./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor976462453 <...> [ 4.394881][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18!!! Starting sshd: OK syzkaller syzkaller login: [ 5.054814][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 10.850381][ T23] kauditd_printk_skb: 60 callbacks suppressed [ 10.850387][ T23] audit: type=1400 audit(1669654325.109:71): avc: denied { transition } for pid=289 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 10.856990][ T23] audit: type=1400 audit(1669654325.119:72): avc: denied { write } for pid=289 comm="sh" path="pipe:[11255]" dev="pipefs" ino=11255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. execve("./syz-executor976462453", ["./syz-executor976462453"], 0x7fff6a94ebc0 /* 10 vars */) = 0 brk(NULL) = 0x555557185000 brk(0x555557185c40) = 0x555557185c40 arch_prctl(ARCH_SET_FS, 0x555557185300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555571855d0) = 371 set_robust_list(0x5555571855e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7fb40a5c9560, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fb40a5c9c30}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7fb40a5c9600, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb40a5c9c30}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor976462453", 4096) = 27 brk(0x5555571a6c40) = 0x5555571a6c40 brk(0x5555571a7000) = 0x5555571a7000 mprotect(0x7fb40a68b000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 372 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 373 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 374 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 375 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 376 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 377 ./strace-static-x86_64: Process 377 attached ./strace-static-x86_64: Process 374 attached ./strace-static-x86_64: Process 375 attached ./strace-static-x86_64: Process 373 attached ./strace-static-x86_64: Process 376 attached [pid 374] set_robust_list(0x5555571855e0, 24 [pid 375] set_robust_list(0x5555571855e0, 24 [pid 376] set_robust_list(0x5555571855e0, 24 [pid 375] <... set_robust_list resumed>) = 0 [pid 374] <... set_robust_list resumed>) = 0 [pid 373] set_robust_list(0x5555571855e0, 24./strace-static-x86_64: Process 372 attached [pid 377] set_robust_list(0x5555571855e0, 24 [pid 376] <... set_robust_list resumed>) = 0 [pid 376] getpid( [pid 375] getpid( [pid 373] <... set_robust_list resumed>) = 0 [pid 376] <... getpid resumed>) = 376 [pid 376] mkdir("./syzkaller.lMpweF", 0700 [pid 377] <... set_robust_list resumed>) = 0 [pid 375] <... getpid resumed>) = 375 [pid 374] getpid( [pid 373] getpid( [pid 372] set_robust_list(0x5555571855e0, 24 [pid 375] mkdir("./syzkaller.24sfLx", 0700 [pid 374] <... getpid resumed>) = 374 [pid 373] <... getpid resumed>) = 373 [pid 374] mkdir("./syzkaller.avUjmv", 0700 [pid 373] mkdir("./syzkaller.1ugiOp", 0700 [pid 372] <... set_robust_list resumed>) = 0 [pid 376] <... mkdir resumed>) = 0 [pid 376] chmod("./syzkaller.lMpweF", 0777) = 0 [pid 376] chdir("./syzkaller.lMpweF") = 0 [pid 376] mkdir("./0", 0777 [pid 372] getpid( [pid 377] getpid( [pid 372] <... getpid resumed>) = 372 [pid 377] <... getpid resumed>) = 377 [pid 372] mkdir("./syzkaller.TfKuCi", 0700 [pid 376] <... mkdir resumed>) = 0 [pid 376] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 377] mkdir("./syzkaller.Yh8QXH", 0700 [pid 375] <... mkdir resumed>) = 0 [pid 374] <... mkdir resumed>) = 0 [pid 373] <... mkdir resumed>) = 0 [pid 376] <... openat resumed>) = 3 [pid 376] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 376] close(3) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 379 ./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x5555571855e0, 24) = 0 [pid 379] chdir("./0") = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] symlink("/dev/binderfs", "./binderfs") = 0 [pid 379] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 379] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb40a598000 [pid 379] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 379] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 375] chmod("./syzkaller.24sfLx", 0777 [pid 379] <... clone resumed>, parent_tid=[380], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 380 [pid 379] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 379] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x7fb40a5b89e0, 24) = 0 [pid 380] memfd_create("syzkaller", 0) = 3 [pid 380] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb402198000 [pid 380] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 380] munmap(0x7fb402198000, 1048576) = 0 [pid 380] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 380] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 380] close(3) = 0 [pid 380] mkdir("./bus", 0777) = 0 [pid 380] mount("/dev/loop4", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 375] <... chmod resumed>) = 0 [pid 373] chmod("./syzkaller.1ugiOp", 0777 [pid 375] chdir("./syzkaller.24sfLx" [pid 372] <... mkdir resumed>) = 0 [pid 373] <... chmod resumed>) = 0 [pid 377] <... mkdir resumed>) = 0 [pid 375] <... chdir resumed>) = 0 [pid 373] chdir("./syzkaller.1ugiOp" [pid 375] mkdir("./0", 0777 [pid 377] chmod("./syzkaller.Yh8QXH", 0777 [pid 374] chmod("./syzkaller.avUjmv", 0777 [pid 373] <... chdir resumed>) = 0 [pid 372] chmod("./syzkaller.TfKuCi", 0777 [pid 375] <... mkdir resumed>) = 0 [pid 373] mkdir("./0", 0777 [pid 377] <... chmod resumed>) = 0 [pid 375] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 372] <... chmod resumed>) = 0 [pid 373] <... mkdir resumed>) = 0 [pid 375] <... openat resumed>) = 3 [pid 377] chdir("./syzkaller.Yh8QXH" [pid 372] chdir("./syzkaller.TfKuCi" [pid 375] ioctl(3, LOOP_CLR_FD [pid 374] <... chmod resumed>) = 0 [ 23.690435][ T23] audit: type=1400 audit(1669654337.949:73): avc: denied { execmem } for pid=371 comm="syz-executor976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 23.700083][ T23] audit: type=1400 audit(1669654337.959:74): avc: denied { read write } for pid=376 comm="syz-executor976" name="loop4" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 23.705329][ T23] audit: type=1400 audit(1669654337.959:75): avc: denied { open } for pid=376 comm="syz-executor976" path="/dev/loop4" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 23.709536][ T23] audit: type=1400 audit(1669654337.959:76): avc: denied { ioctl } for pid=376 comm="syz-executor976" path="/dev/loop4" dev="devtmpfs" ino=119 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 373] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 375] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 377] <... chdir resumed>) = 0 [pid 374] chdir("./syzkaller.avUjmv" [pid 373] <... openat resumed>) = 3 [pid 372] <... chdir resumed>) = 0 [pid 377] mkdir("./0", 0777 [pid 375] close(3 [pid 374] <... chdir resumed>) = 0 [pid 373] ioctl(3, LOOP_CLR_FD [pid 372] mkdir("./0", 0777 [pid 373] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 375] <... close resumed>) = 0 [pid 377] <... mkdir resumed>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 374] mkdir("./0", 0777 [pid 373] close(3 [pid 372] <... mkdir resumed>) = 0 [pid 377] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 377] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 377] close(3) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 382 [pid 374] <... mkdir resumed>) = 0 [pid 373] <... close resumed>) = 0 [pid 372] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 375] <... clone resumed>, child_tidptr=0x5555571855d0) = 383 [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] <... openat resumed>) = 3 [pid 374] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 372] ioctl(3, LOOP_CLR_FD [pid 373] <... clone resumed>, child_tidptr=0x5555571855d0) = 384 [pid 372] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 372] close(3 [pid 374] ioctl(3, LOOP_CLR_FD [pid 372] <... close resumed>) = 0 [pid 374] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 374] close(3) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] <... clone resumed>, child_tidptr=0x5555571855d0) = 385 [pid 374] <... clone resumed>, child_tidptr=0x5555571855d0) = 386 ./strace-static-x86_64: Process 383 attached [pid 383] set_robust_list(0x5555571855e0, 24) = 0 [pid 383] chdir("./0") = 0 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 383] write(3, "1000", 4) = 4 [pid 383] close(3) = 0 [pid 383] symlink("/dev/binderfs", "./binderfs") = 0 [pid 383] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 386 attached ./strace-static-x86_64: Process 385 attached ./strace-static-x86_64: Process 384 attached [pid 383] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb40a598000 [pid 384] set_robust_list(0x5555571855e0, 24 [pid 385] set_robust_list(0x5555571855e0, 24 [pid 384] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 382 attached [pid 386] set_robust_list(0x5555571855e0, 24 [pid 385] <... set_robust_list resumed>) = 0 [pid 384] chdir("./0" [pid 386] <... set_robust_list resumed>) = 0 [pid 385] chdir("./0" [pid 384] <... chdir resumed>) = 0 [pid 382] set_robust_list(0x5555571855e0, 24 [pid 386] chdir("./0" [pid 385] <... chdir resumed>) = 0 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 382] <... set_robust_list resumed>) = 0 [pid 383] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 383] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[389], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 389 [pid 383] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 383] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 389 attached [pid 389] set_robust_list(0x7fb40a5b89e0, 24) = 0 [pid 389] memfd_create("syzkaller", 0) = 3 [pid 389] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb402198000 [pid 384] <... prctl resumed>) = 0 [pid 386] <... chdir resumed>) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 382] chdir("./0" [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 385] <... prctl resumed>) = 0 [pid 384] setpgid(0, 0) = 0 [pid 386] <... prctl resumed>) = 0 [pid 385] setpgid(0, 0) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 386] setpgid(0, 0 [pid 382] <... chdir resumed>) = 0 [pid 386] <... setpgid resumed>) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 384] <... openat resumed>) = 3 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 384] write(3, "1000", 4) = 4 [pid 385] <... openat resumed>) = 3 [pid 384] close(3 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 385] write(3, "1000", 4 [pid 384] <... close resumed>) = 0 [pid 382] <... prctl resumed>) = 0 [pid 386] <... openat resumed>) = 3 [pid 385] <... write resumed>) = 4 [pid 384] symlink("/dev/binderfs", "./binderfs" [pid 382] setpgid(0, 0 [pid 386] write(3, "1000", 4 [pid 385] close(3 [pid 386] <... write resumed>) = 4 [pid 385] <... close resumed>) = 0 [pid 384] <... symlink resumed>) = 0 [pid 382] <... setpgid resumed>) = 0 [pid 386] close(3 [pid 385] symlink("/dev/binderfs", "./binderfs" [pid 384] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 386] <... close resumed>) = 0 [pid 385] <... symlink resumed>) = 0 [pid 384] <... mmap resumed>) = 0x7fb40a598000 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 386] symlink("/dev/binderfs", "./binderfs" [pid 385] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE [pid 385] <... futex resumed>) = 0 [pid 382] <... openat resumed>) = 3 [pid 386] <... symlink resumed>) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 384] <... mprotect resumed>) = 0 [pid 382] write(3, "1000", 4 [pid 386] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... mmap resumed>) = 0x7fb40a598000 [pid 384] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 382] <... write resumed>) = 4 [pid 386] <... futex resumed>) = 0 [pid 385] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE [pid 386] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 385] <... mprotect resumed>) = 0 [pid 382] close(3 [pid 386] <... mmap resumed>) = 0x7fb40a598000 [pid 385] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 384] <... clone resumed>, parent_tid=[390], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 390 [pid 382] <... close resumed>) = 0 [pid 386] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE [pid 384] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] symlink("/dev/binderfs", "./binderfs" [pid 386] <... mprotect resumed>) = 0 [pid 385] <... clone resumed>, parent_tid=[391], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 391 [pid 384] <... futex resumed>) = 0 [pid 386] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 385] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 382] <... symlink resumed>) = 0 [pid 389] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 385] <... futex resumed>) = 0 [pid 382] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] <... clone resumed>, parent_tid=[392], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 392 [pid 385] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 382] <... futex resumed>) = 0 [pid 386] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x7fb40a5b89e0, 24 [pid 386] <... futex resumed>) = 0 [pid 382] <... mmap resumed>) = 0x7fb40a598000 [pid 386] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 382] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 390] <... set_robust_list resumed>) = 0 [ 23.735435][ T23] audit: type=1400 audit(1669654337.979:77): avc: denied { mounton } for pid=379 comm="syz-executor976" path="/root/syzkaller.lMpweF/0/bus" dev="sda1" ino=1145 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 23.777263][ T380] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 390] memfd_create("syzkaller", 0) = 3 [pid 390] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb402198000 [pid 389] <... write resumed>) = 1048576 ./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x7fb40a5b89e0, 24) = 0 [pid 391] memfd_create("syzkaller", 0) = 3 [pid 391] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb402198000 ./strace-static-x86_64: Process 392 attached [pid 392] set_robust_list(0x7fb40a5b89e0, 24) = 0 [pid 392] memfd_create("syzkaller", 0) = 3 [pid 392] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb402198000 [pid 389] munmap(0x7fb402198000, 1048576) = 0 [pid 389] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 389] ioctl(4, LOOP_SET_FD, 3 [pid 382] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[394], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 394 [pid 382] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] <... mount resumed>) = 0 [pid 382] <... futex resumed>) = 0 [pid 380] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 382] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 380] <... openat resumed>) = 3 [pid 380] chdir("./bus") = 0 [pid 392] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 380] ioctl(4, LOOP_CLR_FD [pid 389] <... ioctl resumed>) = 0 [pid 389] close(3) = 0 [pid 389] mkdir("./bus", 0777 [pid 380] <... ioctl resumed>) = 0 [pid 389] <... mkdir resumed>) = 0 [pid 380] close(4) = 0 [pid 389] mount("/dev/loop3", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 391] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 390] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 380] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 379] <... futex resumed>) = 0 [pid 380] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 379] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 379] <... futex resumed>) = 0 [pid 380] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000 [pid 379] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] <... open resumed>) = 4 ./strace-static-x86_64: Process 394 attached [pid 394] set_robust_list(0x7fb40a5b89e0, 24) = 0 [pid 394] memfd_create("syzkaller", 0) = 3 [pid 394] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb402198000 [pid 390] <... write resumed>) = 1048576 [pid 390] munmap(0x7fb402198000, 1048576) = 0 [pid 390] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 391] <... write resumed>) = 1048576 [pid 390] ioctl(4, LOOP_SET_FD, 3 [pid 391] munmap(0x7fb402198000, 1048576) = 0 [ 23.798698][ T23] audit: type=1400 audit(1669654338.059:78): avc: denied { mount } for pid=379 comm="syz-executor976" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [pid 391] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 390] <... ioctl resumed>) = 0 [pid 390] close(3) = 0 [pid 390] mkdir("./bus", 0777) = 0 [pid 391] <... openat resumed>) = 4 [pid 391] ioctl(4, LOOP_SET_FD, 3 [pid 390] mount("/dev/loop1", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 394] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 380] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 379] <... futex resumed>) = 0 [pid 380] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 379] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 380] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 379] <... futex resumed>) = 0 [pid 392] <... write resumed>) = 1048576 [pid 380] <... write resumed>) = 9 [pid 379] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] munmap(0x7fb402198000, 1048576 [pid 380] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 379] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 391] <... ioctl resumed>) = 0 [pid 380] <... futex resumed>) = 0 [pid 379] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] openat(AT_FDCWD, "./bus", O_RDONLY [pid 379] <... futex resumed>) = 0 [pid 380] <... openat resumed>) = 5 [pid 379] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 379] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 391] close(3 [pid 380] <... futex resumed>) = 0 [pid 379] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 380] open("./bus", O_RDWR [pid 379] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... close resumed>) = 0 [pid 380] <... open resumed>) = 6 [pid 392] <... munmap resumed>) = 0 [pid 391] mkdir("./bus", 0777 [pid 380] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 379] <... futex resumed>) = 0 [pid 392] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 391] <... mkdir resumed>) = 0 [pid 380] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 379] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] mount("/dev/loop0", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 380] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 379] <... futex resumed>) = 0 [pid 392] <... openat resumed>) = 4 [pid 380] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 379] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] <... mmap resumed>) = 0x20000000 [pid 380] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 379] <... futex resumed>) = 0 [pid 392] ioctl(4, LOOP_SET_FD, 3 [pid 380] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 379] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 379] <... futex resumed>) = 0 [pid 380] sendfile(4, 5, NULL, 2147483713 [pid 379] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] <... write resumed>) = 1048576 [pid 394] munmap(0x7fb402198000, 1048576) = 0 [pid 394] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 23.835277][ T23] audit: type=1400 audit(1669654338.089:79): avc: denied { write } for pid=379 comm="syz-executor976" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 23.870790][ T380] EXT4-fs error (device loop4): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 394] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 394] close(3) = 0 [pid 394] mkdir("./bus", 0777) = 0 [ 23.872176][ T23] audit: type=1400 audit(1669654338.089:80): avc: denied { add_name } for pid=379 comm="syz-executor976" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 23.885603][ T380] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 23.919305][ T23] audit: type=1400 audit(1669654338.089:81): avc: denied { create } for pid=379 comm="syz-executor976" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 23.919633][ T389] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 394] mount("/dev/loop5", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 392] <... ioctl resumed>) = 0 [pid 389] <... mount resumed>) = 0 [pid 379] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 23.940567][ T23] audit: type=1400 audit(1669654338.099:82): avc: denied { read write open } for pid=379 comm="syz-executor976" path="/root/syzkaller.lMpweF/0/bus/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 23.948922][ T380] EXT4-fs (loop4): This should not happen!! Data will be lost [ 23.948922][ T380] [ 23.974776][ T390] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 379] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] close(3 [pid 389] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 379] <... futex resumed>) = 0 [pid 392] <... close resumed>) = 0 [pid 379] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 392] mkdir("./bus", 0777 [pid 379] <... mmap resumed>) = 0x7fb402277000 [pid 392] <... mkdir resumed>) = 0 [pid 389] <... openat resumed>) = 3 [pid 379] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE [pid 392] mount("/dev/loop2", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 389] chdir("./bus" [pid 379] <... mprotect resumed>) = 0 [pid 389] <... chdir resumed>) = 0 [pid 379] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 389] ioctl(4, LOOP_CLR_FD) = 0 [pid 389] close(4) = 0 [pid 379] <... clone resumed>, parent_tid=[410], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 410 [pid 389] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 383] <... futex resumed>) = 0 [pid 379] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 383] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 383] <... futex resumed>) = 0 [pid 389] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000 [pid 383] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 379] <... futex resumed>) = 0 [pid 379] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... mount resumed>) = 0 [pid 391] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 391] chdir("./bus") = 0 [pid 391] ioctl(4, LOOP_CLR_FD) = 0 [pid 391] close(4) = 0 [pid 391] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... futex resumed>) = 1 [pid 391] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000 [pid 394] <... mount resumed>) = 0 [pid 391] <... open resumed>) = 4 [pid 389] <... open resumed>) = 4 [pid 394] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 391] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 1 [pid 389] <... futex resumed>) = 1 [pid 383] <... futex resumed>) = 0 [pid 391] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 385] <... futex resumed>) = 0 [pid 391] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 389] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 383] <... futex resumed>) = 0 [pid 394] <... openat resumed>) = 3 [pid 385] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] chdir("./bus" [pid 391] <... write resumed>) = 9 [pid 389] <... write resumed>) = 9 [pid 383] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 389] <... futex resumed>) = 0 [pid 394] <... chdir resumed>) = 0 [pid 391] <... futex resumed>) = 1 [pid 383] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] openat(AT_FDCWD, "./bus", O_RDONLY [pid 391] openat(AT_FDCWD, "./bus", O_RDONLY [pid 394] ioctl(4, LOOP_CLR_FD [pid 383] <... futex resumed>) = 0 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 410 attached [pid 394] <... ioctl resumed>) = 0 [pid 391] <... openat resumed>) = 5 [pid 390] <... mount resumed>) = 0 [pid 389] <... openat resumed>) = 5 [pid 383] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] set_robust_list(0x7fb4022979e0, 24 [pid 394] close(4 [pid 391] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 410] <... set_robust_list resumed>) = 0 [pid 394] <... close resumed>) = 0 [pid 391] <... futex resumed>) = 1 [pid 389] <... futex resumed>) = 0 [pid 385] <... futex resumed>) = 0 [pid 383] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 389] open("./bus", O_RDWR [pid 383] <... futex resumed>) = 0 [pid 394] <... futex resumed>) = 1 [pid 389] <... open resumed>) = 6 [pid 383] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 389] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 383] <... futex resumed>) = 0 [pid 389] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 383] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] <... mmap resumed>) = 0x20000000 [pid 383] <... futex resumed>) = 0 [pid 389] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 389] <... futex resumed>) = 0 [pid 383] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 23.986494][ T391] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 24.005347][ T394] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 24.006252][ T380] EXT4-fs (loop4): Total free blocks count 0 [ 24.021668][ T380] EXT4-fs (loop4): Free/Dirty block details [ 24.028884][ T380] EXT4-fs (loop4): free_blocks=2415919104 [ 24.035026][ T380] EXT4-fs (loop4): dirty_blocks=16 [pid 389] sendfile(4, 5, NULL, 2147483713 [pid 383] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 0 [pid 379] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 385] <... futex resumed>) = 1 [pid 382] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] <... futex resumed>) = 1 [pid 382] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] <... futex resumed>) = 0 [pid 391] <... futex resumed>) = 0 [pid 383] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 390] chdir("./bus") = 0 [pid 390] ioctl(4, LOOP_CLR_FD) = 0 [pid 390] close(4 [pid 394] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000 [ 24.038967][ T389] EXT4-fs error (device loop3): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.040262][ T380] EXT4-fs (loop4): Block reservation details [ 24.054828][ T389] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.073050][ T389] EXT4-fs (loop3): This should not happen!! Data will be lost [ 24.073050][ T389] [ 24.081205][ T392] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 24.082792][ T389] EXT4-fs (loop3): Total free blocks count 0 [pid 391] open("./bus", O_RDWR [pid 394] <... open resumed>) = 4 [pid 391] <... open resumed>) = 6 [pid 394] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... close resumed>) = 0 [pid 394] <... futex resumed>) = 1 [pid 391] <... futex resumed>) = 1 [pid 390] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 392] <... mount resumed>) = 0 [pid 391] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 390] <... futex resumed>) = 1 [pid 385] <... futex resumed>) = 0 [pid 384] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 0 [pid 385] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 384] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 0 [pid 385] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] creat(0x200001c0, 0420 [pid 394] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 392] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 391] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 390] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000 [pid 380] <... sendfile resumed>) = 63 [pid 410] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 394] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 392] <... openat resumed>) = 3 [pid 391] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 390] <... open resumed>) = 4 [pid 410] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... write resumed>) = 9 [pid 392] chdir("./bus" [pid 391] <... mmap resumed>) = 0x20000000 [pid 390] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 410] <... futex resumed>) = 0 [pid 394] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... chdir resumed>) = 0 [pid 391] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 1 [pid 410] futex(0x7fb40a6917b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] <... futex resumed>) = 1 [pid 392] ioctl(4, LOOP_CLR_FD [pid 391] <... futex resumed>) = 1 [pid 390] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 392] <... ioctl resumed>) = 0 [pid 391] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 392] close(4) = 0 [pid 385] <... futex resumed>) = 0 [pid 384] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 0 [pid 392] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 392] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 380] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 380] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 385] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 0 [pid 386] <... futex resumed>) = 0 [pid 385] <... futex resumed>) = 1 [pid 384] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] sendfile(4, 5, NULL, 2147483713 [pid 385] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 379] exit_group(0 [pid 410] <... futex resumed>) = ? [pid 394] <... futex resumed>) = 0 [pid 390] <... futex resumed>) = 0 [pid 386] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... futex resumed>) = 1 [pid 383] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 382] <... futex resumed>) = 1 [pid 379] <... exit_group resumed>) = ? [pid 410] +++ exited with 0 +++ [pid 394] openat(AT_FDCWD, "./bus", O_RDONLY [pid 390] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 383] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... openat resumed>) = 5 [pid 390] <... write resumed>) = 9 [pid 383] <... futex resumed>) = 0 [pid 394] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 394] <... futex resumed>) = 0 [pid 390] <... futex resumed>) = 0 [pid 383] <... mmap resumed>) = 0x7fb402277000 [pid 394] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 390] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 383] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE) = 0 [ 24.103511][ T389] EXT4-fs (loop3): Free/Dirty block details [ 24.110278][ T380] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 24.111484][ T389] EXT4-fs (loop3): free_blocks=2415919104 [ 24.122196][ T389] EXT4-fs (loop3): dirty_blocks=16 [ 24.127412][ T389] EXT4-fs (loop3): Block reservation details [ 24.129436][ T391] EXT4-fs error (device loop0): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 383] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 392] <... futex resumed>) = 0 [pid 386] <... futex resumed>) = 1 [pid 384] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000 [pid 389] <... sendfile resumed>) = 63 [pid 383] <... clone resumed>, parent_tid=[414], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 414 [pid 383] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 383] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] <... futex resumed>) = ? [pid 380] +++ exited with 0 +++ [pid 379] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 376] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 414 attached ) = 0 [pid 376] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 376] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 376] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 376] getdents64(3, 0x555557186620 /* 4 entries */, 32768) = 104 [pid 376] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 376] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 376] unlink("./0/binderfs") = 0 [pid 376] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 414] set_robust_list(0x7fb4022979e0, 24) = 0 [pid 414] creat(0x200001c0, 0420) = -1 EISDIR (Is a directory) [pid 414] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... open resumed>) = 4 [pid 389] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 382] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 392] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 392] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 383] <... futex resumed>) = 0 [pid 383] exit_group(0) = ? [pid 414] <... futex resumed>) = ? [pid 414] +++ exited with 0 +++ [ 24.133521][ T389] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 24.154702][ T391] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.166982][ T391] EXT4-fs (loop0): This should not happen!! Data will be lost [ 24.166982][ T391] [ 24.167096][ T104] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.176648][ T391] EXT4-fs (loop0): Total free blocks count 0 [ 24.192374][ T104] EXT4-fs (loop4): This should not happen!! Data will be lost [pid 389] <... futex resumed>) = ? [pid 386] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 384] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 385] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb402277000 [pid 385] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 385] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[415], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 415 [pid 385] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 415 attached [pid 415] set_robust_list(0x7fb4022979e0, 24) = 0 [pid 394] <... futex resumed>) = 0 [pid 390] <... futex resumed>) = 0 [pid 386] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... futex resumed>) = 1 [pid 382] <... futex resumed>) = 1 [pid 394] open("./bus", O_RDWR [pid 390] openat(AT_FDCWD, "./bus", O_RDONLY [pid 394] <... open resumed>) = 6 [pid 390] <... openat resumed>) = 5 [pid 394] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] +++ exited with 0 +++ [pid 383] +++ exited with 0 +++ [pid 382] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... futex resumed>) = 1 [pid 394] <... futex resumed>) = 0 [pid 392] <... futex resumed>) = 0 [pid 390] <... futex resumed>) = 0 [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 392] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 386] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 382] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 394] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 390] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 390] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 384] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 390] open("./bus", O_RDWR [pid 384] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 0 [pid 394] <... mmap resumed>) = 0x20000000 [pid 390] <... open resumed>) = 6 [pid 384] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... futex resumed>) = 1 [pid 390] <... futex resumed>) = 1 [pid 384] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 0 [pid 394] sendfile(4, 5, NULL, 2147483713 [pid 390] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 384] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... sendfile resumed>) = 63 [pid 390] <... mmap resumed>) = 0x20000000 [pid 384] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 0 [pid 375] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 391] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 392] <... write resumed>) = 9 [pid 392] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 392] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 415] creat(0x200001c0, 0420) = -1 EISDIR (Is a directory) [pid 415] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 415] futex(0x7fb40a6917b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 390] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 384] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 384] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 384] <... futex resumed>) = 1 [pid 390] sendfile(4, 5, NULL, 2147483713 [pid 384] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 375] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 375] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 375] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 375] getdents64(3, 0x555557186620 /* 4 entries */, 32768) = 104 [pid 375] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 375] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 375] unlink("./0/binderfs") = 0 [pid 375] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 386] <... futex resumed>) = 0 [pid 386] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... futex resumed>) = 0 [pid 386] <... futex resumed>) = 1 [pid 392] openat(AT_FDCWD, "./bus", O_RDONLY [pid 386] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] <... openat resumed>) = 5 [pid 392] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 386] <... futex resumed>) = 0 [pid 392] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 386] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 386] <... futex resumed>) = 0 [pid 392] open("./bus", O_RDWR [pid 386] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] <... open resumed>) = 6 [pid 392] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 386] <... futex resumed>) = 0 [pid 392] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 386] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 386] <... futex resumed>) = 0 [pid 392] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 386] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] <... mmap resumed>) = 0x20000000 [pid 392] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 386] <... futex resumed>) = 0 [pid 392] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 386] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 386] <... futex resumed>) = 0 [ 24.192374][ T104] [ 24.194841][ T391] EXT4-fs (loop0): Free/Dirty block details [ 24.211706][ T391] EXT4-fs (loop0): free_blocks=2415919104 [ 24.218080][ T391] EXT4-fs (loop0): dirty_blocks=16 [ 24.221942][ T394] EXT4-fs error (device loop5): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.237752][ T391] EXT4-fs (loop0): Block reservation details [ 24.237759][ T391] EXT4-fs (loop0): i_reserved_data_blocks=1 [pid 392] sendfile(4, 5, NULL, 2147483713 [pid 386] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 385] <... futex resumed>) = 0 [pid 384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 382] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 384] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 384] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 382] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... mmap resumed>) = 0x7fb402277000 [pid 382] <... futex resumed>) = 0 [pid 384] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE [pid 382] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 384] <... mprotect resumed>) = 0 [pid 382] <... mmap resumed>) = 0x7fb402277000 [pid 384] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 382] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 384] <... clone resumed>, parent_tid=[416], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 416 [pid 382] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 384] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] <... clone resumed>, parent_tid=[417], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 417 [pid 384] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 417 attached [ 24.249538][ T392] EXT4-fs error (device loop2): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.251685][ T390] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.264833][ T104] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.279287][ T390] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 417] set_robust_list(0x7fb4022979e0, 24) = 0 [pid 385] exit_group(0) = ? [pid 376] <... umount2 resumed>) = 0 [pid 415] <... futex resumed>) = ? [pid 391] <... futex resumed>) = ? [pid 415] +++ exited with 0 +++ [pid 391] +++ exited with 0 +++ [pid 386] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 385] +++ exited with 0 +++ [pid 386] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 386] <... futex resumed>) = 0 [pid 386] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb402277000 [pid 386] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 386] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[418], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 418 [pid 386] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 386] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 372] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 372] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 372] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 372] getdents64(3, [pid 384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 372] <... getdents64 resumed>0x555557186620 /* 4 entries */, 32768) = 104 [pid 384] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 372] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 382] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 372] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 372] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 376] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 372] unlink("./0/binderfs" [pid 376] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 372] <... unlink resumed>) = 0 [pid 376] lstat("./0/bus", [pid 372] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 376] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 376] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 376] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 376] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 376] getdents64(4, 0x55555718e660 /* 2 entries */, 32768) = 48 [pid 376] getdents64(4, 0x55555718e660 /* 0 entries */, 32768) = 0 [pid 376] close(4) = 0 [pid 376] rmdir("./0/bus") = 0 [pid 376] getdents64(3, 0x555557186620 /* 0 entries */, 32768) = 0 [pid 376] close(3) = 0 [pid 376] rmdir("./0") = 0 [pid 376] mkdir("./1", 0777) = 0 [pid 376] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 376] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 376] close(3) = 0 [ 24.295719][ T392] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.304111][ T394] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.316446][ T104] EXT4-fs (loop3): This should not happen!! Data will be lost [ 24.316446][ T104] [ 24.328544][ T394] EXT4-fs (loop5): This should not happen!! Data will be lost [ 24.328544][ T394] [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 419 ./strace-static-x86_64: Process 419 attached ./strace-static-x86_64: Process 418 attached ./strace-static-x86_64: Process 416 attached [pid 416] set_robust_list(0x7fb4022979e0, 24) = 0 [pid 419] set_robust_list(0x5555571855e0, 24 [ 24.352392][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.354969][ T392] EXT4-fs (loop2): This should not happen!! Data will be lost [ 24.354969][ T392] [ 24.369108][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 24.369108][ T9] [ 24.376448][ T392] EXT4-fs (loop2): Total free blocks count 0 [ 24.384382][ T394] EXT4-fs (loop5): Total free blocks count 0 [ 24.391092][ T390] EXT4-fs (loop1): This should not happen!! Data will be lost [pid 418] set_robust_list(0x7fb4022979e0, 24 [pid 419] <... set_robust_list resumed>) = 0 [pid 418] <... set_robust_list resumed>) = 0 [pid 386] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 419] chdir("./1") = 0 [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 24.391092][ T390] [ 24.396195][ T394] EXT4-fs (loop5): Free/Dirty block details [ 24.406884][ T392] EXT4-fs (loop2): Free/Dirty block details [ 24.411773][ T394] EXT4-fs (loop5): free_blocks=2415919104 [ 24.418546][ T390] EXT4-fs (loop1): Total free blocks count 0 [ 24.423527][ T394] EXT4-fs (loop5): dirty_blocks=16 [ 24.431001][ T392] EXT4-fs (loop2): free_blocks=2415919104 [ 24.434581][ T394] EXT4-fs (loop5): Block reservation details [ 24.446192][ T394] EXT4-fs (loop5): i_reserved_data_blocks=1 [pid 419] setpgid(0, 0) = 0 [pid 394] <... sendfile resumed>) = 63 [pid 417] creat(0x200001c0, 0420) = -1 EISDIR (Is a directory) [pid 417] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 417] futex(0x7fb40a6917b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 394] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] exit_group(0 [pid 417] <... futex resumed>) = ? [pid 382] <... exit_group resumed>) = ? [pid 417] +++ exited with 0 +++ [pid 419] <... openat resumed>) = 3 [pid 394] <... futex resumed>) = ? [pid 419] write(3, "1000", 4 [pid 418] creat(0x200001c0, 0420 [pid 394] +++ exited with 0 +++ [pid 392] <... sendfile resumed>) = 63 [pid 382] +++ exited with 0 +++ [pid 419] <... write resumed>) = 4 [pid 418] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 419] close(3 [pid 418] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... close resumed>) = 0 [pid 418] <... futex resumed>) = 0 [pid 419] symlink("/dev/binderfs", "./binderfs" [pid 418] futex(0x7fb40a6917b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 419] <... symlink resumed>) = 0 [pid 377] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 419] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 419] <... futex resumed>) = 0 [pid 377] <... openat resumed>) = 3 [pid 419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 377] fstat(3, [pid 419] <... mmap resumed>) = 0x7fb40a598000 [pid 377] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 419] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE [pid 377] getdents64(3, [pid 419] <... mprotect resumed>) = 0 [pid 377] <... getdents64 resumed>0x555557186620 /* 4 entries */, 32768) = 104 [pid 419] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 377] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 419] <... clone resumed>, parent_tid=[421], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 421 [pid 377] lstat("./0/binderfs", [pid 419] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 419] <... futex resumed>) = 0 [pid 377] unlink("./0/binderfs" [pid 419] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 377] <... unlink resumed>) = 0 [pid 377] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 392] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 392] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 421 attached [pid 421] set_robust_list(0x7fb40a5b89e0, 24 [pid 386] exit_group(0 [pid 418] <... futex resumed>) = ? [pid 386] <... exit_group resumed>) = ? [pid 418] +++ exited with 0 +++ [pid 421] <... set_robust_list resumed>) = 0 [pid 421] memfd_create("syzkaller", 0 [pid 392] <... futex resumed>) = ? [pid 421] <... memfd_create resumed>) = 3 [pid 421] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb402198000 [pid 392] +++ exited with 0 +++ [pid 386] +++ exited with 0 +++ [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=386, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 374] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 374] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 374] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 374] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 374] getdents64(3, 0x555557186620 /* 4 entries */, 32768) = 104 [pid 374] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 374] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 374] unlink("./0/binderfs") = 0 [ 24.447034][ T390] EXT4-fs (loop1): Free/Dirty block details [ 24.452399][ T392] EXT4-fs (loop2): dirty_blocks=16 [ 24.459931][ T390] EXT4-fs (loop1): free_blocks=2415919104 [ 24.463570][ T392] EXT4-fs (loop2): Block reservation details [ 24.470519][ T390] EXT4-fs (loop1): dirty_blocks=16 [ 24.475456][ T392] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 24.480942][ T390] EXT4-fs (loop1): Block reservation details [ 24.491887][ T390] EXT4-fs (loop1): i_reserved_data_blocks=1 [pid 374] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 421] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 416] creat(0x200001c0, 0420 [pid 390] <... sendfile resumed>) = 63 [pid 372] <... umount2 resumed>) = 0 [pid 416] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 390] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 416] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 372] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 416] <... futex resumed>) = 0 [pid 390] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] lstat("./0/bus", [pid 416] futex(0x7fb40a6917b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 372] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 372] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 372] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 372] getdents64(4, 0x55555718e660 /* 2 entries */, 32768) = 48 [pid 372] getdents64(4, 0x55555718e660 /* 0 entries */, 32768) = 0 [pid 372] close(4) = 0 [pid 372] rmdir("./0/bus") = 0 [pid 384] exit_group(0 [pid 372] getdents64(3, [pid 416] <... futex resumed>) = ? [pid 390] <... futex resumed>) = ? [pid 384] <... exit_group resumed>) = ? [pid 372] <... getdents64 resumed>0x555557186620 /* 0 entries */, 32768) = 0 [pid 416] +++ exited with 0 +++ [pid 390] +++ exited with 0 +++ [pid 384] +++ exited with 0 +++ [pid 372] close(3) = 0 [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=384, si_uid=0, si_status=0, si_utime=1, si_stime=16} --- [pid 372] rmdir("./0" [pid 373] restart_syscall(<... resuming interrupted clone ...> [pid 372] <... rmdir resumed>) = 0 [pid 372] mkdir("./1", 0777) = 0 [pid 372] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 373] <... restart_syscall resumed>) = 0 [pid 373] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 373] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 373] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 373] getdents64(3, 0x555557186620 /* 4 entries */, 32768) = 104 [pid 373] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 373] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 373] unlink("./0/binderfs") = 0 [pid 373] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 421] <... write resumed>) = 1048576 [pid 421] munmap(0x7fb402198000, 1048576) = 0 [pid 421] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 375] <... umount2 resumed>) = 0 [pid 372] <... openat resumed>) = 3 [pid 421] ioctl(4, LOOP_SET_FD, 3 [pid 372] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 372] close(3 [pid 375] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 375] lstat("./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 375] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 375] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 375] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 375] getdents64(4, 0x55555718e660 /* 2 entries */, 32768) = 48 [pid 375] getdents64(4, 0x55555718e660 /* 0 entries */, 32768) = 0 [pid 375] close(4) = 0 [ 24.498013][ T104] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.510382][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.512392][ T104] EXT4-fs (loop5): This should not happen!! Data will be lost [ 24.512392][ T104] [ 24.522633][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 24.522633][ T9] [ 24.542534][ T420] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 375] rmdir("./0/bus") = 0 [pid 375] getdents64(3, 0x555557186620 /* 0 entries */, 32768) = 0 [pid 375] close(3) = 0 [pid 375] rmdir("./0") = 0 [pid 375] mkdir("./1", 0777) = 0 [pid 375] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 421] <... ioctl resumed>) = 0 [pid 421] close(3) = 0 [pid 421] mkdir("./bus", 0777) = 0 [ 24.555057][ T420] EXT4-fs (loop1): This should not happen!! Data will be lost [ 24.555057][ T420] [pid 421] mount("/dev/loop4", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 375] <... openat resumed>) = 3 [pid 372] <... close resumed>) = 0 [pid 375] ioctl(3, LOOP_CLR_FD [pid 372] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 424 ./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x5555571855e0, 24) = 0 [pid 424] chdir("./1") = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] symlink("/dev/binderfs", "./binderfs") = 0 [pid 424] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb40a598000 [pid 424] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 424] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[427], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 427 [pid 424] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 427 attached [pid 421] <... mount resumed>) = 0 [pid 427] set_robust_list(0x7fb40a5b89e0, 24) = 0 [pid 421] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 427] memfd_create("syzkaller", 0 [pid 421] <... openat resumed>) = 3 [pid 427] <... memfd_create resumed>) = 3 [pid 427] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb402198000 [pid 421] chdir("./bus") = 0 [pid 421] ioctl(4, LOOP_CLR_FD [pid 427] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 427] munmap(0x7fb402198000, 1048576) = 0 [pid 427] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 377] <... umount2 resumed>) = 0 [pid 375] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 374] <... umount2 resumed>) = 0 [pid 427] ioctl(4, LOOP_SET_FD, 3 [pid 377] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 375] close(3 [pid 377] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 377] lstat("./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 377] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 377] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 374] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 377] fstat(4, [pid 374] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 374] lstat("./0/bus", [pid 377] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 374] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 377] getdents64(4, [pid 374] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 377] <... getdents64 resumed>0x55555718e660 /* 2 entries */, 32768) = 48 [pid 374] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 377] getdents64(4, 0x55555718e660 /* 0 entries */, 32768) = 0 [pid 427] <... ioctl resumed>) = 0 [pid 374] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 421] <... ioctl resumed>) = 0 [pid 427] close(3 [pid 421] close(4 [pid 375] <... close resumed>) = 0 [pid 374] <... openat resumed>) = 4 [pid 373] <... umount2 resumed>) = 0 [pid 427] <... close resumed>) = 0 [pid 421] <... close resumed>) = 0 [pid 375] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 374] fstat(4, [pid 427] mkdir("./bus", 0777 [pid 421] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 430 attached [pid 427] <... mkdir resumed>) = 0 [pid 421] <... futex resumed>) = 1 [pid 419] <... futex resumed>) = 0 [pid 374] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 427] mount("/dev/loop0", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 421] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... clone resumed>, child_tidptr=0x5555571855d0) = 430 [pid 374] getdents64(4, [pid 421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] <... futex resumed>) = 0 [pid 421] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000 [pid 419] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... getdents64 resumed>0x55555718e660 /* 2 entries */, 32768) = 48 [pid 430] set_robust_list(0x5555571855e0, 24 [pid 373] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 373] lstat("./0/bus", [pid 374] getdents64(4, [pid 373] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 430] <... set_robust_list resumed>) = 0 [pid 421] <... open resumed>) = 4 [pid 374] <... getdents64 resumed>0x55555718e660 /* 0 entries */, 32768) = 0 [pid 421] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 374] close(4 [pid 421] <... futex resumed>) = 1 [pid 419] <... futex resumed>) = 0 [pid 374] <... close resumed>) = 0 [pid 373] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 419] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] chdir("./1" [pid 421] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 419] <... futex resumed>) = 0 [pid 374] rmdir("./0/bus" [pid 373] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 377] close(4 [pid 419] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] <... close resumed>) = 0 [pid 430] <... chdir resumed>) = 0 [pid 421] <... write resumed>) = 9 [pid 374] <... rmdir resumed>) = 0 [pid 373] <... openat resumed>) = 4 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 421] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] getdents64(3, [pid 373] fstat(4, [pid 430] <... prctl resumed>) = 0 [pid 421] <... futex resumed>) = 1 [pid 419] <... futex resumed>) = 0 [pid 421] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... getdents64 resumed>0x555557186620 /* 0 entries */, 32768) = 0 [pid 373] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 430] setpgid(0, 0 [pid 421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] <... futex resumed>) = 0 [pid 374] close(3 [pid 430] <... setpgid resumed>) = 0 [pid 421] openat(AT_FDCWD, "./bus", O_RDONLY [pid 419] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] getdents64(4, [pid 421] <... openat resumed>) = 5 [pid 374] <... close resumed>) = 0 [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 421] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] rmdir("./0/bus" [pid 374] rmdir("./0" [pid 373] <... getdents64 resumed>0x55555718e660 /* 2 entries */, 32768) = 48 [pid 430] <... openat resumed>) = 3 [pid 421] <... futex resumed>) = 1 [pid 419] <... futex resumed>) = 0 [pid 377] <... rmdir resumed>) = 0 [pid 377] getdents64(3, [pid 430] write(3, "1000", 4 [pid 421] open("./bus", O_RDWR [pid 419] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... getdents64 resumed>0x555557186620 /* 0 entries */, 32768) = 0 [pid 374] <... rmdir resumed>) = 0 [pid 373] getdents64(4, [pid 421] <... open resumed>) = 6 [pid 419] <... futex resumed>) = 0 [pid 377] close(3 [pid 374] mkdir("./1", 0777 [pid 421] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... getdents64 resumed>0x55555718e660 /* 0 entries */, 32768) = 0 [pid 377] <... close resumed>) = 0 [pid 374] <... mkdir resumed>) = 0 [pid 421] <... futex resumed>) = 0 [pid 419] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 374] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 373] close(4 [pid 421] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 374] <... openat resumed>) = 3 [pid 419] <... futex resumed>) = 0 [pid 373] <... close resumed>) = 0 [pid 421] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 374] ioctl(3, LOOP_CLR_FD [pid 419] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] rmdir("./0/bus" [pid 421] <... mmap resumed>) = 0x20000000 [pid 377] rmdir("./0" [pid 374] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 421] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... rmdir resumed>) = 0 [pid 374] close(3 [pid 373] <... rmdir resumed>) = 0 [pid 421] <... futex resumed>) = 1 [pid 419] <... futex resumed>) = 0 [pid 377] mkdir("./1", 0777 [pid 374] <... close resumed>) = 0 [pid 430] <... write resumed>) = 4 [pid 421] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... mkdir resumed>) = 0 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] getdents64(3, [pid 421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] <... futex resumed>) = 0 [pid 377] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 377] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 377] close(3) = 0 [pid 377] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 432 attached ./strace-static-x86_64: Process 431 attached [pid 430] close(3 [ 24.636063][ T421] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 421] sendfile(4, 5, NULL, 2147483713 [pid 419] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... getdents64 resumed>0x555557186620 /* 0 entries */, 32768) = 0 [pid 430] <... close resumed>) = 0 [pid 377] <... clone resumed>, child_tidptr=0x5555571855d0) = 432 [pid 431] set_robust_list(0x5555571855e0, 24 [pid 432] set_robust_list(0x5555571855e0, 24) = 0 [pid 431] <... set_robust_list resumed>) = 0 [pid 432] chdir("./1" [pid 431] chdir("./1" [pid 432] <... chdir resumed>) = 0 [pid 431] <... chdir resumed>) = 0 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 432] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 431] setpgid(0, 0 [pid 432] <... prctl resumed>) = 0 [pid 432] setpgid(0, 0 [pid 431] <... setpgid resumed>) = 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 432] <... setpgid resumed>) = 0 [pid 432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 431] <... openat resumed>) = 3 [pid 432] <... openat resumed>) = 3 [pid 431] write(3, "1000", 4 [pid 432] write(3, "1000", 4 [pid 431] <... write resumed>) = 4 [pid 432] <... write resumed>) = 4 [pid 431] close(3 [pid 432] close(3 [pid 431] <... close resumed>) = 0 [pid 432] <... close resumed>) = 0 [pid 431] symlink("/dev/binderfs", "./binderfs" [pid 432] symlink("/dev/binderfs", "./binderfs" [pid 431] <... symlink resumed>) = 0 [pid 432] <... symlink resumed>) = 0 [pid 432] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = 0 [pid 432] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb40a598000 [pid 431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 432] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE [pid 431] <... mmap resumed>) = 0x7fb40a598000 [pid 432] <... mprotect resumed>) = 0 [pid 431] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE [pid 432] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 431] <... mprotect resumed>) = 0 [pid 431] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 432] <... clone resumed>, parent_tid=[433], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 433 [pid 432] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... clone resumed>, parent_tid=[434], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 434 [pid 432] <... futex resumed>) = 0 [pid 431] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 431] <... futex resumed>) = 0 [pid 431] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x7fb40a5b89e0, 24) = 0 [pid 434] memfd_create("syzkaller", 0) = 3 [pid 434] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb402198000 [pid 374] <... clone resumed>, child_tidptr=0x5555571855d0) = 431 ./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x7fb40a5b89e0, 24) = 0 [pid 373] close(3) = 0 [pid 373] rmdir("./0" [pid 433] memfd_create("syzkaller", 0) = 3 [pid 433] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb402198000 [pid 373] <... rmdir resumed>) = 0 [pid 373] mkdir("./1", 0777) = 0 [pid 373] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 373] ioctl(3, LOOP_CLR_FD [pid 430] symlink("/dev/binderfs", "./binderfs" [pid 373] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 373] close(3 [pid 430] <... symlink resumed>) = 0 [pid 373] <... close resumed>) = 0 [pid 430] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 430] <... futex resumed>) = 0 [pid 434] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 430] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb40a598000 [pid 430] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 430] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 373] <... clone resumed>, child_tidptr=0x5555571855d0) = 435 [pid 433] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 430] <... clone resumed>, parent_tid=[436], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 436 [pid 430] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 430] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 435 attached [pid 435] set_robust_list(0x5555571855e0, 24) = 0 [pid 435] chdir("./1") = 0 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 435] setpgid(0, 0) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 435] write(3, "1000", 4) = 4 [pid 435] close(3) = 0 [pid 435] symlink("/dev/binderfs", "./binderfs") = 0 ./strace-static-x86_64: Process 436 attached [pid 436] set_robust_list(0x7fb40a5b89e0, 24) = 0 [pid 436] memfd_create("syzkaller", 0 [pid 435] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 435] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb40a598000 [pid 435] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 436] <... memfd_create resumed>) = 3 [pid 435] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 436] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 434] <... write resumed>) = 1048576 [pid 436] <... mmap resumed>) = 0x7fb402198000 [ 24.686388][ T421] EXT4-fs error (device loop4): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.704689][ T421] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.718968][ T421] EXT4-fs (loop4): This should not happen!! Data will be lost [ 24.718968][ T421] [ 24.729524][ T421] EXT4-fs (loop4): Total free blocks count 0 [pid 435] <... clone resumed>, parent_tid=[438], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 438 [pid 435] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 435] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 434] munmap(0x7fb402198000, 1048576) = 0 [pid 434] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 434] ioctl(4, LOOP_SET_FD, 3 [pid 433] <... write resumed>) = 1048576 [pid 433] munmap(0x7fb402198000, 1048576) = 0 [pid 433] openat(AT_FDCWD, "/dev/loop5", O_RDWR./strace-static-x86_64: Process 438 attached [pid 436] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 438] set_robust_list(0x7fb40a5b89e0, 24 [pid 434] <... ioctl resumed>) = 0 [pid 433] <... openat resumed>) = 4 [pid 419] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 434] close(3 [pid 433] ioctl(4, LOOP_SET_FD, 3 [pid 434] <... close resumed>) = 0 [pid 434] mkdir("./bus", 0777) = 0 [pid 434] mount("/dev/loop2", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 436] <... write resumed>) = 1048576 [pid 436] munmap(0x7fb402198000, 1048576) = 0 [pid 436] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 438] <... set_robust_list resumed>) = 0 [pid 419] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 438] memfd_create("syzkaller", 0 [pid 427] <... mount resumed>) = 0 [pid 419] <... mmap resumed>) = 0x7fb402277000 [pid 438] <... memfd_create resumed>) = 3 [pid 419] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE [pid 438] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 419] <... mprotect resumed>) = 0 [pid 438] <... mmap resumed>) = 0x7fb402198000 [pid 419] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[442], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 442 [pid 419] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 419] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] <... ioctl resumed>) = 0 [pid 436] <... openat resumed>) = 4 [pid 438] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 436] ioctl(4, LOOP_SET_FD, 3 [pid 433] close(3) = 0 [pid 433] mkdir("./bus", 0777) = 0 [pid 427] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 433] mount("/dev/loop5", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 421] <... sendfile resumed>) = 63 [pid 427] <... openat resumed>) = 3 [pid 421] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 442 attached [pid 427] chdir("./bus") = 0 [pid 427] ioctl(4, LOOP_CLR_FD [pid 442] set_robust_list(0x7fb4022979e0, 24 [pid 421] <... futex resumed>) = 0 [pid 436] <... ioctl resumed>) = 0 [pid 436] close(3 [pid 421] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] <... close resumed>) = 0 [pid 436] mkdir("./bus", 0777) = 0 [pid 436] mount("/dev/loop3", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 442] <... set_robust_list resumed>) = 0 [pid 442] creat(0x200001c0, 0420) = -1 EISDIR (Is a directory) [pid 442] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 419] <... futex resumed>) = 0 [pid 442] futex(0x7fb40a6917b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] exit_group(0 [pid 442] <... futex resumed>) = ? [pid 438] <... write resumed>) = 1048576 [pid 427] <... ioctl resumed>) = 0 [pid 421] <... futex resumed>) = ? [pid 419] <... exit_group resumed>) = ? [pid 438] munmap(0x7fb402198000, 1048576 [ 24.735670][ T421] EXT4-fs (loop4): Free/Dirty block details [ 24.742339][ T421] EXT4-fs (loop4): free_blocks=2415919104 [ 24.749461][ T421] EXT4-fs (loop4): dirty_blocks=16 [ 24.754799][ T421] EXT4-fs (loop4): Block reservation details [ 24.762392][ T427] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 24.762499][ T421] EXT4-fs (loop4): i_reserved_data_blocks=1 [pid 427] close(4 [pid 442] +++ exited with 0 +++ [pid 438] <... munmap resumed>) = 0 [pid 434] <... mount resumed>) = 0 [pid 427] <... close resumed>) = 0 [pid 421] +++ exited with 0 +++ [pid 419] +++ exited with 0 +++ [pid 438] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 434] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 427] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 438] <... openat resumed>) = 4 [pid 436] <... mount resumed>) = 0 [pid 434] <... openat resumed>) = 3 [pid 427] <... futex resumed>) = 1 [pid 424] <... futex resumed>) = 0 [pid 438] ioctl(4, LOOP_SET_FD, 3 [pid 424] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 376] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 424] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 376] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 376] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 376] getdents64(3, 0x555557186620 /* 4 entries */, 32768) = 104 [pid 376] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 376] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 376] unlink("./1/binderfs") = 0 [pid 376] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 434] chdir("./bus") = 0 [pid 434] ioctl(4, LOOP_CLR_FD [pid 427] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000) = 4 [pid 427] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 0 [pid 424] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 427] <... futex resumed>) = 1 [pid 427] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9) = 9 [pid 427] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 0 [pid 424] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 433] <... mount resumed>) = 0 [pid 427] <... futex resumed>) = 1 [pid 438] <... ioctl resumed>) = 0 [pid 434] <... ioctl resumed>) = 0 [pid 438] close(3) = 0 [pid 438] mkdir("./bus", 0777) = 0 [pid 438] mount("/dev/loop1", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 434] close(4) = 0 [pid 434] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 434] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 431] <... futex resumed>) = 0 [pid 436] <... openat resumed>) = 3 [ 24.793496][ T434] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 24.805284][ T436] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 24.809620][ T433] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 24.823535][ T413] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 436] chdir("./bus" [pid 433] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 431] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] openat(AT_FDCWD, "./bus", O_RDONLY [pid 436] <... chdir resumed>) = 0 [pid 434] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = 1 [pid 427] <... openat resumed>) = 5 [pid 436] ioctl(4, LOOP_CLR_FD [pid 434] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000 [pid 431] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 427] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... ioctl resumed>) = 0 [pid 434] <... open resumed>) = 4 [pid 427] <... futex resumed>) = 1 [pid 424] <... futex resumed>) = 0 [pid 436] close(4 [pid 434] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] open("./bus", O_RDWR [pid 424] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... close resumed>) = 0 [pid 434] <... futex resumed>) = 1 [pid 431] <... futex resumed>) = 0 [pid 427] <... open resumed>) = 6 [pid 424] <... futex resumed>) = 0 [pid 436] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 431] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... futex resumed>) = 1 [pid 434] <... write resumed>) = 9 [pid 431] <... futex resumed>) = 0 [pid 430] <... futex resumed>) = 0 [pid 427] <... futex resumed>) = 0 [pid 424] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 436] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000 [pid 434] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 430] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 424] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... open resumed>) = 4 [pid 434] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 430] <... futex resumed>) = 0 [pid 427] <... mmap resumed>) = 0x20000000 [pid 424] <... futex resumed>) = 0 [pid 436] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] openat(AT_FDCWD, "./bus", O_RDONLY [pid 431] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 427] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... futex resumed>) = 0 [pid 434] <... openat resumed>) = 5 [pid 431] <... futex resumed>) = 0 [pid 430] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 427] <... futex resumed>) = 0 [pid 424] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 436] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 434] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 430] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] sendfile(4, 5, NULL, 2147483713 [pid 424] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... write resumed>) = 9 [pid 434] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 430] <... futex resumed>) = 0 [pid 424] <... futex resumed>) = 0 [pid 431] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... futex resumed>) = 0 [pid 431] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] open("./bus", O_RDWR) = 6 [pid 434] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... futex resumed>) = 1 [pid 433] <... openat resumed>) = 3 [pid 430] <... futex resumed>) = 0 [pid 433] chdir("./bus") = 0 [pid 433] ioctl(4, LOOP_CLR_FD [pid 438] <... mount resumed>) = 0 [pid 436] openat(AT_FDCWD, "./bus", O_RDONLY [pid 434] <... futex resumed>) = 1 [pid 431] <... futex resumed>) = 0 [pid 430] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 438] chdir("./bus") = 0 [pid 438] ioctl(4, LOOP_CLR_FD [pid 436] <... openat resumed>) = 5 [pid 436] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 434] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 431] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = 1 [pid 434] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 431] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... mmap resumed>) = 0x20000000 [pid 434] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 431] <... futex resumed>) = 0 [pid 434] sendfile(4, 5, NULL, 2147483713 [pid 431] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... futex resumed>) = 0 [pid 430] <... futex resumed>) = 1 [pid 436] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 430] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 430] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... futex resumed>) = 0 [pid 430] <... futex resumed>) = 1 [pid 436] open("./bus", O_RDWR [pid 430] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... open resumed>) = 6 [pid 436] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 430] <... futex resumed>) = 0 [pid 436] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 430] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 430] <... futex resumed>) = 0 [pid 436] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 430] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... mmap resumed>) = 0x20000000 [pid 436] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 430] <... futex resumed>) = 0 [pid 436] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 430] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 430] <... futex resumed>) = 0 [pid 436] sendfile(4, 5, NULL, 2147483713 [ 24.837048][ T413] EXT4-fs (loop4): This should not happen!! Data will be lost [ 24.837048][ T413] [ 24.851185][ T427] EXT4-fs error (device loop0): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.852473][ T438] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 24.866350][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 430] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 24.887099][ T434] EXT4-fs error (device loop2): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.887502][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 24.887502][ T427] [ 24.902411][ T434] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.912374][ T427] EXT4-fs (loop0): Total free blocks count 0 [ 24.924745][ T434] EXT4-fs (loop2): This should not happen!! Data will be lost [ 24.924745][ T434] [pid 431] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 430] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 424] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 0 [pid 376] <... umount2 resumed>) = 0 [pid 431] <... futex resumed>) = 0 [pid 430] <... futex resumed>) = 0 [pid 424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 430] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 424] <... mmap resumed>) = 0x7fb402277000 [pid 431] <... mmap resumed>) = 0x7fb402277000 [pid 430] <... mmap resumed>) = 0x7fb402277000 [pid 424] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE [pid 438] <... ioctl resumed>) = 0 [pid 433] <... ioctl resumed>) = 0 [pid 431] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE [pid 430] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE [pid 424] <... mprotect resumed>) = 0 [pid 438] close(4 [pid 433] close(4 [pid 438] <... close resumed>) = 0 [pid 433] <... close resumed>) = 0 [pid 438] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... futex resumed>) = 1 [pid 433] <... futex resumed>) = 1 [pid 438] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 376] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 376] lstat("./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 376] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 376] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 376] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 376] getdents64(4, 0x55555718e660 /* 2 entries */, 32768) = 48 [pid 376] getdents64(4, 0x55555718e660 /* 0 entries */, 32768) = 0 [pid 376] close(4) = 0 [pid 376] rmdir("./1/bus") = 0 [pid 376] getdents64(3, 0x555557186620 /* 0 entries */, 32768) = 0 [pid 376] close(3) = 0 [pid 376] rmdir("./1") = 0 [pid 376] mkdir("./2", 0777) = 0 [pid 376] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 376] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 376] close(3) = 0 [pid 376] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 453 [ 24.930555][ T427] EXT4-fs (loop0): Free/Dirty block details [ 24.939912][ T434] EXT4-fs (loop2): Total free blocks count 0 [ 24.939919][ T434] EXT4-fs (loop2): Free/Dirty block details [ 24.939926][ T434] EXT4-fs (loop2): free_blocks=2415919104 [ 24.939932][ T434] EXT4-fs (loop2): dirty_blocks=16 [ 24.939944][ T434] EXT4-fs (loop2): Block reservation details [ 24.949919][ T436] EXT4-fs error (device loop3): ext4_mb_generate_buddy:805: group 0, [ 24.957916][ T434] EXT4-fs (loop2): i_reserved_data_blocks=1 [pid 434] <... sendfile resumed>) = 63 [pid 434] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 434] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 435] <... futex resumed>) = 0 [pid 432] <... futex resumed>) = 0 [pid 431] <... mprotect resumed>) = 0 [pid 430] <... mprotect resumed>) = 0 [pid 424] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x5555571855e0, 24) = 0 [pid 453] chdir("./2") = 0 [pid 435] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 430] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 438] <... futex resumed>) = 0 [pid 435] <... futex resumed>) = 1 [pid 433] <... futex resumed>) = 0 [pid 432] <... futex resumed>) = 1 [pid 424] <... clone resumed>, parent_tid=[454], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 454 [pid 438] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000 [pid 435] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000 [pid 432] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... clone resumed>, parent_tid=[455], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 455 [pid 430] <... clone resumed>, parent_tid=[456], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 456 [pid 424] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... open resumed>) = 4 [pid 431] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 0 [pid 438] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = 0 [pid 430] <... futex resumed>) = 0 [pid 424] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... futex resumed>) = 1 [pid 435] <... futex resumed>) = 0 [pid 431] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 430] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 435] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 435] <... futex resumed>) = 0 [pid 438] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 435] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... write resumed>) = 9 [pid 433] <... open resumed>) = 4 [pid 438] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 438] <... futex resumed>) = 1 [pid 435] <... futex resumed>) = 0 [pid 433] <... futex resumed>) = 1 [pid 432] <... futex resumed>) = 0 [pid 438] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 435] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 432] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... prctl resumed>) = 0 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 435] <... futex resumed>) = 0 [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 432] <... futex resumed>) = 0 [pid 438] openat(AT_FDCWD, "./bus", O_RDONLY [pid 435] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9 [pid 432] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... openat resumed>) = 5 [pid 438] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] setpgid(0, 0 [pid 438] <... futex resumed>) = 1 [pid 435] <... futex resumed>) = 0 [pid 453] <... setpgid resumed>) = 0 [pid 438] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 435] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 435] <... futex resumed>) = 0 [pid 438] open("./bus", O_RDWR [pid 435] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... open resumed>) = 6 [pid 438] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 435] <... futex resumed>) = 0 [pid 438] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 435] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 456 attached ./strace-static-x86_64: Process 455 attached ./strace-static-x86_64: Process 454 attached [pid 453] <... openat resumed>) = 3 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 435] <... futex resumed>) = 0 [pid 456] set_robust_list(0x7fb4022979e0, 24 [pid 455] set_robust_list(0x7fb4022979e0, 24 [pid 454] set_robust_list(0x7fb4022979e0, 24 [pid 453] write(3, "1000", 4 [pid 438] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 435] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 456] <... set_robust_list resumed>) = 0 [pid 455] <... set_robust_list resumed>) = 0 [pid 454] <... set_robust_list resumed>) = 0 [pid 453] <... write resumed>) = 4 [pid 438] <... mmap resumed>) = 0x20000000 [pid 455] creat(0x200001c0, 0420 [pid 453] close(3 [pid 438] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 453] <... close resumed>) = 0 [pid 438] <... futex resumed>) = 1 [pid 435] <... futex resumed>) = 0 [pid 455] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] symlink("/dev/binderfs", "./binderfs" [pid 438] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 435] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = 1 [pid 453] <... symlink resumed>) = 0 [pid 438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 435] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = 0 [pid 455] futex(0x7fb40a6917b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 453] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] sendfile(4, 5, NULL, 2147483713 [pid 435] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] exit_group(0 [pid 455] <... futex resumed>) = ? [pid 453] <... futex resumed>) = 0 [ 24.963391][ T436] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.997697][ T436] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.010000][ T436] EXT4-fs (loop3): This should not happen!! Data will be lost [ 25.010000][ T436] [ 25.019940][ T436] EXT4-fs (loop3): Total free blocks count 0 [ 25.025107][ T438] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 434] <... futex resumed>) = ? [pid 433] <... write resumed>) = 9 [pid 431] <... exit_group resumed>) = ? [pid 455] +++ exited with 0 +++ [pid 453] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 434] +++ exited with 0 +++ [pid 433] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] +++ exited with 0 +++ [pid 453] <... mmap resumed>) = 0x7fb40a598000 [pid 433] <... futex resumed>) = 1 [pid 432] <... futex resumed>) = 0 [pid 374] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 453] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE [pid 433] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 432] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... mprotect resumed>) = 0 [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 432] <... futex resumed>) = 0 [pid 453] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 433] openat(AT_FDCWD, "./bus", O_RDONLY [pid 432] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 433] <... openat resumed>) = 5 [pid 374] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 453] <... clone resumed>, parent_tid=[457], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 457 [pid 433] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 374] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 453] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... futex resumed>) = 1 [pid 432] <... futex resumed>) = 0 [pid 430] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 374] <... openat resumed>) = 3 [pid 453] <... futex resumed>) = 0 [pid 433] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 432] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] fstat(3, [pid 453] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 432] <... futex resumed>) = 0 [pid 374] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 433] open("./bus", O_RDWR [pid 432] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] getdents64(3, [pid 433] <... open resumed>) = 6 [pid 374] <... getdents64 resumed>0x555557186620 /* 4 entries */, 32768) = 104 [pid 433] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 433] <... futex resumed>) = 1 [pid 432] <... futex resumed>) = 0 [pid 374] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 433] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 432] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] lstat("./1/binderfs", [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 432] <... futex resumed>) = 0 [pid 374] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 ./strace-static-x86_64: Process 457 attached [pid 433] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 432] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] unlink("./1/binderfs" [pid 457] set_robust_list(0x7fb40a5b89e0, 24 [pid 433] <... mmap resumed>) = 0x20000000 [pid 374] <... unlink resumed>) = 0 [pid 457] <... set_robust_list resumed>) = 0 [pid 433] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 457] memfd_create("syzkaller", 0 [pid 433] <... futex resumed>) = 1 [pid 432] <... futex resumed>) = 0 [pid 457] <... memfd_create resumed>) = 3 [pid 433] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 432] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 432] <... futex resumed>) = 0 [pid 457] <... mmap resumed>) = 0x7fb402198000 [pid 433] sendfile(4, 5, NULL, 2147483713 [pid 432] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 456] creat(0x200001c0, 0420 [pid 436] <... sendfile resumed>) = 63 [pid 435] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 456] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 435] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [ 25.026044][ T436] EXT4-fs (loop3): Free/Dirty block details [ 25.042388][ T427] EXT4-fs (loop0): free_blocks=2415919104 [ 25.046534][ T436] EXT4-fs (loop3): free_blocks=2415919104 [ 25.058010][ T436] EXT4-fs (loop3): dirty_blocks=16 [ 25.063173][ T436] EXT4-fs (loop3): Block reservation details [ 25.069207][ T436] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 25.075372][ T420] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.075687][ T427] EXT4-fs (loop0): dirty_blocks=16 [pid 456] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] <... futex resumed>) = 0 [pid 456] <... futex resumed>) = 0 [pid 435] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 456] futex(0x7fb40a6917b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 435] <... mmap resumed>) = 0x7fb402277000 [pid 435] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 435] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[458], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 458 [pid 435] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 435] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x7fb4022979e0, 24) = 0 [pid 457] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 436] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] exit_group(0 [pid 456] <... futex resumed>) = ? [pid 430] <... exit_group resumed>) = ? [pid 456] +++ exited with 0 +++ [pid 436] <... futex resumed>) = ? [pid 436] +++ exited with 0 +++ [pid 430] +++ exited with 0 +++ [pid 375] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=430, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 375] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 375] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 375] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 375] getdents64(3, 0x555557186620 /* 4 entries */, 32768) = 104 [pid 375] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 375] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 375] unlink("./1/binderfs") = 0 [pid 375] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 457] <... write resumed>) = 1048576 [pid 457] munmap(0x7fb402198000, 1048576) = 0 [pid 457] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 25.087679][ T420] EXT4-fs (loop2): This should not happen!! Data will be lost [ 25.087679][ T420] [ 25.102608][ T438] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.114826][ T438] EXT4-fs (loop1): This should not happen!! Data will be lost [ 25.114826][ T438] [ 25.124678][ T438] EXT4-fs (loop1): Total free blocks count 0 [ 25.125590][ T413] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 457] ioctl(4, LOOP_SET_FD, 3 [pid 435] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 432] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 432] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 432] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb402277000 [pid 432] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 432] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[460], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 460 [pid 432] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 432] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... ioctl resumed>) = 0 [pid 457] close(3) = 0 [pid 457] mkdir("./bus", 0777) = 0 [pid 457] mount("/dev/loop4", "./bus", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue"./strace-static-x86_64: Process 460 attached [pid 460] set_robust_list(0x7fb4022979e0, 24) = 0 [ 25.130788][ T438] EXT4-fs (loop1): Free/Dirty block details [ 25.148803][ T438] EXT4-fs (loop1): free_blocks=2415919104 [ 25.154642][ T438] EXT4-fs (loop1): dirty_blocks=16 [ 25.159863][ T438] EXT4-fs (loop1): Block reservation details [ 25.166053][ T438] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 25.172170][ T460] EXT4-fs error (device loop5): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.187252][ T427] EXT4-fs (loop0): Block reservation details [pid 458] creat(0x200001c0, 0420) = -1 EISDIR (Is a directory) [pid 438] <... sendfile resumed>) = 63 [pid 458] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 374] <... umount2 resumed>) = 0 [pid 458] <... futex resumed>) = 0 [pid 374] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 438] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 438] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 458] futex(0x7fb40a6917b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 374] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 374] lstat("./1/bus", [pid 435] exit_group(0 [pid 374] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 458] <... futex resumed>) = ? [pid 435] <... exit_group resumed>) = ? [pid 438] <... futex resumed>) = ? [pid 374] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 458] +++ exited with 0 +++ [pid 438] +++ exited with 0 +++ [pid 435] +++ exited with 0 +++ [pid 374] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 373] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=435, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 373] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 373] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 373] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 373] getdents64(3, 0x555557186620 /* 4 entries */, 32768) = 104 [pid 373] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 373] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 373] unlink("./1/binderfs") = 0 [pid 373] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 460] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200001c0} --- [pid 427] <... sendfile resumed>) = 63 [pid 427] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 427] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 374] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 374] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 374] getdents64(4, 0x55555718e660 /* 2 entries */, 32768) = 48 [pid 374] getdents64(4, 0x55555718e660 /* 0 entries */, 32768) = 0 [pid 374] close(4) = 0 [pid 374] rmdir("./1/bus") = 0 [pid 374] getdents64(3, 0x555557186620 /* 0 entries */, 32768) = 0 [pid 374] close(3) = 0 [pid 374] rmdir("./1") = 0 [pid 374] mkdir("./2", 0777) = 0 [pid 374] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 374] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 25.187632][ T433] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.193492][ T413] EXT4-fs (loop3): This should not happen!! Data will be lost [ 25.193492][ T413] [ 25.219363][ T427] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 25.227209][ T433] EXT4-fs (loop5): This should not happen!! Data will be lost [ 25.227209][ T433] [pid 374] close(3 [pid 457] <... mount resumed>) = 0 [pid 454] creat(0x200001c0, 0420 [pid 374] <... close resumed>) = 0 [pid 454] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 454] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7fb40a6917b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 457] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 457] chdir("./bus" [pid 424] exit_group(0 [pid 454] <... futex resumed>) = ? [pid 424] <... exit_group resumed>) = ? [pid 454] +++ exited with 0 +++ [pid 457] <... chdir resumed>) = 0 [pid 457] ioctl(4, LOOP_CLR_FD) = 0 [pid 457] close(4) = 0 [pid 457] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... futex resumed>) = 0 [pid 453] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... futex resumed>) = 1 [pid 457] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOFOLLOW|O_NOATIME|0x29800030, 000) = 4 [pid 457] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... futex resumed>) = 0 [pid 453] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... futex resumed>) = 1 [pid 457] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00", 9) = 9 [pid 457] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... futex resumed>) = 0 [pid 453] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... futex resumed>) = 1 [pid 457] openat(AT_FDCWD, "./bus", O_RDONLY) = 5 [pid 457] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... futex resumed>) = 0 [pid 453] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... futex resumed>) = 1 [pid 457] open("./bus", O_RDWR) = 6 [pid 457] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... futex resumed>) = 0 [pid 453] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... futex resumed>) = 1 [pid 457] mmap(0x20000000, 6291456, PROT_WRITE|PROT_EXEC|PROT_SEM|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 453] <... futex resumed>) = 0 [pid 453] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... futex resumed>) = 1 [pid 457] sendfile(4, 5, NULL, 2147483713 [pid 374] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571855d0) = 463 [pid 427] <... futex resumed>) = ? [pid 427] +++ exited with 0 +++ [pid 424] +++ exited with 0 +++ [pid 372] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=424, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 372] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 463 attached ) = 0 [pid 372] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 372] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 372] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 372] getdents64(3, 0x555557186620 /* 4 entries */, 32768) = 104 [pid 372] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 372] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 372] unlink("./1/binderfs") = 0 [pid 372] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 463] set_robust_list(0x5555571855e0, 24) = 0 [pid 463] chdir("./2") = 0 [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 463] setpgid(0, 0) = 0 [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 25.238469][ T457] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 25.238492][ T413] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.259235][ T457] EXT4-fs error (device loop4): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.274453][ T457] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.284411][ T433] EXT4-fs (loop5): Total free blocks count 0 [pid 453] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 453] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb402277000 [pid 453] mprotect(0x7fb402278000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 453] clone(child_stack=0x7fb4022973f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[464], tls=0x7fb402297700, child_tidptr=0x7fb4022979d0) = 464 [pid 453] futex(0x7fb40a6917b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] futex(0x7fb40a6917bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] write(3, "1000", 4) = 4 [pid 463] close(3) = 0 [pid 463] symlink("/dev/binderfs", "./binderfs") = 0 [pid 463] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb40a598000 [pid 463] mprotect(0x7fb40a599000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 463] clone(child_stack=0x7fb40a5b83f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[465], tls=0x7fb40a5b8700, child_tidptr=0x7fb40a5b89d0) = 465 [pid 463] futex(0x7fb40a6917a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7fb40a6917ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x7fb4022979e0, 24) = 0 ./strace-static-x86_64: Process 465 attached [pid 465] set_robust_list(0x7fb40a5b89e0, 24) = 0 [pid 465] memfd_create("syzkaller", 0) = 3 [pid 465] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb402198000 [pid 465] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 465] munmap(0x7fb402198000, 1048576) = 0 [ 25.287137][ T457] EXT4-fs (loop4): This should not happen!! Data will be lost [ 25.287137][ T457] [ 25.292950][ T420] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.302345][ T457] EXT4-fs (loop4): Total free blocks count 0 [ 25.319115][ T433] EXT4-fs (loop5): Free/Dirty block details [ 25.320702][ T457] EXT4-fs (loop4): Free/Dirty block details [ 25.332630][ T457] EXT4-fs (loop4): free_blocks=2415919104 [ 25.336763][ T433] EXT4-fs (loop5): free_blocks=2415919104 [pid 465] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 453] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 464] creat(0x200001c0, 0420 [pid 457] <... sendfile resumed>) = 63 [pid 464] <... creat resumed>) = -1 EISDIR (Is a directory) [pid 464] futex(0x7fb40a6917bc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] futex(0x7fb40a6917b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 457] futex(0x7fb40a6917ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 457] futex(0x7fb40a6917a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 453] exit_group(0 [pid 464] <... futex resumed>) = ? [pid 457] <... futex resumed>) = ? [pid 453] <... exit_group resumed>) = ? [pid 464] +++ exited with 0 +++ [pid 457] +++ exited with 0 +++ [pid 453] +++ exited with 0 +++ [pid 376] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=453, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 376] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 376] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 376] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 376] getdents64(3, 0x555557186620 /* 4 entries */, 32768) = 104 [pid 376] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 376] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 376] unlink("./2/binderfs") = 0 [ 25.338752][ T457] EXT4-fs (loop4): dirty_blocks=16 [ 25.344874][ T433] EXT4-fs (loop5): dirty_blocks=16 [ 25.349459][ T457] EXT4-fs (loop4): Block reservation details [ 25.355017][ T413] EXT4-fs (loop1): This should not happen!! Data will be lost [ 25.355017][ T413] [ 25.360431][ T457] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 25.370609][ T420] EXT4-fs (loop0): This should not happen!! Data will be lost [ 25.370609][ T420] [ 25.376145][ T433] EXT4-fs (loop5): Block reservation details [pid 376] umount2("./2/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 465] <... openat resumed>) = 4 [pid 433] <... sendfile resumed>) = ? [pid 375] <... umount2 resumed>) = 0 [pid 465] ioctl(4, LOOP_SET_FD, 3 [pid 375] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 375] lstat("./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 375] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 375] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 375] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 375] getdents64(4, 0x55555718e660 /* 2 entries */, 32768) = 48 [pid 375] getdents64(4, 0x55555718e660 /* 0 entries */, 32768) = 0 [pid 375] close(4) = 0 [pid 375] rmdir("./1/bus") = 0 [pid 375] getdents64(3, 0x555557186620 /* 0 entries */, 32768) = 0 [pid 375] close(3) = 0 [pid 375] rmdir("./1") = 0 [pid 375] mkdir("./2", 0777) = 0 [pid 375] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 433] +++ killed by SIGBUS +++ [pid 460] +++ killed by SIGBUS +++ [pid 432] +++ killed by SIGBUS +++ [pid 377] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=432, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=7} --- [pid 377] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 377] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 377] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 377] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 377] getdents64(3, 0x555557186620 /* 4 entries */, 32768) = 104 [pid 377] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 377] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 377] unlink("./1/binderfs") = 0 [ 25.391824][ T433] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 25.406892][ T413] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.419139][ T413] EXT4-fs (loop4): This should not happen!! Data will be lost [ 25.419139][ T413] [ 25.419373][ T420] ------------[ cut here ]------------ [ 25.434243][ T420] kernel BUG at fs/ext4/inode.c:2767! [ 25.439658][ T420] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 25.445698][ T420] CPU: 0 PID: 420 Comm: kworker/u4:4 Not tainted 5.10.153-syzkaller-00570-g673a7341bdab #0 [ 25.455644][ T420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 25.465683][ T420] Workqueue: writeback wb_workfn (flush-7:5) [ 25.471642][ T420] RIP: 0010:ext4_writepages+0x36f6/0x3710 [ 25.477330][ T420] Code: c6 31 ff e8 3c ec 8f ff 84 db 75 2c e8 23 e9 8f ff 48 bb 00 00 00 00 00 fc ff df 4c 8b 64 24 40 e9 28 f7 ff ff e8 0a e9 8f ff <0f> 0b e8 03 e9 8f ff e8 8d 87 23 ff eb a0 e8 f7 e8 8f ff e8 81 87 [ 25.496906][ T420] RSP: 0018:ffffc90000c670c0 EFLAGS: 00010293 [ 25.502950][ T420] RAX: ffffffff81dcfab6 RBX: 0000008000000000 RCX: ffff88811cf64f00 [ 25.510902][ T420] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [ 25.518845][ T420] RBP: ffffc90000c674b0 R08: ffffffff81dcca9a R09: ffffed10234dc9a4 [ 25.526788][ T420] R10: ffffed10234dc9a4 R11: 1ffff110234dc9a3 R12: ffff8881061b0000 [ 25.534729][ T420] R13: ffffc90000c67380 R14: 0000008410000000 R15: ffffc90000c67830 [ 25.542807][ T420] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 25.551710][ T420] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.558277][ T420] CR2: 000055555718e628 CR3: 000000011ebac000 CR4: 00000000003506b0 [ 25.566236][ T420] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.574323][ T420] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.582266][ T420] Call Trace: [ 25.585556][ T420] ? update_load_avg+0x4e7/0xa90 [ 25.590466][ T420] ? ext4_readpage+0x220/0x220 [ 25.595200][ T420] ? update_load_avg+0x526/0xa90 [ 25.600109][ T420] ? enqueue_task_fair+0x363/0x11c0 [ 25.605285][ T420] ? check_preempt_wakeup+0x517/0xcb0 [ 25.610635][ T420] ? ext4_readpage+0x220/0x220 [ 25.615376][ T420] do_writepages+0x13a/0x280 [ 25.619940][ T420] ? __writepage+0x130/0x130 [ 25.624500][ T420] ? __kasan_check_write+0x14/0x20 [ 25.629585][ T420] ? _raw_spin_lock+0xa3/0x1b0 [ 25.634317][ T420] ? _raw_spin_trylock_bh+0x1d0/0x1d0 [ 25.639660][ T420] ? __kasan_check_write+0x14/0x20 [ 25.644743][ T420] __writeback_single_inode+0xb8/0x6e0 [ 25.650177][ T420] writeback_sb_inodes+0x999/0x1700 [ 25.655349][ T420] ? __kasan_check_write+0x14/0x20 [ 25.660439][ T420] ? move_expired_inodes+0x804/0x860 [ 25.665715][ T420] ? queue_io+0x500/0x500 [ 25.670017][ T420] ? writeback_sb_inodes+0x1700/0x1700 [ 25.675463][ T420] ? queue_io+0x3c7/0x500 [ 25.679773][ T420] wb_writeback+0x42f/0xc20 [ 25.684248][ T420] ? wb_io_lists_depopulated+0x180/0x180 [ 25.689866][ T420] ? widen_string+0x41/0x3a0 [ 25.694441][ T420] ? __kasan_check_write+0x14/0x20 [ 25.699525][ T420] wb_do_writeback+0x222/0xbd0 [ 25.704266][ T420] ? wb_workfn+0x3f0/0x3f0 [ 25.708665][ T420] ? compat_start_thread+0x80/0x80 [ 25.713754][ T420] ? set_worker_desc+0x158/0x1c0 [ 25.718659][ T420] ? work_busy+0x250/0x250 [ 25.723046][ T420] ? finish_task_switch+0x130/0x580 [ 25.728221][ T420] ? __switch_to_asm+0x34/0x60 [ 25.732952][ T420] ? kthread_data+0x52/0xc0 [ 25.737450][ T420] wb_workfn+0xf8/0x3f0 [ 25.741577][ T420] process_one_work+0x726/0xc10 [ 25.746399][ T420] worker_thread+0xb27/0x1550 [ 25.751046][ T420] ? __kthread_parkme+0xba/0x1d0 [ 25.755953][ T420] kthread+0x349/0x3d0 [ 25.759989][ T420] ? worker_clr_flags+0x180/0x180 [ 25.764980][ T420] ? kthread_blkcg+0xd0/0xd0 [ 25.769552][ T420] ret_from_fork+0x1f/0x30 [ 25.773940][ T420] Modules linked in: [ 25.777888][ T420] ---[ end trace 4789dbbf62aa348b ]--- [ 25.783342][ T420] RIP: 0010:ext4_writepages+0x36f6/0x3710 [ 25.789052][ T420] Code: c6 31 ff e8 3c ec 8f ff 84 db 75 2c e8 23 e9 8f ff 48 bb 00 00 00 00 00 fc ff df 4c 8b 64 24 40 e9 28 f7 ff ff e8 0a e9 8f ff <0f> 0b e8 03 e9 8f ff e8 8d 87 23 ff eb a0 e8 f7 e8 8f ff e8 81 87 [ 25.808832][ T420] RSP: 0018:ffffc90000c670c0 EFLAGS: 00010293 [ 25.814906][ T420] RAX: ffffffff81dcfab6 RBX: 0000008000000000 RCX: ffff88811cf64f00 [ 25.822861][ T420] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [ 25.830828][ T420] RBP: ffffc90000c674b0 R08: ffffffff81dcca9a R09: ffffed10234dc9a4 [ 25.838802][ T420] R10: ffffed10234dc9a4 R11: 1ffff110234dc9a3 R12: ffff8881061b0000 [ 25.846775][ T420] R13: ffffc90000c67380 R14: 0000008410000000 R15: ffffc90000c67830 [ 25.854746][ T420] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 25.863659][ T420] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.870256][ T420] CR2: 000055555718e628 CR3: 000000011ebac000 CR4: 00000000003506b0 [ 25.878227][ T420] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.886198][ T420] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.894151][ T420] Kernel panic - not syncing: Fatal exception [ 25.900240][ T420] Kernel Offset: disabled [ 25.904548][ T420] Rebooting in 86400 seconds..