7 [pid 728] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 728] <... futex resumed>) = 0 [pid 721] <... futex resumed>) = 1 [pid 721] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 728] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 714] <... futex resumed>) = 0 [pid 728] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 714] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 728] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 721] <... futex resumed>) = 0 [pid 714] <... futex resumed>) = 1 [pid 728] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 721] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 714] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 733] <... memfd_create resumed>) = 3 [pid 728] <... mmap resumed>) = 0x7f4f67ce1000 [pid 721] <... mmap resumed>) = 0x20000000 [pid 721] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 714] <... futex resumed>) = 0 [pid 725] <... close resumed>) = 0 [pid 721] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 714] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 714] <... futex resumed>) = 0 [pid 721] ftruncate(6, 31 [pid 714] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 721] <... ftruncate resumed>) = 0 [pid 721] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 714] <... futex resumed>) = 0 [pid 721] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 714] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 714] <... futex resumed>) = 0 [pid 733] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 728] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 725] mkdir("./file0", 0777 [pid 728] <... mprotect resumed>) = 0 [pid 725] <... mkdir resumed>) = 0 [pid 721] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 714] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 728] rt_sigprocmask(SIG_BLOCK, ~[], [pid 725] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 714] <... futex resumed>) = 0 [pid 728] <... rt_sigprocmask resumed>[], 8) = 0 [pid 728] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 733] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 728] <... clone3 resumed> => {parent_tid=[734]}, 88) = 734 [pid 728] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 728] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 728] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 721] +++ killed by SIGBUS +++ [pid 714] +++ killed by SIGBUS +++ [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=714, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 358] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 358] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 358] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] unlink("./13/binderfs") = 0 [pid 358] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 734 attached [pid 734] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 734] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 734] memfd_create("syzkaller", 0 [pid 733] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 734] <... memfd_create resumed>) = 3 [pid 734] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 734] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 733] <... write resumed>) = 1048576 [pid 734] <... write resumed>) = 1048576 [pid 733] munmap(0x7f4f5f8e1000, 138412032 [pid 734] munmap(0x7f4f5f8e1000, 138412032 [pid 733] <... munmap resumed>) = 0 [pid 733] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 734] <... munmap resumed>) = 0 [pid 734] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 716] <... openat resumed>) = 4 [pid 716] ioctl(4, LOOP_CLR_FD) = 0 [pid 716] close(4) = 0 [pid 716] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 716] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 713] <... futex resumed>) = 0 [pid 713] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = 0 [pid 713] <... futex resumed>) = 1 [pid 716] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 713] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 716] <... open resumed>) = 4 [pid 716] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 713] <... futex resumed>) = 0 [pid 716] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 713] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 713] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 716] <... write resumed>) = 9 [pid 716] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 713] <... futex resumed>) = 0 [pid 716] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 713] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 713] <... futex resumed>) = 0 [pid 716] creat("./bus", 000 [pid 713] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 716] <... creat resumed>) = 5 [pid 716] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 713] <... futex resumed>) = 0 [pid 716] creat("./bus", 000 [pid 713] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... creat resumed>) = 6 [pid 713] <... futex resumed>) = 0 [pid 716] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 713] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 716] <... futex resumed>) = 0 [pid 713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 716] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 713] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... open resumed>) = 7 [pid 713] <... futex resumed>) = 0 [pid 716] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 713] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 716] <... futex resumed>) = 0 [pid 716] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 713] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = 0 [pid 713] <... futex resumed>) = 1 [pid 716] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 713] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 716] <... mmap resumed>) = 0x20000000 [pid 716] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 713] <... futex resumed>) = 0 [pid 716] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 713] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 713] <... futex resumed>) = 0 [pid 716] ftruncate(6, 31 [pid 713] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 716] <... ftruncate resumed>) = 0 [pid 716] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 713] <... futex resumed>) = 0 [ 29.990858][ T721] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 716] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 713] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 713] <... futex resumed>) = 0 [pid 713] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 725] <... mount resumed>) = 0 [pid 725] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 725] chdir("./file0") = 0 [pid 725] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 713] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 716] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 734] <... openat resumed>) = 4 [pid 733] <... openat resumed>) = 4 [pid 725] <... openat resumed>) = 4 [pid 713] <... mmap resumed>) = 0x7f4f67cc0000 [pid 358] <... umount2 resumed>) = 0 [pid 734] ioctl(4, LOOP_SET_FD, 3 [pid 733] ioctl(4, LOOP_SET_FD, 3 [pid 725] ioctl(4, LOOP_CLR_FD [pid 713] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 358] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 713] <... mprotect resumed>) = 0 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 713] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 358] newfstatat(AT_FDCWD, "./13/file0", [pid 713] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} [pid 734] <... ioctl resumed>) = 0 [pid 713] <... clone3 resumed> ) = ? [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 734] close(3) = 0 [pid 358] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 734] close(4 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 733] <... ioctl resumed>) = 0 [pid 725] <... ioctl resumed>) = 0 [pid 733] close(3 [pid 725] close(4 [pid 358] <... openat resumed>) = 4 [pid 734] <... close resumed>) = 0 [pid 733] <... close resumed>) = 0 [pid 725] <... close resumed>) = 0 [pid 358] newfstatat(4, "", [pid 734] mkdir("./file0", 0777 [pid 733] close(4 [pid 725] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 734] <... mkdir resumed>) = 0 [pid 733] <... close resumed>) = 0 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 734] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 733] mkdir("./file0", 0777 [pid 725] <... futex resumed>) = 1 [pid 724] <... futex resumed>) = 0 [pid 358] getdents64(4, [pid 733] <... mkdir resumed>) = 0 [pid 725] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 724] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 733] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 358] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 725] <... open resumed>) = 4 [pid 724] <... futex resumed>) = 0 [pid 724] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 725] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 358] getdents64(4, [pid 725] <... futex resumed>) = 0 [pid 724] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 725] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 724] <... futex resumed>) = 0 [pid 358] close(4 [pid 724] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 725] <... write resumed>) = 9 [pid 358] <... close resumed>) = 0 [pid 725] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] rmdir("./13/file0" [pid 725] <... futex resumed>) = 1 [pid 724] <... futex resumed>) = 0 [pid 725] creat("./bus", 000 [pid 724] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... rmdir resumed>) = 0 [pid 725] <... creat resumed>) = 5 [pid 724] <... futex resumed>) = 0 [pid 358] getdents64(3, [pid 725] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 724] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 725] <... futex resumed>) = 0 [pid 724] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 358] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 725] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 724] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] +++ killed by SIGBUS +++ [pid 713] +++ killed by SIGBUS +++ [pid 358] close(3 [pid 725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 724] <... futex resumed>) = 0 [pid 725] creat("./bus", 000 [pid 724] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... close resumed>) = 0 [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=713, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=0} --- [pid 725] <... creat resumed>) = 6 [pid 358] rmdir("./13" [pid 725] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 724] <... futex resumed>) = 0 [pid 358] <... rmdir resumed>) = 0 [pid 725] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 724] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] mkdir("./14", 0777 [pid 725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 724] <... futex resumed>) = 0 [pid 725] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 724] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... mkdir resumed>) = 0 [pid 725] <... open resumed>) = 7 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 725] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... openat resumed>) = 3 [pid 356] umount2("./12", MNT_FORCE|UMOUNT_NOFOLLOW [pid 725] <... futex resumed>) = 1 [pid 724] <... futex resumed>) = 0 [pid 358] ioctl(3, LOOP_CLR_FD [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 725] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 724] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 356] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 724] <... futex resumed>) = 0 [pid 358] close(3 [pid 356] <... openat resumed>) = 3 [pid 725] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 724] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... close resumed>) = 0 [pid 356] newfstatat(3, "", [pid 725] <... mmap resumed>) = 0x20000000 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 725] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] getdents64(3, [pid 725] <... futex resumed>) = 1 [pid 724] <... futex resumed>) = 0 [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 741 [pid 356] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 725] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 724] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] umount2("./12/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 724] <... futex resumed>) = 0 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 725] ftruncate(6, 31 [pid 724] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] newfstatat(AT_FDCWD, "./12/binderfs", [pid 725] <... ftruncate resumed>) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 725] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] unlink("./12/binderfs" [pid 725] <... futex resumed>) = 1 [pid 724] <... futex resumed>) = 0 [pid 356] <... unlink resumed>) = 0 [ 30.043671][ T716] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 725] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 724] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 725] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 724] <... futex resumed>) = 0 ./strace-static-x86_64: Process 741 attached [pid 734] <... mount resumed>) = 0 [pid 741] set_robust_list(0x5555573696a0, 24 [pid 734] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 741] <... set_robust_list resumed>) = 0 [pid 734] <... openat resumed>) = 3 [pid 741] chdir("./14" [pid 734] chdir("./file0" [pid 741] <... chdir resumed>) = 0 [pid 734] <... chdir resumed>) = 0 [pid 741] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 734] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 741] <... prctl resumed>) = 0 [pid 741] setpgid(0, 0) = 0 [pid 741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 741] write(3, "1000", 4) = 4 [pid 741] close(3) = 0 [pid 741] symlink("/dev/binderfs", "./binderfs") = 0 [pid 741] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 741] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 741] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 741] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 741] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 741] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 741] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[745]}, 88) = 745 [pid 741] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 741] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 741] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 724] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 724] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 745 attached [pid 745] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 745] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 745] memfd_create("syzkaller", 0) = 3 [pid 745] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 724] <... mmap resumed>) = 0x7f4f67cc0000 [pid 745] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 734] <... openat resumed>) = 4 [pid 733] <... mount resumed>) = 0 [pid 725] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 724] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 356] <... umount2 resumed>) = 0 [pid 734] ioctl(4, LOOP_CLR_FD [pid 733] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 724] <... mprotect resumed>) = 0 [pid 734] <... ioctl resumed>) = 0 [pid 733] <... openat resumed>) = 3 [pid 356] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 734] close(4 [pid 733] chdir("./file0" [pid 724] rt_sigprocmask(SIG_BLOCK, ~[], [pid 734] <... close resumed>) = 0 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 734] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 728] <... futex resumed>) = 0 [pid 356] newfstatat(AT_FDCWD, "./12/file0", [pid 734] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 728] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 728] <... futex resumed>) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 734] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 728] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 734] <... open resumed>) = 4 [pid 356] umount2("./12/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 734] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 728] <... futex resumed>) = 0 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 734] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 728] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 728] <... futex resumed>) = 0 [pid 356] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 734] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 728] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 734] <... write resumed>) = 9 [pid 356] <... openat resumed>) = 4 [pid 734] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 728] <... futex resumed>) = 0 [pid 356] newfstatat(4, "", [pid 734] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 728] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 728] <... futex resumed>) = 0 [pid 356] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 734] creat("./bus", 000 [pid 728] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 734] <... creat resumed>) = 5 [pid 356] getdents64(4, [pid 734] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 728] <... futex resumed>) = 0 [pid 356] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 734] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 728] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 733] <... chdir resumed>) = 0 [pid 728] <... futex resumed>) = 0 [pid 724] <... rt_sigprocmask resumed>[], 8) = 0 [pid 356] getdents64(4, [pid 734] creat("./bus", 000 [pid 733] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 728] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 724] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} [pid 734] <... creat resumed>) = 6 [pid 733] <... openat resumed>) = 4 [pid 356] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 734] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 733] ioctl(4, LOOP_CLR_FD [pid 734] <... futex resumed>) = 1 [pid 733] <... ioctl resumed>) = 0 [pid 728] <... futex resumed>) = 0 [pid 724] <... clone3 resumed> => {parent_tid=[746]}, 88) = 746 [pid 356] close(4 [pid 734] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 733] close(4 [pid 728] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 724] rt_sigprocmask(SIG_SETMASK, [], [pid 734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 733] <... close resumed>) = 0 [pid 728] <... futex resumed>) = 0 [pid 724] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 356] <... close resumed>) = 0 [pid 734] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 733] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 728] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 724] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] rmdir("./12/file0" [pid 734] <... open resumed>) = 7 [pid 733] <... futex resumed>) = 1 [pid 730] <... futex resumed>) = 0 [pid 724] <... futex resumed>) = 0 [pid 356] <... rmdir resumed>) = 0 [pid 734] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 733] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 730] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 724] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] getdents64(3, [pid 734] <... futex resumed>) = 1 [pid 733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 730] <... futex resumed>) = 0 [pid 728] <... futex resumed>) = 0 [pid 356] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 734] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 733] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 730] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 728] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] close(3 [pid 745] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 733] <... open resumed>) = 4 [pid 728] <... futex resumed>) = 0 [pid 356] <... close resumed>) = 0 [pid 734] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 733] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 728] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] rmdir("./12" [pid 734] <... mmap resumed>) = 0x20000000 [pid 733] <... futex resumed>) = 1 [pid 730] <... futex resumed>) = 0 [pid 356] <... rmdir resumed>) = 0 [pid 734] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 733] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 730] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] mkdir("./13", 0777 [pid 734] <... futex resumed>) = 1 [pid 733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 730] <... futex resumed>) = 0 [pid 728] <... futex resumed>) = 0 [pid 356] <... mkdir resumed>) = 0 [pid 734] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 733] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 730] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 728] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 728] <... futex resumed>) = 0 [pid 356] <... openat resumed>) = 3 [pid 734] ftruncate(6, 31 [pid 733] <... write resumed>) = 9 [pid 728] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] ioctl(3, LOOP_CLR_FD [pid 734] <... ftruncate resumed>) = 0 [pid 733] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 734] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 733] <... futex resumed>) = 1 [pid 730] <... futex resumed>) = 0 [pid 356] close(3 [pid 734] <... futex resumed>) = 1 [pid 733] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 730] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 728] <... futex resumed>) = 0 [pid 356] <... close resumed>) = 0 [pid 734] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 730] <... futex resumed>) = 0 [pid 728] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 746 attached [pid 734] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 30.096146][ T725] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 733] creat("./bus", 000 [pid 730] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 728] <... futex resumed>) = 0 ./strace-static-x86_64: Process 747 attached [pid 745] <... write resumed>) = 1048576 [pid 733] <... creat resumed>) = 5 [pid 724] <... futex resumed>) = ? [pid 747] set_robust_list(0x5555573696a0, 24 [pid 745] munmap(0x7f4f5f8e1000, 138412032 [pid 733] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... set_robust_list resumed>) = 0 [pid 745] <... munmap resumed>) = 0 [pid 733] <... futex resumed>) = 1 [pid 730] <... futex resumed>) = 0 [pid 747] chdir("./13" [pid 745] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 734] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 733] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 730] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 728] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 747 [pid 747] <... chdir resumed>) = 0 [pid 745] <... openat resumed>) = 4 [pid 733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 730] <... futex resumed>) = 0 [pid 747] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 745] ioctl(4, LOOP_SET_FD, 3 [pid 733] creat("./bus", 000 [pid 730] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 747] <... prctl resumed>) = 0 [pid 733] <... creat resumed>) = 6 [pid 747] setpgid(0, 0 [pid 733] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... setpgid resumed>) = 0 [pid 733] <... futex resumed>) = 1 [pid 730] <... futex resumed>) = 0 [pid 747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 733] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 730] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... openat resumed>) = 3 [pid 733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 730] <... futex resumed>) = 0 [pid 747] write(3, "1000", 4 [pid 733] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 730] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 747] <... write resumed>) = 4 [pid 733] <... open resumed>) = 7 [pid 747] close(3 [pid 733] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... close resumed>) = 0 [pid 733] <... futex resumed>) = 1 [pid 730] <... futex resumed>) = 0 [pid 747] symlink("/dev/binderfs", "./binderfs" [pid 733] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 730] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... symlink resumed>) = 0 [pid 733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 730] <... futex resumed>) = 0 [pid 747] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 733] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 730] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 747] <... futex resumed>) = 0 [pid 733] <... mmap resumed>) = 0x20000000 [pid 747] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 733] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... rt_sigaction resumed>NULL, 8) = 0 [pid 733] <... futex resumed>) = 1 [pid 730] <... futex resumed>) = 0 [pid 747] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 733] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 730] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 730] <... futex resumed>) = 0 [pid 747] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 733] ftruncate(6, 31 [pid 730] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 747] <... mmap resumed>) = 0x7f4f67ce1000 [pid 733] <... ftruncate resumed>) = 0 [pid 747] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 733] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... mprotect resumed>) = 0 [pid 733] <... futex resumed>) = 1 [pid 730] <... futex resumed>) = 0 [pid 747] rt_sigprocmask(SIG_BLOCK, ~[], [pid 733] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 730] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... rt_sigprocmask resumed>[], 8) = 0 [pid 733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 730] <... futex resumed>) = 0 [pid 747] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 728] <... futex resumed>) = ? [pid 734] +++ killed by SIGBUS +++ [pid 728] +++ killed by SIGBUS +++ [pid 746] +++ killed by SIGBUS +++ [pid 725] +++ killed by SIGBUS +++ [pid 724] +++ killed by SIGBUS +++ [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=724, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 360] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 360] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 360] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 360] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] unlink("./13/binderfs") = 0 [pid 360] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 745] <... ioctl resumed>) = 0 [pid 745] close(3) = 0 [pid 745] close(4 [pid 730] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 730] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 747] <... clone3 resumed> => {parent_tid=[749]}, 88) = 749 [pid 747] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 747] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 749 attached [pid 749] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 749] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 749] memfd_create("syzkaller", 0) = 3 [pid 749] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 733] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 730] <... mmap resumed>) = 0x7f4f67cc0000 [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=728, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=0} --- [pid 730] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 730] rt_sigprocmask(SIG_BLOCK, ~[], [pid 357] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW [pid 730] <... rt_sigprocmask resumed>[], 8) = 0 [pid 730] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 749] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 357] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 730] <... clone3 resumed> ) = ? [pid 357] <... openat resumed>) = 3 ./strace-static-x86_64: Process 750 attached [pid 357] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] unlink("./14/binderfs") = 0 [pid 357] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 749] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 749] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 749] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 750] +++ killed by SIGBUS +++ [pid 733] +++ killed by SIGBUS +++ [pid 730] +++ killed by SIGBUS +++ [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=730, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 359] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 359] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 359] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 359] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 745] <... close resumed>) = 0 [pid 359] getdents64(3, [pid 745] mkdir("./file0", 0777 [pid 359] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 745] <... mkdir resumed>) = 0 [pid 359] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 745] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] unlink("./13/binderfs") = 0 [ 30.135614][ T734] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 30.155984][ T733] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 359] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 749] <... openat resumed>) = 4 [pid 749] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 360] <... umount2 resumed>) = 0 [pid 749] close(3) = 0 [pid 749] close(4) = 0 [pid 360] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... umount2 resumed>) = 0 [pid 357] <... umount2 resumed>) = 0 [pid 749] mkdir("./file0", 0777 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 749] <... mkdir resumed>) = 0 [pid 360] newfstatat(AT_FDCWD, "./13/file0", [pid 359] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 749] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] newfstatat(AT_FDCWD, "./14/file0", [pid 360] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 360] <... openat resumed>) = 4 [pid 357] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 360] newfstatat(4, "", [pid 357] <... openat resumed>) = 4 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] newfstatat(4, "", [pid 360] getdents64(4, [pid 357] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 360] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] getdents64(4, [pid 360] getdents64(4, [pid 359] newfstatat(AT_FDCWD, "./13/file0", [pid 357] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 749] <... mount resumed>) = 0 [pid 360] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] getdents64(4, [pid 749] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 360] close(4 [pid 359] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 749] <... openat resumed>) = 3 [pid 360] <... close resumed>) = 0 [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] close(4 [pid 749] chdir("./file0" [pid 360] rmdir("./13/file0" [pid 357] <... close resumed>) = 0 [pid 749] <... chdir resumed>) = 0 [pid 360] <... rmdir resumed>) = 0 [pid 359] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 357] rmdir("./14/file0" [pid 749] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 360] getdents64(3, [pid 359] <... openat resumed>) = 4 [pid 357] <... rmdir resumed>) = 0 [pid 749] <... openat resumed>) = 4 [pid 360] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 359] newfstatat(4, "", [pid 357] getdents64(3, [pid 749] ioctl(4, LOOP_CLR_FD [pid 360] close(3 [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 749] <... ioctl resumed>) = 0 [pid 360] <... close resumed>) = 0 [pid 359] getdents64(4, [pid 357] close(3 [pid 749] close(4 [pid 360] rmdir("./13" [pid 357] <... close resumed>) = 0 [pid 749] <... close resumed>) = 0 [pid 360] <... rmdir resumed>) = 0 [pid 359] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] rmdir("./14" [pid 749] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] mkdir("./14", 0777 [pid 357] <... rmdir resumed>) = 0 [pid 749] <... futex resumed>) = 1 [pid 360] <... mkdir resumed>) = 0 [pid 357] mkdir("./15", 0777 [pid 749] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 357] <... mkdir resumed>) = 0 [pid 360] <... openat resumed>) = 3 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 360] ioctl(3, LOOP_CLR_FD [pid 357] <... openat resumed>) = 3 [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 357] ioctl(3, LOOP_CLR_FD [pid 360] close(3 [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 360] <... close resumed>) = 0 [pid 357] close(3 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] <... close resumed>) = 0 [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 756 [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 757 ./strace-static-x86_64: Process 757 attached [pid 757] set_robust_list(0x5555573696a0, 24) = 0 [pid 757] chdir("./15" [pid 747] <... futex resumed>) = 0 [pid 747] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 757] <... chdir resumed>) = 0 [pid 757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 749] <... futex resumed>) = 0 [pid 747] <... futex resumed>) = 1 [pid 749] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 757] setpgid(0, 0) = 0 [pid 757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 747] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 745] <... mount resumed>) = 0 [pid 359] getdents64(4, [pid 757] <... openat resumed>) = 3 [pid 757] write(3, "1000", 4) = 4 [pid 757] close(3) = 0 [pid 757] symlink("/dev/binderfs", "./binderfs") = 0 [pid 757] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 757] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 359] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 745] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 359] close(4 [pid 757] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 745] <... openat resumed>) = 3 [pid 745] chdir("./file0" [pid 359] <... close resumed>) = 0 [pid 745] <... chdir resumed>) = 0 [pid 359] rmdir("./13/file0" [pid 745] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 757] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 757] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 359] <... rmdir resumed>) = 0 [pid 745] <... openat resumed>) = 4 [pid 359] getdents64(3, [pid 745] ioctl(4, LOOP_CLR_FD [pid 757] <... mmap resumed>) = 0x7f4f67ce1000 [pid 745] <... ioctl resumed>) = 0 [pid 359] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 745] close(4 [pid 359] close(3 [pid 757] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 745] <... close resumed>) = 0 [pid 359] <... close resumed>) = 0 [pid 745] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] rmdir("./13" [pid 745] <... futex resumed>) = 1 [pid 741] <... futex resumed>) = 0 [pid 757] <... mprotect resumed>) = 0 [pid 757] rt_sigprocmask(SIG_BLOCK, ~[], [pid 359] <... rmdir resumed>) = 0 [pid 745] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 741] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] mkdir("./14", 0777 [pid 741] <... futex resumed>) = 0 [pid 757] <... rt_sigprocmask resumed>[], 8) = 0 [pid 757] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[758]}, 88) = 758 [pid 757] rt_sigprocmask(SIG_SETMASK, [], [pid 741] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... mkdir resumed>) = 0 [pid 749] <... open resumed>) = 4 [pid 745] <... open resumed>) = 4 [pid 749] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 749] <... futex resumed>) = 1 [pid 747] <... futex resumed>) = 0 [pid 745] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 749] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 747] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... openat resumed>) = 3 [pid 749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 747] <... futex resumed>) = 0 [pid 745] <... futex resumed>) = 1 [pid 741] <... futex resumed>) = 0 [pid 749] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 747] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 741] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] ioctl(3, LOOP_CLR_FD [pid 745] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 741] <... futex resumed>) = 0 [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 741] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 745] <... write resumed>) = 9 [pid 359] close(3 [pid 745] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... close resumed>) = 0 [pid 745] <... futex resumed>) = 1 [pid 741] <... futex resumed>) = 0 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 745] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 741] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 757] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 757] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 757] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 758 attached [pid 758] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 741] <... futex resumed>) = 0 [pid 745] creat("./bus", 000 [pid 741] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 759 [pid 758] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 745] <... creat resumed>) = 5 [pid 745] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 741] <... futex resumed>) = 0 [pid 745] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 741] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 741] <... futex resumed>) = 0 [pid 745] creat("./bus", 000 [pid 741] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 745] <... creat resumed>) = 6 [pid 745] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 741] <... futex resumed>) = 0 [pid 745] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 741] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 741] <... futex resumed>) = 0 [pid 745] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 741] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 749] <... write resumed>) = 9 [pid 745] <... open resumed>) = 7 [pid 745] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 749] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 745] <... futex resumed>) = 1 [pid 741] <... futex resumed>) = 0 [pid 745] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 741] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 741] <... futex resumed>) = 0 [pid 745] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 741] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 759 attached [pid 758] memfd_create("syzkaller", 0 [pid 749] <... futex resumed>) = 1 [pid 747] <... futex resumed>) = 0 [pid 745] <... mmap resumed>) = 0x20000000 [pid 749] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 747] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 745] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 749] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 747] <... futex resumed>) = 0 [pid 745] <... futex resumed>) = 1 [pid 741] <... futex resumed>) = 0 [pid 745] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 741] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 741] <... futex resumed>) = 0 [pid 745] ftruncate(6, 31 [pid 741] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 745] <... ftruncate resumed>) = 0 [pid 749] creat("./bus", 000 [pid 747] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 749] <... creat resumed>) = 5 [pid 749] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 747] <... futex resumed>) = 0 [pid 749] creat("./bus", 000 [pid 747] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 749] <... creat resumed>) = 6 [pid 747] <... futex resumed>) = 0 [pid 745] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 749] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 745] <... futex resumed>) = 1 [pid 741] <... futex resumed>) = 0 [pid 745] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 741] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 745] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 741] <... futex resumed>) = 0 [pid 741] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 749] <... futex resumed>) = 0 [pid 747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 741] <... futex resumed>) = 0 [pid 749] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 747] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 741] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 749] <... open resumed>) = 7 [pid 747] <... futex resumed>) = 0 [pid 749] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 749] <... futex resumed>) = 0 [pid 747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 749] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 747] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 749] <... mmap resumed>) = 0x20000000 [pid 747] <... futex resumed>) = 0 [pid 749] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 749] <... futex resumed>) = 0 [pid 747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 749] ftruncate(6, 31 [pid 747] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 749] <... ftruncate resumed>) = 0 [pid 747] <... futex resumed>) = 0 [pid 749] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 749] <... futex resumed>) = 0 [pid 747] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 756 attached [pid 747] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 758] <... memfd_create resumed>) = 3 [pid 759] set_robust_list(0x5555573696a0, 24 [pid 758] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 759] <... set_robust_list resumed>) = 0 [pid 758] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 759] chdir("./14") = 0 [pid 759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 759] setpgid(0, 0) = 0 [pid 759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 756] set_robust_list(0x5555573696a0, 24) = 0 [pid 759] write(3, "1000", 4) = 4 [pid 759] close(3) = 0 [pid 759] symlink("/dev/binderfs", "./binderfs") = 0 [pid 756] chdir("./14") = 0 [pid 759] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 759] <... futex resumed>) = 0 [pid 759] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 759] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 759] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 759] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 759] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 759] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[761]}, 88) = 761 [pid 759] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 759] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 756] <... prctl resumed>) = 0 [pid 756] setpgid(0, 0) = 0 [pid 756] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 756] write(3, "1000", 4) = 4 [pid 756] close(3) = 0 [pid 756] symlink("/dev/binderfs", "./binderfs" [pid 758] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 756] <... symlink resumed>) = 0 [pid 756] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 756] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 745] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 741] <... mmap resumed>) = 0x7f4f67cc0000 [pid 756] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 741] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 761 attached [pid 761] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 761] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 761] memfd_create("syzkaller", 0) = 3 [pid 761] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 756] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 741] <... mprotect resumed>) = ? [pid 756] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 756] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 756] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 756] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 758] <... write resumed>) = 1048576 [pid 758] munmap(0x7f4f5f8e1000, 138412032 [pid 756] <... clone3 resumed> => {parent_tid=[762]}, 88) = 762 [pid 756] rt_sigprocmask(SIG_SETMASK, [], [pid 745] +++ killed by SIGBUS +++ [pid 741] +++ killed by SIGBUS +++ [pid 758] <... munmap resumed>) = 0 [pid 756] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=741, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 758] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 756] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] restart_syscall(<... resuming interrupted clone ...> [pid 758] <... openat resumed>) = 4 [pid 758] ioctl(4, LOOP_SET_FD, 3 [pid 358] <... restart_syscall resumed>) = 0 [pid 756] <... futex resumed>) = 0 [pid 756] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 762 attached [pid 358] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 762] set_robust_list(0x7f4f67d019a0, 24 [pid 761] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 358] <... openat resumed>) = 3 [pid 358] newfstatat(3, "", [pid 762] <... set_robust_list resumed>) = 0 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(3, [pid 762] rt_sigprocmask(SIG_SETMASK, [], [pid 758] <... ioctl resumed>) = 0 [pid 758] close(3) = 0 [pid 758] close(4 [pid 358] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 762] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] unlink("./14/binderfs") = 0 [pid 358] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 762] memfd_create("syzkaller", 0 [pid 761] <... write resumed>) = 1048576 [pid 761] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 761] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 747] <... mmap resumed>) = 0x7f4f67cc0000 [pid 747] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 747] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 747] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} => {parent_tid=[764]}, 88) = 764 [pid 747] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 747] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 749] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 747] <... futex resumed>) = ? ./strace-static-x86_64: Process 764 attached [pid 762] <... memfd_create resumed>) = 3 [pid 762] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 762] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 762] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 762] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 764] +++ killed by SIGBUS +++ [pid 749] +++ killed by SIGBUS +++ [pid 747] +++ killed by SIGBUS +++ [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=747, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 356] umount2("./13", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 356] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./13/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./13/binderfs") = 0 [ 30.421914][ T745] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 30.423225][ T749] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 356] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 758] <... close resumed>) = 0 [pid 758] mkdir("./file0", 0777) = 0 [pid 758] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 761] <... openat resumed>) = 4 [pid 762] <... openat resumed>) = 4 [pid 762] ioctl(4, LOOP_SET_FD, 3 [pid 761] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 358] <... umount2 resumed>) = 0 [pid 358] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./14/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 358] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 761] close(3 [pid 358] getdents64(4, [pid 761] <... close resumed>) = 0 [pid 358] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] close(4) = 0 [pid 358] rmdir("./14/file0" [pid 761] close(4 [pid 358] <... rmdir resumed>) = 0 [pid 358] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] close(3) = 0 [pid 358] rmdir("./14") = 0 [pid 358] mkdir("./15", 0777) = 0 [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 762] <... ioctl resumed>) = 0 [pid 358] <... openat resumed>) = 3 [pid 356] <... umount2 resumed>) = 0 [pid 358] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 358] close(3) = 0 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557369690) = 767 ./strace-static-x86_64: Process 767 attached [pid 767] set_robust_list(0x5555573696a0, 24) = 0 [pid 767] chdir("./15") = 0 [pid 767] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 767] setpgid(0, 0) = 0 [pid 767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 767] write(3, "1000", 4) = 4 [pid 767] close(3) = 0 [pid 767] symlink("/dev/binderfs", "./binderfs") = 0 [pid 767] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 767] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 767] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 767] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 767] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 767] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 767] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[768]}, 88) = 768 [pid 767] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 767] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 767] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 768 attached [pid 768] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 768] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 768] memfd_create("syzkaller", 0) = 3 [pid 768] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 762] close(3 [pid 761] <... close resumed>) = 0 [pid 768] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 762] <... close resumed>) = 0 [pid 761] mkdir("./file0", 0777 [pid 356] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 762] close(4) = 0 [pid 762] mkdir("./file0", 0777 [pid 761] <... mkdir resumed>) = 0 [pid 762] <... mkdir resumed>) = 0 [pid 762] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 761] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./13/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] umount2("./13/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 356] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] close(4) = 0 [pid 356] rmdir("./13/file0") = 0 [pid 356] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] close(3) = 0 [pid 356] rmdir("./13") = 0 [pid 356] mkdir("./14", 0777) = 0 [pid 768] <... write resumed>) = 1048576 [pid 768] munmap(0x7f4f5f8e1000, 138412032 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 768] <... munmap resumed>) = 0 [pid 768] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 768] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 768] close(3 [pid 356] <... openat resumed>) = 3 [pid 768] <... close resumed>) = 0 [pid 768] close(4 [pid 356] ioctl(3, LOOP_CLR_FD [pid 762] <... mount resumed>) = 0 [pid 762] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 762] chdir("./file0") = 0 [pid 762] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 761] <... mount resumed>) = 0 [pid 758] <... mount resumed>) = 0 [pid 761] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 761] chdir("./file0") = 0 [pid 758] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 761] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 758] chdir("./file0") = 0 [pid 758] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 768] <... close resumed>) = 0 [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 768] mkdir("./file0", 0777 [pid 356] close(3 [pid 768] <... mkdir resumed>) = 0 [pid 768] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 761] <... openat resumed>) = 4 [pid 761] ioctl(4, LOOP_CLR_FD) = 0 [pid 761] close(4) = 0 [pid 761] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 761] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 762] <... openat resumed>) = 4 [pid 759] <... futex resumed>) = 0 [pid 758] <... openat resumed>) = 4 [pid 356] <... close resumed>) = 0 [pid 762] ioctl(4, LOOP_CLR_FD) = 0 [pid 759] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] ioctl(4, LOOP_CLR_FD [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 762] close(4 [pid 761] <... futex resumed>) = 0 [pid 759] <... futex resumed>) = 1 [pid 758] <... ioctl resumed>) = 0 [pid 762] <... close resumed>) = 0 [pid 761] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 759] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 758] close(4 [pid 762] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 761] <... open resumed>) = 4 [pid 758] <... close resumed>) = 0 [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 777 [pid 762] <... futex resumed>) = 1 [pid 761] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... futex resumed>) = 0 [pid 758] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 762] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 761] <... futex resumed>) = 1 [pid 759] <... futex resumed>) = 0 [pid 756] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] <... futex resumed>) = 1 [pid 757] <... futex resumed>) = 0 [pid 761] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 759] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... futex resumed>) = 0 [pid 762] <... open resumed>) = 4 [pid 759] <... futex resumed>) = 0 [pid 758] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 757] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 759] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 762] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 761] <... write resumed>) = 9 [pid 758] <... open resumed>) = 4 [pid 757] <... futex resumed>) = 0 [pid 762] <... futex resumed>) = 1 [pid 761] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 757] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] <... futex resumed>) = 0 [pid 762] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 761] <... futex resumed>) = 1 [pid 759] <... futex resumed>) = 0 [pid 758] <... futex resumed>) = 0 [pid 757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 756] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 761] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 759] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 757] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... futex resumed>) = 0 [pid 762] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 759] <... futex resumed>) = 0 [pid 758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 777 attached [pid 761] creat("./bus", 000 [pid 759] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 758] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 757] <... futex resumed>) = 0 [pid 756] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 762] <... write resumed>) = 9 [pid 761] <... creat resumed>) = 5 [pid 762] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 761] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] <... write resumed>) = 9 [pid 757] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 762] <... futex resumed>) = 1 [pid 761] <... futex resumed>) = 1 [pid 759] <... futex resumed>) = 0 [pid 758] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 756] <... futex resumed>) = 0 [pid 762] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 761] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 759] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] <... futex resumed>) = 0 [pid 757] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] set_robust_list(0x5555573696a0, 24 [pid 762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 759] <... futex resumed>) = 0 [pid 758] creat("./bus", 000 [pid 757] <... futex resumed>) = 0 [pid 756] <... futex resumed>) = 0 [pid 762] creat("./bus", 000 [pid 761] creat("./bus", 000 [pid 759] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 758] <... creat resumed>) = 5 [pid 757] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 762] <... creat resumed>) = 5 [pid 756] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 761] <... creat resumed>) = 6 [pid 762] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 761] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 762] <... futex resumed>) = 1 [pid 761] <... futex resumed>) = 1 [pid 759] <... futex resumed>) = 0 [pid 758] <... futex resumed>) = 1 [pid 757] <... futex resumed>) = 0 [pid 756] <... futex resumed>) = 0 [pid 777] <... set_robust_list resumed>) = 0 [pid 762] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 761] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 759] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 757] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] chdir("./14" [pid 762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 759] <... futex resumed>) = 0 [pid 758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 757] <... futex resumed>) = 0 [pid 756] <... futex resumed>) = 0 [pid 777] <... chdir resumed>) = 0 [pid 762] creat("./bus", 000 [pid 761] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 759] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 758] creat("./bus", 000 [pid 757] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 777] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 762] <... creat resumed>) = 6 [pid 761] <... open resumed>) = 7 [pid 758] <... creat resumed>) = 6 [pid 777] <... prctl resumed>) = 0 [pid 777] setpgid(0, 0 [pid 762] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 761] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] <... setpgid resumed>) = 0 [pid 762] <... futex resumed>) = 1 [pid 756] <... futex resumed>) = 0 [pid 777] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 777] write(3, "1000", 4) = 4 [pid 777] close(3) = 0 [pid 777] symlink("/dev/binderfs", "./binderfs") = 0 [pid 768] <... mount resumed>) = 0 [pid 762] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 761] <... futex resumed>) = 1 [pid 759] <... futex resumed>) = 0 [pid 758] <... futex resumed>) = 1 [pid 757] <... futex resumed>) = 0 [pid 756] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 762] <... open resumed>) = 7 [pid 761] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 759] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 757] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... futex resumed>) = 0 [pid 777] <... futex resumed>) = 0 [pid 768] <... openat resumed>) = 3 [pid 761] <... mmap resumed>) = 0x20000000 [pid 759] <... futex resumed>) = 0 [pid 757] <... futex resumed>) = 0 [pid 756] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 777] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 768] chdir("./file0" [pid 762] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 761] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 759] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 758] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 757] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 777] <... rt_sigaction resumed>NULL, 8) = 0 [pid 768] <... chdir resumed>) = 0 [pid 762] <... futex resumed>) = 0 [pid 761] <... futex resumed>) = 0 [pid 759] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 758] <... open resumed>) = 7 [pid 756] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 768] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 762] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 761] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 759] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... futex resumed>) = 0 [pid 777] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 768] <... openat resumed>) = 4 [pid 759] <... futex resumed>) = 0 [pid 777] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 762] <... mmap resumed>) = 0x20000000 [pid 761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 759] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 758] <... futex resumed>) = 1 [pid 768] ioctl(4, LOOP_CLR_FD [pid 757] <... futex resumed>) = 0 [pid 756] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 777] <... mmap resumed>) = 0x7f4f67ce1000 [pid 768] <... ioctl resumed>) = 0 [pid 762] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 761] ftruncate(6, 31 [pid 758] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 757] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 777] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 768] close(4 [pid 762] <... futex resumed>) = 0 [pid 761] <... ftruncate resumed>) = 0 [pid 758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 757] <... futex resumed>) = 0 [pid 756] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] <... mprotect resumed>) = 0 [pid 768] <... close resumed>) = 0 [pid 762] ftruncate(6, 31 [pid 761] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 757] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] <... futex resumed>) = 0 [pid 777] rt_sigprocmask(SIG_BLOCK, ~[], [pid 762] <... ftruncate resumed>) = 0 [pid 761] <... futex resumed>) = 1 [pid 759] <... futex resumed>) = 0 [pid 777] <... rt_sigprocmask resumed>[], 8) = 0 [pid 768] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 762] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 761] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 759] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] <... mmap resumed>) = 0x20000000 [pid 756] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 777] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 768] <... futex resumed>) = 1 [pid 767] <... futex resumed>) = 0 [pid 762] <... futex resumed>) = 0 [pid 761] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 759] <... futex resumed>) = 0 [pid 758] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 768] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 767] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 762] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 777] <... clone3 resumed> => {parent_tid=[779]}, 88) = 779 [pid 767] <... futex resumed>) = 0 [pid 777] rt_sigprocmask(SIG_SETMASK, [], [pid 767] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 777] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 777] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 779 attached [pid 779] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 779] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 779] memfd_create("syzkaller", 0) = 3 [pid 779] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 779] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 779] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 779] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 779] ioctl(4, LOOP_SET_FD, 3 [pid 759] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 762] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 759] <... futex resumed>) = 0 [pid 758] <... futex resumed>) = 1 [pid 757] <... futex resumed>) = 0 [pid 756] <... futex resumed>) = 0 [pid 768] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 779] <... ioctl resumed>) = 0 [pid 779] close(3) = 0 [pid 779] close(4) = 0 [pid 779] mkdir("./file0", 0777) = 0 [pid 779] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 759] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 758] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 757] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 756] <... futex resumed>) = 0 [pid 759] <... mmap resumed>) = 0x7f4f67cc0000 [pid 758] ftruncate(6, 31 [pid 757] <... futex resumed>) = 0 [pid 756] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 768] <... open resumed>) = 4 [pid 761] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 759] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 758] <... ftruncate resumed>) = 0 [pid 757] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 768] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 759] <... mprotect resumed>) = ? [pid 758] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 757] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 768] <... futex resumed>) = 1 [pid 767] <... futex resumed>) = 0 [pid 756] <... mmap resumed>) = 0x7f4f67cc0000 [pid 768] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 767] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 757] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 758] <... futex resumed>) = 0 [pid 756] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 767] <... futex resumed>) = 0 [pid 757] <... futex resumed>) = 0 [pid 757] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 756] <... mprotect resumed>) = 0 [pid 757] <... futex resumed>) = 0 [pid 761] +++ killed by SIGBUS +++ [pid 759] +++ killed by SIGBUS +++ [pid 767] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 757] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 756] rt_sigprocmask(SIG_BLOCK, ~[], [pid 768] <... write resumed>) = 9 [pid 762] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 757] <... mmap resumed>) = 0x7f4f67cc0000 [pid 758] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 756] <... rt_sigprocmask resumed>[], 8) = 0 [pid 768] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 757] ????( [pid 768] <... futex resumed>) = 1 [pid 767] <... futex resumed>) = 0 [pid 757] <... ???? resumed>) = ? [pid 768] creat("./bus", 000 [pid 767] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... creat resumed>) = 5 [pid 767] <... futex resumed>) = 0 [pid 359] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=759, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 359] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 359] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW [pid 768] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 767] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 762] +++ killed by SIGBUS +++ [pid 756] +++ killed by SIGBUS +++ [pid 768] <... futex resumed>) = 0 [pid 767] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=756, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=2} --- [pid 768] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 767] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 767] <... futex resumed>) = 0 [pid 767] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 768] creat("./bus", 000 [pid 360] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW [pid 768] <... creat resumed>) = 6 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 768] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 768] <... futex resumed>) = 1 [pid 767] <... futex resumed>) = 0 [pid 768] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 360] <... openat resumed>) = 3 [pid 767] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 767] <... futex resumed>) = 0 [pid 360] newfstatat(3, "", [pid 768] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 767] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 768] <... open resumed>) = 7 [pid 360] getdents64(3, [pid 768] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 767] <... futex resumed>) = 0 [pid 360] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 359] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 768] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 767] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 768] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 767] <... futex resumed>) = 0 [pid 768] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 767] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 768] <... mmap resumed>) = 0x20000000 [pid 360] newfstatat(AT_FDCWD, "./14/binderfs", [pid 768] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 768] <... futex resumed>) = 1 [pid 767] <... futex resumed>) = 0 [pid 360] unlink("./14/binderfs" [pid 768] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 767] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 767] <... futex resumed>) = 0 [pid 758] +++ killed by SIGBUS +++ [pid 757] +++ killed by SIGBUS +++ [pid 360] <... unlink resumed>) = 0 [pid 359] <... openat resumed>) = 3 [pid 359] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 768] ftruncate(6, 31 [pid 767] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] getdents64(3, [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=757, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=0} --- [pid 359] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 768] <... ftruncate resumed>) = 0 [pid 359] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] restart_syscall(<... resuming interrupted clone ...> [pid 768] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] unlink("./14/binderfs" [pid 768] <... futex resumed>) = 1 [pid 767] <... futex resumed>) = 0 [pid 359] <... unlink resumed>) = 0 [pid 357] <... restart_syscall resumed>) = 0 [pid 767] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW [ 30.736698][ T761] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 30.752777][ T762] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 30.769138][ T758] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 357] umount2("./15", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 357] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] umount2("./15/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] unlink("./15/binderfs") = 0 [pid 357] umount2("./15/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 767] <... futex resumed>) = 0 [pid 767] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 767] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 779] <... mount resumed>) = 0 [pid 767] <... mmap resumed>) = 0x7f4f67cc0000 [pid 767] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE [pid 768] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 767] <... mprotect resumed>) = 0 [pid 767] rt_sigprocmask(SIG_BLOCK, ~[], [pid 779] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 779] chdir("./file0") = 0 [pid 779] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 767] <... rt_sigprocmask resumed> ) = ? [pid 768] +++ killed by SIGBUS +++ [pid 767] +++ killed by SIGBUS +++ [pid 358] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=767, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 358] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 358] umount2("./15", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 358] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 358] umount2("./15/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 358] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] unlink("./15/binderfs") = 0 [ 30.791153][ T768] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 358] umount2("./15/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... umount2 resumed>) = 0 [pid 357] umount2("./15/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./15/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] umount2("./15/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 357] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 357] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 357] close(4) = 0 [pid 357] rmdir("./15/file0") = 0 [pid 357] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 357] close(3) = 0 [pid 357] rmdir("./15") = 0 [pid 357] mkdir("./16", 0777) = 0 [pid 357] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 779] <... openat resumed>) = 4 [pid 779] ioctl(4, LOOP_CLR_FD) = 0 [pid 360] <... umount2 resumed>) = 0 [pid 357] <... openat resumed>) = 3 [pid 779] close(4 [pid 357] ioctl(3, LOOP_CLR_FD [pid 779] <... close resumed>) = 0 [pid 360] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... umount2 resumed>) = 0 [pid 358] <... umount2 resumed>) = 0 [pid 357] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 779] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] umount2("./15/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] close(3 [pid 779] <... futex resumed>) = 1 [pid 777] <... futex resumed>) = 0 [pid 360] newfstatat(AT_FDCWD, "./14/file0", [pid 359] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 357] <... close resumed>) = 0 [pid 779] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 777] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] newfstatat(AT_FDCWD, "./15/file0", [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 777] <... futex resumed>) = 0 [pid 360] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 779] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 777] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] umount2("./15/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] <... clone resumed>, child_tidptr=0x555557369690) = 783 [pid 779] <... open resumed>) = 4 [pid 360] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 359] newfstatat(AT_FDCWD, "./14/file0", [pid 358] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 779] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... openat resumed>) = 4 [pid 358] openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 779] <... futex resumed>) = 1 [pid 777] <... futex resumed>) = 0 [pid 360] newfstatat(4, "", [pid 358] <... openat resumed>) = 4 [pid 779] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 777] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] newfstatat(4, "", [pid 779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 777] <... futex resumed>) = 0 [pid 360] getdents64(4, [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 358] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 779] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 777] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 359] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] getdents64(4, [pid 779] <... write resumed>) = 9 [pid 360] getdents64(4, [pid 359] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 358] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 779] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] getdents64(4, [pid 779] <... futex resumed>) = 1 [pid 777] <... futex resumed>) = 0 [pid 360] close(4 [pid 358] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 359] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 783 attached [pid 779] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 777] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... close resumed>) = 0 [pid 359] <... openat resumed>) = 4 [pid 358] close(4 [pid 779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 777] <... futex resumed>) = 0 [pid 360] rmdir("./14/file0" [pid 358] <... close resumed>) = 0 [pid 783] set_robust_list(0x5555573696a0, 24 [pid 779] creat("./bus", 000 [pid 777] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... rmdir resumed>) = 0 [pid 359] newfstatat(4, "", [pid 358] rmdir("./15/file0" [pid 783] <... set_robust_list resumed>) = 0 [pid 779] <... creat resumed>) = 5 [pid 360] getdents64(3, [pid 359] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 358] <... rmdir resumed>) = 0 [pid 779] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] getdents64(3, [pid 779] <... futex resumed>) = 1 [pid 777] <... futex resumed>) = 0 [pid 360] close(3 [pid 358] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 779] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 777] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... close resumed>) = 0 [pid 359] getdents64(4, [pid 358] close(3 [pid 779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 777] <... futex resumed>) = 0 [pid 360] rmdir("./14" [pid 359] <... getdents64 resumed>0x555557372770 /* 2 entries */, 32768) = 48 [pid 358] <... close resumed>) = 0 [pid 783] chdir("./16" [pid 779] creat("./bus", 000 [pid 777] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... rmdir resumed>) = 0 [pid 359] getdents64(4, [pid 358] rmdir("./15" [pid 783] <... chdir resumed>) = 0 [pid 779] <... creat resumed>) = 6 [pid 360] mkdir("./15", 0777 [pid 359] <... getdents64 resumed>0x555557372770 /* 0 entries */, 32768) = 0 [pid 358] <... rmdir resumed>) = 0 [pid 783] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 779] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... mkdir resumed>) = 0 [pid 359] close(4 [pid 358] mkdir("./16", 0777 [pid 783] <... prctl resumed>) = 0 [pid 779] <... futex resumed>) = 1 [pid 777] <... futex resumed>) = 0 [pid 360] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 359] <... close resumed>) = 0 [pid 358] <... mkdir resumed>) = 0 [pid 779] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 777] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... openat resumed>) = 3 [pid 359] rmdir("./14/file0" [pid 358] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 777] <... futex resumed>) = 0 [pid 360] ioctl(3, LOOP_CLR_FD [pid 358] <... openat resumed>) = 3 [pid 779] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 777] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 359] <... rmdir resumed>) = 0 [pid 358] ioctl(3, LOOP_CLR_FD [pid 779] <... open resumed>) = 7 [pid 360] close(3 [pid 358] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 359] getdents64(3, [pid 779] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... close resumed>) = 0 [pid 358] close(3 [pid 779] <... futex resumed>) = 1 [pid 777] <... futex resumed>) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 359] <... getdents64 resumed>0x55555736a730 /* 0 entries */, 32768) = 0 [pid 358] <... close resumed>) = 0 [pid 779] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 777] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] close(3 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 777] <... futex resumed>) = 0 [pid 360] <... clone resumed>, child_tidptr=0x555557369690) = 784 [pid 359] <... close resumed>) = 0 [pid 779] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 777] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] rmdir("./14" [pid 358] <... clone resumed>, child_tidptr=0x555557369690) = 785 [pid 779] <... mmap resumed>) = 0x20000000 [pid 779] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 777] <... futex resumed>) = 0 [pid 779] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 777] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... rmdir resumed>) = 0 [pid 779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 777] <... futex resumed>) = 0 [pid 359] mkdir("./15", 0777 [pid 779] ftruncate(6, 31 [pid 777] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 779] <... ftruncate resumed>) = 0 [pid 779] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 777] <... futex resumed>) = 0 [pid 779] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 777] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 779] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 777] <... futex resumed>) = 0 ./strace-static-x86_64: Process 785 attached ./strace-static-x86_64: Process 784 attached [pid 783] setpgid(0, 0 [pid 359] <... mkdir resumed>) = 0 [pid 785] set_robust_list(0x5555573696a0, 24 [pid 784] set_robust_list(0x5555573696a0, 24 [pid 783] <... setpgid resumed>) = 0 [pid 359] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 785] <... set_robust_list resumed>) = 0 [pid 784] <... set_robust_list resumed>) = 0 [pid 783] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 777] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... openat resumed>) = 3 [pid 785] chdir("./16" [pid 784] chdir("./15" [pid 783] <... openat resumed>) = 3 [pid 777] <... futex resumed>) = 0 [pid 359] ioctl(3, LOOP_CLR_FD [pid 785] <... chdir resumed>) = 0 [pid 784] <... chdir resumed>) = 0 [pid 783] write(3, "1000", 4 [pid 777] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 359] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 785] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 784] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 783] <... write resumed>) = 4 [pid 779] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 777] <... mmap resumed>) = 0x7f4f67cc0000 [pid 359] close(3 [pid 785] <... prctl resumed>) = 0 [pid 784] <... prctl resumed>) = 0 [pid 783] close(3 [pid 359] <... close resumed>) = 0 [pid 785] setpgid(0, 0 [pid 784] setpgid(0, 0 [pid 783] <... close resumed>) = 0 [pid 359] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 785] <... setpgid resumed>) = 0 [pid 784] <... setpgid resumed>) = 0 [pid 783] symlink("/dev/binderfs", "./binderfs" [pid 785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 784] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 783] <... symlink resumed>) = 0 [pid 359] <... clone resumed>, child_tidptr=0x555557369690) = 786 [pid 785] <... openat resumed>) = 3 [pid 784] <... openat resumed>) = 3 [pid 783] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 785] write(3, "1000", 4 [pid 784] write(3, "1000", 4 [pid 783] <... futex resumed>) = 0 [pid 785] <... write resumed>) = 4 [pid 784] <... write resumed>) = 4 [pid 783] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 785] close(3 [pid 784] close(3 [pid 783] <... rt_sigaction resumed>NULL, 8) = 0 [pid 785] <... close resumed>) = 0 [pid 784] <... close resumed>) = 0 [pid 783] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 785] symlink("/dev/binderfs", "./binderfs" [pid 784] symlink("/dev/binderfs", "./binderfs" [pid 783] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 785] <... symlink resumed>) = 0 [pid 784] <... symlink resumed>) = 0 [pid 783] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 785] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 784] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 783] <... mmap resumed>) = 0x7f4f67ce1000 [pid 785] <... futex resumed>) = 0 [pid 784] <... futex resumed>) = 0 [pid 783] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 785] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 784] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 783] <... mprotect resumed>) = 0 [pid 785] <... rt_sigaction resumed>NULL, 8) = 0 [pid 784] <... rt_sigaction resumed>NULL, 8) = 0 [pid 783] rt_sigprocmask(SIG_BLOCK, ~[], [pid 785] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 784] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 783] <... rt_sigprocmask resumed>[], 8) = 0 [pid 785] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 784] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 783] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 785] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 784] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 785] <... mmap resumed>) = 0x7f4f67ce1000 [pid 784] <... mmap resumed>) = 0x7f4f67ce1000 [pid 783] <... clone3 resumed> => {parent_tid=[787]}, 88) = 787 [pid 785] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 784] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 783] rt_sigprocmask(SIG_SETMASK, [], [pid 785] <... mprotect resumed>) = 0 [pid 784] <... mprotect resumed>) = 0 [pid 783] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 785] rt_sigprocmask(SIG_BLOCK, ~[], [pid 784] rt_sigprocmask(SIG_BLOCK, ~[], [pid 783] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 785] <... rt_sigprocmask resumed>[], 8) = 0 [pid 784] <... rt_sigprocmask resumed>[], 8) = 0 [pid 783] <... futex resumed>) = 0 [pid 785] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 784] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 783] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 785] <... clone3 resumed> => {parent_tid=[788]}, 88) = 788 [pid 784] <... clone3 resumed> => {parent_tid=[789]}, 88) = 789 [pid 785] rt_sigprocmask(SIG_SETMASK, [], [pid 784] rt_sigprocmask(SIG_SETMASK, [], [pid 785] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 784] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 785] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 784] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 785] <... futex resumed>) = 0 [pid 784] <... futex resumed>) = 0 [pid 785] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 784] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 786 attached [pid 786] set_robust_list(0x5555573696a0, 24) = 0 [pid 786] chdir("./15") = 0 [pid 786] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 786] setpgid(0, 0) = 0 [pid 786] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 786] write(3, "1000", 4) = 4 [pid 786] close(3) = 0 [pid 786] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 787 attached ./strace-static-x86_64: Process 788 attached ) = 0 [pid 786] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 786] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, NULL, 8) = 0 [pid 786] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 786] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67ce1000 [pid 786] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 786] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 786] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} => {parent_tid=[790]}, 88) = 790 [pid 786] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 786] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 786] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 789 attached [pid 789] set_robust_list(0x7f4f67d019a0, 24) = 0 [pid 789] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 789] memfd_create("syzkaller", 0) = 3 [pid 789] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 779] +++ killed by SIGBUS +++ [pid 777] +++ killed by SIGBUS +++ [pid 356] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=777, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=3} --- [pid 356] umount2("./14", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 356] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 356] umount2("./14/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 790 attached [pid 789] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 788] set_robust_list(0x7f4f67d019a0, 24 [pid 787] set_robust_list(0x7f4f67d019a0, 24 [pid 356] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] unlink("./14/binderfs") = 0 [pid 356] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 788] <... set_robust_list resumed>) = 0 [pid 788] rt_sigprocmask(SIG_SETMASK, [], [pid 787] <... set_robust_list resumed>) = 0 [pid 790] set_robust_list(0x7f4f67d019a0, 24 [pid 788] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 787] rt_sigprocmask(SIG_SETMASK, [], [pid 790] <... set_robust_list resumed>) = 0 [pid 787] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 790] rt_sigprocmask(SIG_SETMASK, [], [pid 788] memfd_create("syzkaller", 0 [pid 790] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 789] <... write resumed>) = 1048576 [pid 788] <... memfd_create resumed>) = 3 [pid 787] memfd_create("syzkaller", 0 [pid 789] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 789] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 787] <... memfd_create resumed>) = 3 [pid 790] memfd_create("syzkaller", 0) = 3 [pid 790] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4f5f8e1000 [pid 788] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 787] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 788] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 787] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 790] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 790] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 790] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 787] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 788] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 787] <... write resumed>) = 1048576 [pid 788] <... write resumed>) = 1048576 [pid 787] munmap(0x7f4f5f8e1000, 138412032) = 0 [pid 787] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 788] munmap(0x7f4f5f8e1000, 138412032 [pid 789] <... openat resumed>) = 4 [pid 788] <... munmap resumed>) = 0 [ 31.053892][ T779] EXT4-fs error (device loop0): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 790] <... openat resumed>) = 4 [pid 356] <... umount2 resumed>) = 0 [pid 789] ioctl(4, LOOP_SET_FD, 3 [pid 790] ioctl(4, LOOP_SET_FD, 3 [pid 788] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 356] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] newfstatat(AT_FDCWD, "./14/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 356] umount2("./14/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 356] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 356] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 356] getdents64(4, 0x555557372770 /* 2 entries */, 32768) = 48 [pid 356] getdents64(4, 0x555557372770 /* 0 entries */, 32768) = 0 [pid 356] close(4) = 0 [pid 356] rmdir("./14/file0") = 0 [pid 356] getdents64(3, 0x55555736a730 /* 0 entries */, 32768) = 0 [pid 356] close(3) = 0 [pid 356] rmdir("./14") = 0 [pid 356] mkdir("./15", 0777) = 0 [pid 790] <... ioctl resumed>) = 0 [pid 789] <... ioctl resumed>) = 0 [pid 787] <... openat resumed>) = 4 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 788] <... openat resumed>) = 4 [pid 789] close(3 [pid 790] close(3 [pid 789] <... close resumed>) = 0 [pid 787] ioctl(4, LOOP_SET_FD, 3 [pid 356] <... openat resumed>) = 3 [pid 790] <... close resumed>) = 0 [pid 789] close(4 [pid 790] close(4 [pid 356] ioctl(3, LOOP_CLR_FD [pid 788] ioctl(4, LOOP_SET_FD, 3 [pid 787] <... ioctl resumed>) = 0 [pid 790] <... close resumed>) = 0 [pid 789] <... close resumed>) = 0 [pid 787] close(3 [pid 356] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 790] mkdir("./file0", 0777 [pid 789] mkdir("./file0", 0777 [pid 787] <... close resumed>) = 0 [pid 356] close(3 [pid 790] <... mkdir resumed>) = 0 [pid 356] <... close resumed>) = 0 [pid 790] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 789] <... mkdir resumed>) = 0 [pid 787] close(4 [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 789] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 787] <... close resumed>) = 0 [pid 787] mkdir("./file0", 0777 [pid 356] <... clone resumed>, child_tidptr=0x555557369690) = 794 [pid 787] <... mkdir resumed>) = 0 [pid 787] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 788] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 794 attached [pid 788] close(3 [pid 794] set_robust_list(0x5555573696a0, 24 [pid 788] <... close resumed>) = 0 [pid 794] <... set_robust_list resumed>) = 0 [pid 788] close(4) = 0 [pid 794] chdir("./15" [pid 788] mkdir("./file0", 0777 [pid 794] <... chdir resumed>) = 0 [pid 788] <... mkdir resumed>) = 0 [pid 794] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 788] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 794] <... prctl resumed>) = 0 [pid 794] setpgid(0, 0) = 0 [pid 794] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 794] write(3, "1000", 4 [pid 789] <... mount resumed>) = 0 [pid 794] <... write resumed>) = 4 [pid 789] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 789] chdir("./file0" [pid 790] <... mount resumed>) = 0 [pid 789] <... chdir resumed>) = 0 [pid 794] close(3 [pid 790] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 789] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 790] <... openat resumed>) = 3 [pid 794] <... close resumed>) = 0 [pid 789] <... openat resumed>) = 4 [pid 790] chdir("./file0" [pid 789] ioctl(4, LOOP_CLR_FD [pid 794] symlink("/dev/binderfs", "./binderfs" [pid 790] <... chdir resumed>) = 0 [pid 789] <... ioctl resumed>) = 0 [pid 790] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 789] close(4 [pid 794] <... symlink resumed>) = 0 [pid 790] <... openat resumed>) = 4 [pid 789] <... close resumed>) = 0 [pid 789] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 790] ioctl(4, LOOP_CLR_FD [pid 789] <... futex resumed>) = 1 [pid 784] <... futex resumed>) = 0 [pid 794] <... futex resumed>) = 0 [pid 790] <... ioctl resumed>) = 0 [pid 789] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 784] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] rt_sigaction(SIGRT_1, {sa_handler=0x7f4f67d6b220, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4f67d5c3d0}, [pid 790] close(4 [pid 789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 784] <... futex resumed>) = 0 [pid 794] <... rt_sigaction resumed>NULL, 8) = 0 [pid 790] <... close resumed>) = 0 [pid 789] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 784] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 794] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 790] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 790] <... futex resumed>) = 1 [pid 789] <... open resumed>) = 4 [pid 786] <... futex resumed>) = 0 [pid 790] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 787] <... mount resumed>) = 0 [pid 786] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 790] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 789] <... futex resumed>) = 1 [pid 787] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 786] <... futex resumed>) = 0 [pid 784] <... futex resumed>) = 0 [pid 794] <... mmap resumed>) = 0x7f4f67ce1000 [pid 790] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 789] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 787] <... openat resumed>) = 3 [pid 786] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 784] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] mprotect(0x7f4f67ce2000, 131072, PROT_READ|PROT_WRITE [pid 789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 784] <... futex resumed>) = 0 [pid 789] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 784] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 790] <... open resumed>) = 4 [pid 794] <... mprotect resumed>) = 0 [pid 790] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... write resumed>) = 9 [pid 787] chdir("./file0" [pid 794] rt_sigprocmask(SIG_BLOCK, ~[], [pid 790] <... futex resumed>) = 1 [pid 789] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 787] <... chdir resumed>) = 0 [pid 786] <... futex resumed>) = 0 [pid 794] <... rt_sigprocmask resumed>[], 8) = 0 [pid 790] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 789] <... futex resumed>) = 1 [pid 787] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 786] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 784] <... futex resumed>) = 0 [pid 794] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67d01990, parent_tid=0x7f4f67d01990, exit_signal=0, stack=0x7f4f67ce1000, stack_size=0x20300, tls=0x7f4f67d016c0} [pid 790] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 789] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 787] <... openat resumed>) = 4 [pid 786] <... futex resumed>) = 0 [pid 784] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 790] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 787] ioctl(4, LOOP_CLR_FD [pid 786] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 794] <... clone3 resumed> => {parent_tid=[802]}, 88) = 802 [pid 789] creat("./bus", 000 [pid 784] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 789] <... creat resumed>) = 5 [pid 794] rt_sigprocmask(SIG_SETMASK, [], [pid 790] <... write resumed>) = 9 [pid 789] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 787] <... ioctl resumed>) = 0 [pid 794] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 790] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... futex resumed>) = 1 [pid 787] close(4 [pid 784] <... futex resumed>) = 0 [pid 794] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 790] <... futex resumed>) = 1 [pid 789] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 787] <... close resumed>) = 0 [pid 786] <... futex resumed>) = 0 [pid 784] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] <... futex resumed>) = 0 [pid 790] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 787] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 786] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 784] <... futex resumed>) = 0 [pid 794] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 790] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 789] creat("./bus", 000 [pid 787] <... futex resumed>) = 1 [pid 786] <... futex resumed>) = 0 [pid 784] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 783] <... futex resumed>) = 0 [pid 790] creat("./bus", 000 [pid 789] <... creat resumed>) = 6 [pid 787] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 786] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 783] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 790] <... creat resumed>) = 5 [pid 789] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 783] <... futex resumed>) = 0 [pid 790] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... futex resumed>) = 1 [pid 787] <... open resumed>) = 4 [pid 784] <... futex resumed>) = 0 [pid 783] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 790] <... futex resumed>) = 1 [pid 789] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 787] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 786] <... futex resumed>) = 0 [pid 784] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 802 attached [pid 790] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 787] <... futex resumed>) = 0 [pid 786] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 784] <... futex resumed>) = 0 [pid 783] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] set_robust_list(0x7f4f67d019a0, 24 [pid 790] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 789] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 787] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 786] <... futex resumed>) = 0 [pid 784] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 783] <... futex resumed>) = 0 [pid 802] <... set_robust_list resumed>) = 0 [pid 790] creat("./bus", 000 [pid 789] <... open resumed>) = 7 [pid 787] <... write resumed>) = 9 [pid 786] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 783] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 802] rt_sigprocmask(SIG_SETMASK, [], [pid 790] <... creat resumed>) = 6 [pid 789] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 787] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 802] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 790] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... futex resumed>) = 1 [pid 787] <... futex resumed>) = 0 [pid 784] <... futex resumed>) = 0 [pid 783] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] memfd_create("syzkaller", 0 [pid 790] <... futex resumed>) = 1 [pid 789] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 787] creat("./bus", 000 [pid 786] <... futex resumed>) = 0 [pid 784] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 783] <... futex resumed>) = 0 [pid 802] <... memfd_create resumed>) = 3 [pid 790] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 787] <... creat resumed>) = 5 [pid 786] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 784] <... futex resumed>) = 0 [pid 783] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 802] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 790] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 789] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 787] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 786] <... futex resumed>) = 0 [pid 784] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 802] <... mmap resumed>) = 0x7f4f5f8e1000 [pid 790] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 789] <... mmap resumed>) = 0x20000000 [pid 787] <... futex resumed>) = 0 [pid 786] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 783] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 790] <... open resumed>) = 7 [pid 789] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 787] creat("./bus", 000 [pid 783] <... futex resumed>) = 0 [pid 790] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... futex resumed>) = 1 [pid 787] <... creat resumed>) = 6 [pid 784] <... futex resumed>) = 0 [pid 783] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 790] <... futex resumed>) = 1 [pid 789] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 787] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 786] <... futex resumed>) = 0 [pid 784] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 790] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 787] <... futex resumed>) = 0 [pid 786] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 784] <... futex resumed>) = 0 [pid 783] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 790] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 789] ftruncate(6, 31 [pid 787] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 786] <... futex resumed>) = 0 [pid 784] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 783] <... futex resumed>) = 0 [pid 790] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 789] <... ftruncate resumed>) = 0 [pid 788] <... mount resumed>) = 0 [pid 787] <... open resumed>) = 7 [pid 786] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 783] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 790] <... mmap resumed>) = 0x20000000 [pid 789] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 788] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 787] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 802] <... write resumed>) = 1048576 [pid 790] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... futex resumed>) = 1 [pid 788] <... openat resumed>) = 3 [pid 787] <... futex resumed>) = 0 [pid 784] <... futex resumed>) = 0 [pid 783] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] munmap(0x7f4f5f8e1000, 138412032 [pid 790] <... futex resumed>) = 1 [pid 789] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 788] chdir("./file0" [pid 787] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 786] <... futex resumed>) = 0 [pid 784] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 783] <... futex resumed>) = 0 [pid 802] <... munmap resumed>) = 0 [pid 790] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 789] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 788] <... chdir resumed>) = 0 [pid 787] <... mmap resumed>) = 0x20000000 [pid 786] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 784] <... futex resumed>) = 0 [pid 783] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 802] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 790] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 788] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 787] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 786] <... futex resumed>) = 0 [pid 784] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 802] <... openat resumed>) = 4 [pid 790] ftruncate(6, 31 [pid 788] <... openat resumed>) = 4 [pid 787] <... futex resumed>) = 0 [pid 786] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 784] <... futex resumed>) = 0 [pid 783] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] ioctl(4, LOOP_SET_FD, 3 [pid 790] <... ftruncate resumed>) = 0 [pid 788] ioctl(4, LOOP_CLR_FD [pid 787] ftruncate(6, 31 [pid 784] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 783] <... futex resumed>) = 0 [pid 790] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 787] <... ftruncate resumed>) = 0 [pid 783] futex(0x7f4f67dcd70c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 790] <... futex resumed>) = 1 [pid 787] futex(0x7f4f67dcd70c, FUTEX_WAKE_PRIVATE, 1000000 [pid 786] <... futex resumed>) = 0 [pid 783] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 790] futex(0x7f4f67dcd708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 787] <... futex resumed>) = 0 [pid 786] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 783] futex(0x7f4f67dcd708, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] <... ioctl resumed>) = 0 [pid 790] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 789] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 784] <... mmap resumed>) = 0x7f4f67cc0000 [pid 802] close(3) = 0 [pid 789] +++ killed by SIGBUS +++ [pid 784] +++ killed by SIGBUS +++ [pid 802] close(4 [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=784, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=0} --- [pid 786] <... futex resumed>) = 0 [pid 786] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 786] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4f67cc0000 [pid 786] mprotect(0x7f4f67cc1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 360] umount2("./15", MNT_FORCE|UMOUNT_NOFOLLOW [pid 786] rt_sigprocmask(SIG_BLOCK, ~[], [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 786] <... rt_sigprocmask resumed>[], 8) = 0 [pid 360] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 786] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f4f67ce0990, parent_tid=0x7f4f67ce0990, exit_signal=0, stack=0x7f4f67cc0000, stack_size=0x20300, tls=0x7f4f67ce06c0} [pid 360] <... openat resumed>) = 3 [pid 360] newfstatat(3, "", [pid 786] <... clone3 resumed> => {parent_tid=[806]}, 88) = 806 [pid 360] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 786] rt_sigprocmask(SIG_SETMASK, [], [pid 360] getdents64(3, [pid 786] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 360] <... getdents64 resumed>0x55555736a730 /* 4 entries */, 32768) = 112 [pid 786] futex(0x7f4f67dcd718, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] umount2("./15/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 786] <... futex resumed>) = 0 [pid 360] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 786] futex(0x7f4f67dcd71c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 360] unlink("./15/binderfs" [pid 783] <... futex resumed>) = 0 [pid 360] <... unlink resumed>) = 0 [pid 360] umount2("./15/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 787] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- ./strace-static-x86_64: Process 806 attached [pid 806] set_robust_list(0x7f4f67ce09a0, 24) = 0 [pid 806] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 787] +++ killed by SIGBUS +++ [pid 783] +++ killed by SIGBUS +++ [pid 357] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=783, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=1} --- [pid 357] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 357] umount2("./16", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 357] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 357] getdents64(3, 0x55555736a730 /* 4 entries */, 32768) = 112 [pid 357] umount2("./16/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 357] newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 357] unlink("./16/binderfs") = 0 [pid 357] umount2("./16/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 790] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 806] ioctl(-1, TIOCMBIC, [0]) = -1 EBADF (Bad file descriptor) [pid 806] futex(0x7f4f67dcd71c, FUTEX_WAKE_PRIVATE, 1000000 [pid 786] <... futex resumed>) = 0 [pid 806] <... futex resumed>) = 1 [pid 806] futex(0x7f4f67dcd718, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 806] +++ killed by SIGBUS +++ [ 31.181671][ T789] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 31.198301][ T787] EXT4-fs error (device loop1): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 31.213134][ T790] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 802] <... close resumed>) = 0 [pid 802] mkdir("./file0", 0777 [pid 788] <... ioctl resumed>) = 0 [pid 788] close(4 [pid 802] <... mkdir resumed>) = 0 [ 31.232359][ T790] ------------[ cut here ]------------ [ 31.237632][ T790] kernel BUG at fs/ext4/inode.c:2844! [ 31.245095][ T790] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 31.251281][ T790] CPU: 1 PID: 790 Comm: syz-executor390 Not tainted 5.4.268-syzkaller-00003-g2d5d8240a7cb #0 [ 31.261298][ T790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 31.271518][ T790] RIP: 0010:ext4_writepages+0x3c96/0x3cc0 [ 31.277048][ T790] Code: d1 9b ff 31 ff 89 de e8 78 d1 9b ff 45 84 f6 75 2e e8 5e cf 9b ff 49 bf 00 00 00 00 00 fc ff df e9 1d f9 ff ff e8 4a cf 9b ff <0f> 0b e8 43 cf 9b ff 0f 0b e8 3c cf 9b ff e8 57 dc 37 ff eb 99 e8 [ 31.296479][ T790] RSP: 0018:ffff8881ef57f300 EFLAGS: 00010293 [ 31.302386][ T790] RAX: ffffffff81c877d6 RBX: 0000010000000000 RCX: ffff8881dc33cec0 [ 31.310187][ T790] RDX: 0000000000000000 RSI: 0000010000000000 RDI: 0000000000000000 [ 31.318000][ T790] RBP: ffff8881ef57f6f0 R08: ffffffff81c84426 R09: ffffed103b88c0b0 [ 31.325810][ T790] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881dc460628 [ 31.333623][ T790] R13: 0000000000000001 R14: 0000011410000000 R15: dffffc0000000000 [ 31.341434][ T790] FS: 00007f4f67d016c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 31.350205][ T790] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.356620][ T790] CR2: 0000000020000600 CR3: 00000001dbcf4000 CR4: 00000000003406a0 [ 31.364434][ T790] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.372260][ T790] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.380053][ T790] Call Trace: [ 31.383221][ T790] ? __die+0xb4/0x100 [ 31.387017][ T790] ? die+0x26/0x50 [ 31.390561][ T790] ? do_trap+0x1e7/0x340 [ 31.394640][ T790] ? ext4_writepages+0x3c96/0x3cc0 [ 31.399596][ T790] ? ext4_writepages+0x3c96/0x3cc0 [ 31.404535][ T790] ? do_invalid_op+0xfb/0x110 [ 31.409134][ T790] ? ext4_writepages+0x3c96/0x3cc0 [ 31.414082][ T790] ? invalid_op+0x1e/0x30 [ 31.418257][ T790] ? ext4_writepages+0x8e6/0x3cc0 [ 31.423120][ T790] ? ext4_writepages+0x3c96/0x3cc0 [ 31.428148][ T790] ? ext4_writepages+0x3c96/0x3cc0 [ 31.433093][ T790] ? ret_from_intr+0x1c/0x1c [ 31.437532][ T790] ? unwind_get_return_address_ptr+0xa0/0xa0 [ 31.443339][ T790] ? deref_stack_reg+0x1f0/0x1f0 [ 31.448107][ T790] ? ret_from_intr+0x1c/0x1c [ 31.452537][ T790] ? ret_from_intr+0x1c/0x1c [ 31.456959][ T790] ? stack_trace_save+0x1c0/0x1c0 [ 31.461826][ T790] ? arch_stack_walk+0x111/0x140 [ 31.466608][ T790] ? ext4_readpage+0x2e0/0x2e0 [ 31.471207][ T790] ? __unwind_start+0x708/0x890 [ 31.475884][ T790] ? deref_stack_reg+0x1f0/0x1f0 [ 31.480668][ T790] ? check_preemption_disabled+0x153/0x320 [ 31.486297][ T790] ? debug_smp_processor_id+0x20/0x20 [ 31.491511][ T790] ? stack_trace_save+0x118/0x1c0 [ 31.496369][ T790] ? ext4_readpage+0x2e0/0x2e0 [ 31.500973][ T790] do_writepages+0x12b/0x270 [ 31.505392][ T790] ? __writepage+0x110/0x110 [ 31.509928][ T790] ? _raw_spin_lock+0xa4/0x1b0 [ 31.514526][ T790] ? _raw_spin_unlock+0x49/0x60 [ 31.519289][ T790] ? wbc_attach_and_unlock_inode+0x3a1/0x5b0 [ 31.525030][ T790] __filemap_fdatawrite_range+0x33c/0x3f0 [ 31.530695][ T790] ? filemap_check_errors+0x130/0x130 [ 31.535896][ T790] ? __fsnotify_parent+0x310/0x310 [ 31.540844][ T790] ? ext4_alloc_da_blocks+0x51/0x200 [ 31.546051][ T790] ext4_release_file+0x7d/0x300 [ 31.550736][ T790] ? ext4_file_open+0x5e0/0x5e0 [ 31.555539][ T790] __fput+0x262/0x680 [ 31.559357][ T790] task_work_run+0x140/0x170 [ 31.563793][ T790] do_exit+0xcaf/0x2bc0 [ 31.567777][ T790] ? put_task_struct+0x80/0x80 [ 31.572373][ T790] ? cgroup_update_frozen+0x157/0xab0 [ 31.577589][ T790] ? cgroup_leave_frozen+0x13c/0x290 [ 31.582704][ T790] do_group_exit+0x138/0x300 [ 31.587139][ T790] get_signal+0xdb1/0x1440 [ 31.591384][ T790] do_signal+0xb0/0x11f0 [ 31.595461][ T790] ? complete_signal+0x5c6/0x910 [ 31.600234][ T790] ? kick_process+0xd8/0x150 [ 31.604673][ T790] ? __send_signal+0x8c4/0xbe0 [ 31.609264][ T790] ? signal_fault+0x1e0/0x1e0 [ 31.613777][ T790] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 31.619422][ T790] ? force_sig_info_to_task+0x2ce/0x350 [ 31.624838][ T790] ? force_sig_fault+0x125/0x1c0 [ 31.629583][ T790] ? force_sig_fault_to_task+0x1c0/0x1c0 [ 31.635065][ T790] exit_to_usermode_loop+0xc0/0x1a0 [ 31.640083][ T790] prepare_exit_to_usermode+0x199/0x200 [ 31.645458][ T790] ret_from_intr+0x1c/0x1c [ 31.649797][ T790] Modules linked in: [ 31.656319][ T790] ---[ end trace af7376f75f63536c ]--- [ 31.661657][ T790] RIP: 0010:ext4_writepages+0x3c96/0x3cc0 [ 31.667147][ T790] Code: d1 9b ff 31 ff 89 de e8 78 d1 9b ff 45 84 f6 75 2e e8 5e cf 9b ff 49 bf 00 00 00 00 00 fc ff df e9 1d f9 ff ff e8 4a cf 9b ff <0f> 0b e8 43 cf 9b ff 0f 0b e8 3c cf 9b ff e8 57 dc 37 ff eb 99 e8 [ 31.686914][ T790] RSP: 0018:ffff8881ef57f300 EFLAGS: 00010293 [ 31.692811][ T790] RAX: ffffffff81c877d6 RBX: 0000010000000000 RCX: ffff8881dc33cec0 [ 31.700615][ T790] RDX: 0000000000000000 RSI: 0000010000000000 RDI: 0000000000000000 [ 31.708507][ T790] RBP: ffff8881ef57f6f0 R08: ffffffff81c84426 R09: ffffed103b88c0b0 [ 31.716585][ T790] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881dc460628 [ 31.724389][ T790] R13: 0000000000000001 R14: 0000011410000000 R15: dffffc0000000000 [ 31.732323][ T790] FS: 00007f4f67d016c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 31.741095][ T790] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.747477][ T790] CR2: 0000000020000600 CR3: 00000001ee3c2000 CR4: 00000000003406a0 [ 31.755324][ T790] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.763125][ T790] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.770935][ T790] Kernel panic - not syncing: Fatal exception [ 31.777004][ T790] Kernel Offset: disabled [ 31.781128][ T790] Rebooting in 86400 seconds..