./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3391757627 <...> Warning: Permanently added '10.128.0.108' (ED25519) to the list of known hosts. execve("./syz-executor3391757627", ["./syz-executor3391757627"], 0x7fff7c7173b0 /* 10 vars */) = 0 brk(NULL) = 0x5555555ea000 brk(0x5555555eae00) = 0x5555555eae00 arch_prctl(ARCH_SET_FS, 0x5555555ea480) = 0 set_tid_address(0x5555555ea750) = 285 set_robust_list(0x5555555ea760, 24) = 0 rseq(0x5555555eada0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3391757627", 4096) = 28 getrandom("\x5d\x17\xb7\xeb\x5b\x27\xd9\xdb", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555555eae00 brk(0x55555560be00) = 0x55555560be00 brk(0x55555560c000) = 0x55555560c000 mprotect(0x7fb030e70000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7fb030db39e0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7fb030db39e0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ea750) = 286 ./strace-static-x86_64: Process 286 attached [pid 286] set_robust_list(0x5555555ea760, 24) = 0 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] mkdir("./syzkaller.EVy0iN", 0700 [pid 285] <... clone resumed>, child_tidptr=0x5555555ea750) = 287 ./strace-static-x86_64: Process 287 attached [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 287] set_robust_list(0x5555555ea760, 24 [pid 286] <... mkdir resumed>) = 0 [pid 286] chmod("./syzkaller.EVy0iN", 0777) = 0 [pid 286] chdir("./syzkaller.EVy0iN") = 0 [pid 286] mkdir("./0", 0777./strace-static-x86_64: Process 288 attached [pid 285] <... clone resumed>, child_tidptr=0x5555555ea750) = 288 [pid 287] <... set_robust_list resumed>) = 0 [pid 286] <... mkdir resumed>) = 0 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 286] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 286] close(3) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 285] <... clone resumed>, child_tidptr=0x5555555ea750) = 289 [pid 286] <... clone resumed>, child_tidptr=0x5555555ea750) = 291 [pid 285] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ea750) = 292 ./strace-static-x86_64: Process 291 attached [pid 291] set_robust_list(0x5555555ea760, 24) = 0 [pid 291] chdir("./0" [pid 287] mkdir("./syzkaller.FnKVyd", 0700 [pid 291] <... chdir resumed>) = 0 [pid 291] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 291] setpgid(0, 0) = 0 [pid 291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 291] write(3, "1000", 4) = 4 [pid 291] close(3) = 0 [pid 291] symlink("/dev/binderfs", "./binderfs") = 0 [pid 291] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 291] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 291] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 291] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 291] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 291] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 291] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[293]}, 88) = 293 [pid 291] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 291] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 291] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 287] <... mkdir resumed>) = 0 [pid 287] chmod("./syzkaller.FnKVyd", 0777./strace-static-x86_64: Process 293 attached [pid 293] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 293] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 293] memfd_create("syzkaller", 0) = 3 [pid 293] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 293] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 293] munmap(0x7fb028989000, 138412032) = 0 [pid 293] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 293] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 293] close(3) = 0 [pid 293] close(4) = 0 [pid 293] mkdir("./file0", 0777) = 0 [pid 287] <... chmod resumed>) = 0 [pid 287] chdir("./syzkaller.FnKVyd"./strace-static-x86_64: Process 292 attached ./strace-static-x86_64: Process 289 attached [pid 293] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 288] set_robust_list(0x5555555ea760, 24 [pid 287] <... chdir resumed>) = 0 [pid 292] set_robust_list(0x5555555ea760, 24 [pid 289] set_robust_list(0x5555555ea760, 24 [pid 288] <... set_robust_list resumed>) = 0 [pid 287] mkdir("./0", 0777 [pid 292] <... set_robust_list resumed>) = 0 [pid 289] <... set_robust_list resumed>) = 0 [pid 288] mkdir("./syzkaller.ZvtPgB", 0700 [pid 287] <... mkdir resumed>) = 0 [pid 289] mkdir("./syzkaller.fr9aeS", 0700 [pid 292] mkdir("./syzkaller.b3bYlT", 0700 [pid 289] <... mkdir resumed>) = 0 [pid 292] <... mkdir resumed>) = 0 [pid 288] <... mkdir resumed>) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 292] chmod("./syzkaller.b3bYlT", 0777 [ 19.439740][ T24] audit: type=1400 audit(1713829436.689:66): avc: denied { execmem } for pid=285 comm="syz-executor339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.446898][ T24] audit: type=1400 audit(1713829436.699:67): avc: denied { read write } for pid=286 comm="syz-executor339" name="loop0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 19.452234][ T24] audit: type=1400 audit(1713829436.699:68): avc: denied { open } for pid=286 comm="syz-executor339" path="/dev/loop0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 19.457697][ T24] audit: type=1400 audit(1713829436.699:69): avc: denied { ioctl } for pid=286 comm="syz-executor339" path="/dev/loop0" dev="devtmpfs" ino=111 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 289] chmod("./syzkaller.fr9aeS", 0777 [pid 292] <... chmod resumed>) = 0 [pid 289] <... chmod resumed>) = 0 [pid 288] chmod("./syzkaller.ZvtPgB", 0777 [pid 287] <... openat resumed>) = 3 [pid 292] chdir("./syzkaller.b3bYlT" [pid 289] chdir("./syzkaller.fr9aeS" [pid 288] <... chmod resumed>) = 0 [pid 287] ioctl(3, LOOP_CLR_FD [pid 292] <... chdir resumed>) = 0 [pid 289] <... chdir resumed>) = 0 [pid 288] chdir("./syzkaller.ZvtPgB" [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 292] mkdir("./0", 0777 [pid 289] mkdir("./0", 0777 [pid 288] <... chdir resumed>) = 0 [pid 287] close(3 [pid 292] <... mkdir resumed>) = 0 [pid 289] <... mkdir resumed>) = 0 [pid 288] mkdir("./0", 0777 [pid 287] <... close resumed>) = 0 [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 288] <... mkdir resumed>) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] <... openat resumed>) = 3 [pid 289] <... openat resumed>) = 3 [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 292] ioctl(3, LOOP_CLR_FD [pid 289] ioctl(3, LOOP_CLR_FD [pid 288] <... openat resumed>) = 3 [pid 287] <... clone resumed>, child_tidptr=0x5555555ea750) = 295 [pid 292] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 288] ioctl(3, LOOP_CLR_FD [pid 292] close(3 [pid 289] close(3 [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 292] <... close resumed>) = 0 [pid 289] <... close resumed>) = 0 [pid 288] close(3 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] <... close resumed>) = 0 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] <... clone resumed>, child_tidptr=0x5555555ea750) = 297 [pid 289] <... clone resumed>, child_tidptr=0x5555555ea750) = 296 [pid 288] <... clone resumed>, child_tidptr=0x5555555ea750) = 298 ./strace-static-x86_64: Process 298 attached [pid 298] set_robust_list(0x5555555ea760, 24) = 0 [pid 298] chdir("./0") = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 295 attached ./strace-static-x86_64: Process 296 attached ./strace-static-x86_64: Process 297 attached [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] set_robust_list(0x5555555ea760, 24 [pid 295] set_robust_list(0x5555555ea760, 24 [pid 297] set_robust_list(0x5555555ea760, 24 [pid 295] <... set_robust_list resumed>) = 0 [pid 296] <... set_robust_list resumed>) = 0 [pid 296] chdir("./0" [pid 297] <... set_robust_list resumed>) = 0 [pid 295] chdir("./0" [pid 297] chdir("./0" [pid 298] <... openat resumed>) = 3 [pid 296] <... chdir resumed>) = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... chdir resumed>) = 0 [pid 296] <... prctl resumed>) = 0 [pid 295] <... chdir resumed>) = 0 [pid 296] setpgid(0, 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] write(3, "1000", 4 [pid 297] <... prctl resumed>) = 0 [pid 298] <... write resumed>) = 4 [pid 295] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] setpgid(0, 0 [pid 296] <... setpgid resumed>) = 0 [pid 295] <... prctl resumed>) = 0 [pid 298] close(3 [pid 295] setpgid(0, 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... close resumed>) = 0 [pid 297] <... setpgid resumed>) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] symlink("/dev/binderfs", "./binderfs" [pid 295] <... setpgid resumed>) = 0 [pid 298] <... symlink resumed>) = 0 [pid 296] <... openat resumed>) = 3 [pid 295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] <... openat resumed>) = 3 [pid 295] <... openat resumed>) = 3 [pid 297] write(3, "1000", 4) = 4 [pid 296] write(3, "1000", 4 [pid 297] close(3 [pid 296] <... write resumed>) = 4 [pid 297] <... close resumed>) = 0 [pid 295] write(3, "1000", 4) = 4 [pid 298] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] close(3) = 0 [pid 297] symlink("/dev/binderfs", "./binderfs" [pid 295] close(3 [pid 297] <... symlink resumed>) = 0 [pid 298] <... futex resumed>) = 0 [pid 296] symlink("/dev/binderfs", "./binderfs") = 0 [pid 298] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 295] <... close resumed>) = 0 [pid 295] symlink("/dev/binderfs", "./binderfs" [pid 298] <... rt_sigaction resumed>NULL, 8) = 0 [pid 295] <... symlink resumed>) = 0 [pid 298] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 298] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 298] rt_sigprocmask(SIG_BLOCK, ~[], [pid 296] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] <... futex resumed>) = 0 [pid 296] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 297] <... futex resumed>) = 0 [pid 295] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 296] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 297] <... rt_sigaction resumed>NULL, 8) = 0 [pid 296] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 295] <... futex resumed>) = 0 [pid 296] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 297] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 295] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 296] <... mmap resumed>) = 0x7fb030d89000 [pid 297] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 297] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 295] <... rt_sigaction resumed>NULL, 8) = 0 [pid 298] <... rt_sigprocmask resumed>[], 8) = 0 [pid 297] <... mmap resumed>) = 0x7fb030d89000 [pid 295] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 298] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 296] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 295] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 296] <... mprotect resumed>) = 0 [pid 295] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 297] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 295] <... mmap resumed>) = 0x7fb030d89000 [pid 297] <... mprotect resumed>) = 0 [pid 296] rt_sigprocmask(SIG_BLOCK, ~[], [pid 295] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 297] rt_sigprocmask(SIG_BLOCK, ~[], [pid 295] <... mprotect resumed>) = 0 [pid 295] rt_sigprocmask(SIG_BLOCK, ~[], [pid 296] <... rt_sigprocmask resumed>[], 8) = 0 [pid 296] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 297] <... rt_sigprocmask resumed>[], 8) = 0 [pid 298] <... clone3 resumed> => {parent_tid=[299]}, 88) = 299 [pid 297] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 298] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 298] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] <... rt_sigprocmask resumed>[], 8) = 0 [pid 295] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 298] <... futex resumed>) = 0 [pid 298] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 297] <... clone3 resumed> => {parent_tid=[301]}, 88) = 301 [pid 296] <... clone3 resumed> => {parent_tid=[300]}, 88) = 300 [pid 295] <... clone3 resumed> => {parent_tid=[302]}, 88) = 302 [pid 297] rt_sigprocmask(SIG_SETMASK, [], [pid 296] rt_sigprocmask(SIG_SETMASK, [], [pid 295] rt_sigprocmask(SIG_SETMASK, [], [pid 297] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 296] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 295] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 297] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... futex resumed>) = 0 [pid 296] <... futex resumed>) = 0 [pid 295] <... futex resumed>) = 0 [pid 297] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 296] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 295] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 301] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x7fb030da99a0, 24./strace-static-x86_64: Process 299 attached ) = 0 [pid 299] set_robust_list(0x7fb030da99a0, 24 [pid 302] rt_sigprocmask(SIG_SETMASK, [], [pid 299] <... set_robust_list resumed>) = 0 [pid 302] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] memfd_create("syzkaller", 0 [pid 299] rt_sigprocmask(SIG_SETMASK, [], [pid 302] memfd_create("syzkaller", 0 [pid 299] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] memfd_create("syzkaller", 0 [pid 302] <... memfd_create resumed>) = 3 [pid 301] <... memfd_create resumed>) = 3 [pid 299] <... memfd_create resumed>) = 3 [pid 302] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 301] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 299] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 302] <... mmap resumed>) = 0x7fb028989000 [pid 301] <... mmap resumed>) = 0x7fb028989000 [pid 299] <... mmap resumed>) = 0x7fb028989000 [pid 301] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 299] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 300] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 300] memfd_create("syzkaller", 0) = 3 [pid 300] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 302] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 302] munmap(0x7fb028989000, 138412032) = 0 [pid 301] <... write resumed>) = 1048576 [ 19.475617][ T24] audit: type=1400 audit(1713829436.729:70): avc: denied { mounton } for pid=291 comm="syz-executor339" path="/root/syzkaller.EVy0iN/0/file0" dev="sda1" ino=1931 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 301] munmap(0x7fb028989000, 138412032 [pid 300] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 299] <... write resumed>) = 1048576 [pid 302] <... openat resumed>) = 4 [pid 301] <... munmap resumed>) = 0 [pid 300] <... write resumed>) = 1048576 [pid 302] ioctl(4, LOOP_SET_FD, 3 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 299] munmap(0x7fb028989000, 138412032) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 300] munmap(0x7fb028989000, 138412032) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 302] <... ioctl resumed>) = 0 [pid 301] <... openat resumed>) = 4 [pid 293] <... mount resumed>) = 0 [pid 302] close(3 [pid 301] ioctl(4, LOOP_SET_FD, 3 [pid 302] <... close resumed>) = 0 [pid 302] close(4 [pid 293] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 293] chdir("./file0") = 0 [pid 293] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 301] <... ioctl resumed>) = 0 [pid 300] <... openat resumed>) = 4 [pid 300] ioctl(4, LOOP_SET_FD, 3 [pid 299] <... openat resumed>) = 4 [pid 299] ioctl(4, LOOP_SET_FD, 3 [pid 301] close(3) = 0 [pid 301] close(4 [pid 302] <... close resumed>) = 0 [pid 293] <... openat resumed>) = 4 [pid 302] mkdir("./file0", 0777 [pid 300] <... ioctl resumed>) = 0 [pid 299] <... ioctl resumed>) = 0 [pid 293] ioctl(4, LOOP_CLR_FD [pid 302] <... mkdir resumed>) = 0 [pid 300] close(3 [pid 299] close(3 [pid 302] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 300] <... close resumed>) = 0 [pid 299] <... close resumed>) = 0 [pid 300] close(4 [pid 299] close(4 [pid 301] <... close resumed>) = 0 [pid 301] mkdir("./file0", 0777) = 0 [ 19.543109][ T293] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 19.552960][ T24] audit: type=1400 audit(1713829436.809:71): avc: denied { mount } for pid=291 comm="syz-executor339" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [pid 301] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 293] <... ioctl resumed>) = 0 [pid 293] close(4 [pid 300] <... close resumed>) = 0 [pid 300] mkdir("./file0", 0777) = 0 [pid 300] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 299] <... close resumed>) = 0 [pid 293] <... close resumed>) = 0 [pid 293] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 291] <... futex resumed>) = 0 [pid 293] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 291] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 293] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 291] <... futex resumed>) = 0 [pid 293] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 291] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] mkdir("./file0", 0777 [pid 293] <... openat resumed>) = 4 [pid 293] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 291] <... futex resumed>) = 0 [pid 293] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 291] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 293] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 291] <... futex resumed>) = 0 [pid 293] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 291] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 293] <... write resumed>) = 8 [pid 293] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 291] <... futex resumed>) = 0 [pid 293] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 291] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 293] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 291] <... futex resumed>) = 0 [pid 293] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 291] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 293] <... mmap resumed>) = 0x20000000 [pid 293] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 291] <... futex resumed>) = 0 [pid 293] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 291] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 293] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 291] <... futex resumed>) = 0 [pid 293] write(4, 0x200000c0, 120 [pid 291] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 293] <... write resumed>) = 120 [pid 291] <... futex resumed>) = 0 [pid 293] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 291] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 293] <... futex resumed>) = 0 [pid 291] <... mmap resumed>) = 0x7fb030d68000 [pid 293] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 291] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 291] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 291] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[311]}, 88) = 311 [pid 291] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 291] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 291] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... mkdir resumed>) = 0 [pid 299] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue"./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 311] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 19.740035][ T24] audit: type=1400 audit(1713829436.989:72): avc: denied { write } for pid=291 comm="syz-executor339" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 19.744448][ T302] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 19.763476][ T300] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 291] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 302] <... mount resumed>) = 0 [pid 300] <... mount resumed>) = 0 [pid 302] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 300] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 302] <... openat resumed>) = 3 [pid 301] <... mount resumed>) = 0 [pid 300] <... openat resumed>) = 3 [pid 302] chdir("./file0" [pid 301] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [ 19.776964][ T311] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 19.779740][ T301] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 19.793978][ T311] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 19.802530][ T24] audit: type=1400 audit(1713829436.989:73): avc: denied { add_name } for pid=291 comm="syz-executor339" name="pids.current" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [pid 300] chdir("./file0" [pid 301] <... openat resumed>) = 3 [pid 302] <... chdir resumed>) = 0 [pid 301] chdir("./file0" [pid 300] <... chdir resumed>) = 0 [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 301] <... chdir resumed>) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 302] <... openat resumed>) = 4 [pid 301] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 300] <... openat resumed>) = 4 [pid 302] ioctl(4, LOOP_CLR_FD [pid 301] <... openat resumed>) = 4 [pid 300] ioctl(4, LOOP_CLR_FD [pid 302] <... ioctl resumed>) = 0 [pid 301] ioctl(4, LOOP_CLR_FD [pid 300] <... ioctl resumed>) = 0 [pid 302] close(4 [pid 301] <... ioctl resumed>) = 0 [pid 300] close(4 [pid 302] <... close resumed>) = 0 [pid 301] close(4 [pid 300] <... close resumed>) = 0 [pid 302] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... close resumed>) = 0 [pid 300] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = 1 [pid 301] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 1 [pid 295] <... futex resumed>) = 0 [pid 302] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 301] <... futex resumed>) = 1 [pid 300] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 295] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... openat resumed>) = 4 [pid 301] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 295] <... futex resumed>) = 0 [pid 302] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... futex resumed>) = 0 [pid 295] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 302] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 295] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... write resumed>) = 8 [pid 295] <... futex resumed>) = 0 [pid 302] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... futex resumed>) = 0 [pid 297] <... futex resumed>) = 0 [pid 296] <... futex resumed>) = 0 [pid 295] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 302] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 295] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... mmap resumed>) = 0x20000000 [pid 295] <... futex resumed>) = 0 [pid 295] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 295] <... futex resumed>) = 0 [pid 295] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 295] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 295] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 295] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 295] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 295] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 302] write(4, 0x200000c0, 120) = 120 [pid 295] <... clone3 resumed> => {parent_tid=[319]}, 88) = 319 [pid 302] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] rt_sigprocmask(SIG_SETMASK, [], [pid 302] <... futex resumed>) = 0 [pid 295] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 302] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 295] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 295] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 319] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 19.835948][ T24] audit: type=1400 audit(1713829436.989:74): avc: denied { create } for pid=291 comm="syz-executor339" name="pids.current" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 19.856930][ T24] audit: type=1400 audit(1713829436.989:75): avc: denied { read append open } for pid=291 comm="syz-executor339" path="/root/syzkaller.EVy0iN/0/file0/pids.current" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [pid 297] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 297] <... futex resumed>) = 1 [pid 300] <... futex resumed>) = 0 [pid 296] <... futex resumed>) = 1 [pid 301] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 300] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 295] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 300] <... openat resumed>) = 4 [pid 300] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 301] <... openat resumed>) = 4 [pid 297] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 296] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 297] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 301] <... futex resumed>) = 0 [ 19.875450][ T319] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 19.890906][ T311] EXT4-fs (loop0): This should not happen!! Data will be lost [ 19.890906][ T311] [ 19.907511][ T311] EXT4-fs (loop0): Total free blocks count 0 [ 19.913799][ T311] EXT4-fs (loop0): Free/Dirty block details [ 19.919704][ T311] EXT4-fs (loop0): free_blocks=2415919104 [ 19.925307][ T311] EXT4-fs (loop0): dirty_blocks=16 [ 19.930275][ T311] EXT4-fs (loop0): Block reservation details [pid 297] <... futex resumed>) = 1 [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 301] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 296] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... write resumed>) = 8 [pid 301] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] <... mount resumed>) = 0 [pid 299] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 299] chdir("./file0") = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 299] ioctl(4, LOOP_CLR_FD) = 0 [pid 299] close(4 [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 300] <... futex resumed>) = 0 [pid 297] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 296] <... futex resumed>) = 1 [pid 300] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 299] <... close resumed>) = 0 [pid 300] <... write resumed>) = 8 [pid 299] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... futex resumed>) = 1 [pid 300] <... futex resumed>) = 0 [pid 299] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 298] <... futex resumed>) = 0 [pid 297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 296] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 298] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 311] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 311] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 301] <... futex resumed>) = 0 [pid 299] <... futex resumed>) = 0 [pid 298] <... futex resumed>) = 1 [pid 297] <... futex resumed>) = 1 [pid 296] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [ 19.936243][ T311] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 19.937274][ T299] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 19.942294][ T319] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 19.962864][ T319] EXT4-fs (loop1): This should not happen!! Data will be lost [ 19.962864][ T319] [ 19.972492][ T319] EXT4-fs (loop1): Total free blocks count 0 [ 19.978368][ T319] EXT4-fs (loop1): Free/Dirty block details [ 19.984192][ T319] EXT4-fs (loop1): free_blocks=2415919104 [pid 299] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 298] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... mmap resumed>) = 0x20000000 [pid 299] <... openat resumed>) = 4 [pid 291] exit_group(0 [pid 311] <... futex resumed>) = ? [pid 301] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 293] <... futex resumed>) = ? [pid 291] <... exit_group resumed>) = ? [pid 311] +++ exited with 0 +++ [pid 301] <... futex resumed>) = 1 [pid 300] <... futex resumed>) = 0 [pid 299] <... futex resumed>) = 1 [pid 298] <... futex resumed>) = 0 [pid 297] <... futex resumed>) = 0 [pid 296] <... futex resumed>) = 1 [pid 293] +++ exited with 0 +++ [pid 291] +++ exited with 0 +++ [pid 301] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 299] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 300] <... mmap resumed>) = 0x20000000 [pid 299] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 298] <... futex resumed>) = 0 [pid 297] <... futex resumed>) = 0 [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=291, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 301] write(4, 0x200000c0, 120 [pid 300] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 298] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 286] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... write resumed>) = 120 [pid 300] <... futex resumed>) = 0 [pid 299] <... write resumed>) = 8 [pid 297] <... futex resumed>) = 0 [pid 296] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 286] <... restart_syscall resumed>) = 0 [pid 301] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 301] <... futex resumed>) = 0 [pid 299] <... futex resumed>) = 1 [pid 298] <... futex resumed>) = 0 [pid 297] <... mmap resumed>) = 0x7fb030d68000 [pid 301] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 286] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 299] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 298] <... futex resumed>) = 0 [pid 297] <... mprotect resumed>) = 0 [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 299] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 298] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] rt_sigprocmask(SIG_BLOCK, ~[], [pid 286] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 299] <... mmap resumed>) = 0x20000000 [pid 297] <... rt_sigprocmask resumed>[], 8) = 0 [pid 286] <... openat resumed>) = 3 [pid 299] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 286] newfstatat(3, "", ./strace-static-x86_64: Process 322 attached [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 299] <... futex resumed>) = 1 [pid 298] <... futex resumed>) = 0 [pid 296] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 322] set_robust_list(0x7fb030d889a0, 24 [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 299] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... clone3 resumed> => {parent_tid=[322]}, 88) = 322 [pid 296] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 286] getdents64(3, [pid 322] <... set_robust_list resumed>) = 0 [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 300] <... futex resumed>) = 0 [pid 299] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 298] <... futex resumed>) = 0 [pid 297] rt_sigprocmask(SIG_SETMASK, [], [pid 296] <... futex resumed>) = 1 [pid 322] rt_sigprocmask(SIG_SETMASK, [], [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 300] write(4, 0x200000c0, 120 [pid 296] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 286] <... getdents64 resumed>0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 322] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 300] <... write resumed>) = 120 [pid 299] write(4, 0x200000c0, 120 [pid 298] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 296] <... futex resumed>) = 0 [pid 286] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 322] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 300] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... write resumed>) = 120 [pid 298] <... futex resumed>) = 0 [pid 297] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 322] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 300] <... futex resumed>) = 0 [pid 299] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 297] <... futex resumed>) = 0 [pid 296] <... mmap resumed>) = 0x7fb030d68000 [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 300] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] <... futex resumed>) = 0 [pid 298] <... mmap resumed>) = 0x7fb030d68000 [pid 296] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 297] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 299] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 296] <... mprotect resumed>) = 0 [pid 286] newfstatat(AT_FDCWD, "./0/binderfs", [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 298] <... mprotect resumed>) = 0 [pid 296] rt_sigprocmask(SIG_BLOCK, ~[], [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 298] rt_sigprocmask(SIG_BLOCK, ~[], [pid 296] <... rt_sigprocmask resumed>[], 8) = 0 [pid 286] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] <... rt_sigprocmask resumed>[], 8) = 0 [pid 286] unlink("./0/binderfs" [pid 298] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 286] <... unlink resumed>) = 0 [pid 286] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 298] <... clone3 resumed> => {parent_tid=[323]}, 88) = 323 [pid 298] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 298] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 323] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 19.989773][ T319] EXT4-fs (loop1): dirty_blocks=16 [ 19.994811][ T319] EXT4-fs (loop1): Block reservation details [ 20.000610][ T319] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 20.010641][ T322] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 20.016405][ T323] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 296] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0}./strace-static-x86_64: Process 324 attached => {parent_tid=[324]}, 88) = 324 [pid 296] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 296] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 296] <... futex resumed>) = 0 [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 296] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 324] set_robust_list(0x7fb030d889a0, 24 [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 297] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 319] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 319] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 319] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 319] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 298] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 295] exit_group(0 [pid 319] <... futex resumed>) = ? [pid 302] <... futex resumed>) = ? [pid 295] <... exit_group resumed>) = ? [pid 302] +++ exited with 0 +++ [pid 319] +++ exited with 0 +++ [pid 295] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=295, si_uid=0, si_status=0, si_utime=1, si_stime=7} --- [pid 324] <... set_robust_list resumed>) = 0 [pid 287] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./0/binderfs") = 0 [pid 287] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 324] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [ 20.025175][ T322] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 20.051732][ T322] EXT4-fs (loop4): This should not happen!! Data will be lost [ 20.051732][ T322] [ 20.061236][ T322] EXT4-fs (loop4): Total free blocks count 0 [ 20.067013][ T322] EXT4-fs (loop4): Free/Dirty block details [ 20.073130][ T322] EXT4-fs (loop4): free_blocks=2415919104 [ 20.078685][ T322] EXT4-fs (loop4): dirty_blocks=16 [ 20.083714][ T322] EXT4-fs (loop4): Block reservation details [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 296] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 20.089518][ T322] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 20.095549][ T324] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 20.096032][ T323] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 20.110154][ T324] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 20.122713][ T323] EXT4-fs (loop2): This should not happen!! Data will be lost [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 287] <... umount2 resumed>) = 0 [pid 287] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 287] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 287] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 287] close(4) = 0 [pid 287] rmdir("./0/file0") = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 287] close(3 [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 287] <... close resumed>) = 0 [pid 287] rmdir("./0") = 0 [pid 287] mkdir("./1", 0777) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [ 20.122713][ T323] [ 20.134281][ T324] EXT4-fs (loop3): This should not happen!! Data will be lost [ 20.134281][ T324] [ 20.153252][ T324] EXT4-fs (loop3): Total free blocks count 0 [ 20.156079][ T323] EXT4-fs (loop2): Total free blocks count 0 [ 20.159151][ T324] EXT4-fs (loop3): Free/Dirty block details [ 20.165637][ T323] EXT4-fs (loop2): Free/Dirty block details [ 20.170861][ T324] EXT4-fs (loop3): free_blocks=2415919104 [ 20.177094][ T323] EXT4-fs (loop2): free_blocks=2415919104 [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 287] <... openat resumed>) = 3 [pid 286] <... umount2 resumed>) = 0 [pid 287] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 287] close(3 [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 287] <... close resumed>) = 0 [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ea750) = 327 [pid 286] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 286] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 286] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 286] close(4) = 0 [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 286] rmdir("./0/file0" [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 286] <... rmdir resumed>) = 0 [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 286] getdents64(3, [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 286] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 286] close(3) = 0 [pid 286] rmdir("./0") = 0 [pid 286] mkdir("./1", 0777) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 286] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 286] close(3 [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 286] <... close resumed>) = 0 ./strace-static-x86_64: Process 327 attached [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 327] set_robust_list(0x5555555ea760, 24 [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 286] <... clone resumed>, child_tidptr=0x5555555ea750) = 328 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x5555555ea760, 24) = 0 [pid 328] chdir("./1") = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 322] bpf(BPF_PROG_LOAD, 0x200054c0, 144 [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 322] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 322] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 322] <... futex resumed>) = 0 [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 322] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 297] exit_group(0 [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 322] <... futex resumed>) = ? [pid 301] <... futex resumed>) = ? [pid 297] <... exit_group resumed>) = ? [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 328] write(3, "1000", 4 [pid 327] <... set_robust_list resumed>) = 0 [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 301] +++ exited with 0 +++ [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 322] +++ exited with 0 +++ [pid 297] +++ exited with 0 +++ [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 328] <... write resumed>) = 4 [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 324] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 324] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 324] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 296] exit_group(0 [pid 324] <... futex resumed>) = ? [pid 300] <... futex resumed>) = ? [pid 296] <... exit_group resumed>) = ? [pid 324] +++ exited with 0 +++ [pid 300] +++ exited with 0 +++ [pid 292] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 292] <... openat resumed>) = 3 [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 328] close(3 [pid 327] chdir("./1" [pid 296] +++ exited with 0 +++ [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 292] getdents64(3, [pid 289] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 292] <... getdents64 resumed>0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] <... openat resumed>) = 3 [pid 289] newfstatat(3, "", [pid 292] newfstatat(AT_FDCWD, "./0/binderfs", [pid 289] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 292] unlink("./0/binderfs" [pid 289] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./0/binderfs", [pid 292] <... unlink resumed>) = 0 [pid 289] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] unlink("./0/binderfs") = 0 [pid 289] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 323] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 323] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 323] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 323] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 327] <... chdir resumed>) = 0 [pid 328] <... close resumed>) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] symlink("/dev/binderfs", "./binderfs" [pid 327] setpgid(0, 0 [pid 328] <... symlink resumed>) = 0 [pid 327] <... setpgid resumed>) = 0 [pid 298] exit_group(0 [pid 299] <... futex resumed>) = 231 [pid 298] <... exit_group resumed>) = ? [pid 299] +++ exited with 0 +++ [pid 323] <... futex resumed>) = ? [pid 323] +++ exited with 0 +++ [pid 298] +++ exited with 0 +++ [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- [pid 327] <... openat resumed>) = 3 [pid 288] restart_syscall(<... resuming interrupted clone ...> [pid 328] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 288] <... restart_syscall resumed>) = 0 [pid 328] <... rt_sigaction resumed>NULL, 8) = 0 [pid 328] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 327] write(3, "1000", 4 [pid 328] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 288] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 327] <... write resumed>) = 4 [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 328] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 288] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 328] <... mmap resumed>) = 0x7fb030d89000 [pid 327] close(3 [pid 288] <... openat resumed>) = 3 [pid 327] <... close resumed>) = 0 [pid 288] newfstatat(3, "", [pid 328] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 327] symlink("/dev/binderfs", "./binderfs" [pid 328] <... mprotect resumed>) = 0 [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 327] <... symlink resumed>) = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 288] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 328] rt_sigprocmask(SIG_BLOCK, ~[], [pid 288] newfstatat(AT_FDCWD, "./0/binderfs", [pid 328] <... rt_sigprocmask resumed>[], 8) = 0 [pid 288] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./0/binderfs" [pid 328] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 327] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 288] <... unlink resumed>) = 0 [pid 288] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 328] <... clone3 resumed> => {parent_tid=[329]}, 88) = 329 [pid 327] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 328] rt_sigprocmask(SIG_SETMASK, [], [pid 327] <... rt_sigaction resumed>NULL, 8) = 0 [pid 328] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 327] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 328] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 328] <... futex resumed>) = 0 [pid 327] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 328] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 327] <... mmap resumed>) = 0x7fb030d89000 [pid 327] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 327] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 327] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[330]}, 88) = 330 [pid 327] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 327] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 327] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 330] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 330] memfd_create("syzkaller", 0) = 3 [pid 330] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 329] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 329] memfd_create("syzkaller", 0) = 3 [pid 329] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 330] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 329] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 330] <... write resumed>) = 1048576 [pid 330] munmap(0x7fb028989000, 138412032) = 0 [pid 330] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 329] <... write resumed>) = 1048576 [pid 329] munmap(0x7fb028989000, 138412032) = 0 [pid 329] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 289] <... umount2 resumed>) = 0 [pid 289] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [ 20.182077][ T324] EXT4-fs (loop3): dirty_blocks=16 [ 20.188090][ T323] EXT4-fs (loop2): dirty_blocks=16 [ 20.192571][ T324] EXT4-fs (loop3): Block reservation details [ 20.203351][ T324] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 20.209288][ T323] EXT4-fs (loop2): Block reservation details [ 20.217409][ T323] EXT4-fs (loop2): i_reserved_data_blocks=1 [pid 289] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 289] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 289] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 289] close(4) = 0 [pid 289] rmdir("./0/file0") = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 289] close(3) = 0 [pid 289] rmdir("./0") = 0 [pid 289] mkdir("./1", 0777) = 0 [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 330] <... openat resumed>) = 4 [pid 329] <... openat resumed>) = 4 [pid 292] <... umount2 resumed>) = 0 [pid 289] <... openat resumed>) = 3 [pid 330] ioctl(4, LOOP_SET_FD, 3 [pid 289] ioctl(3, LOOP_CLR_FD [pid 329] ioctl(4, LOOP_SET_FD, 3 [pid 292] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 330] <... ioctl resumed>) = 0 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 288] <... umount2 resumed>) = 0 [pid 330] close(3 [pid 329] <... ioctl resumed>) = 0 [pid 292] newfstatat(AT_FDCWD, "./0/file0", [pid 288] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 330] <... close resumed>) = 0 [pid 329] close(3 [pid 292] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 330] close(4 [pid 329] <... close resumed>) = 0 [pid 292] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 288] newfstatat(AT_FDCWD, "./0/file0", [pid 330] <... close resumed>) = 0 [pid 329] close(4 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 330] mkdir("./file0", 0777 [pid 329] <... close resumed>) = 0 [pid 292] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 289] close(3 [pid 288] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 330] <... mkdir resumed>) = 0 [pid 329] mkdir("./file0", 0777 [pid 292] <... openat resumed>) = 4 [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 330] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 329] <... mkdir resumed>) = 0 [pid 292] newfstatat(4, "", [pid 288] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 329] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 292] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] <... close resumed>) = 0 [pid 288] <... openat resumed>) = 4 [pid 292] getdents64(4, [pid 288] newfstatat(4, "", [pid 292] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(4, [pid 288] getdents64(4, [pid 292] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 288] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 292] close(4 [pid 288] getdents64(4, [pid 292] <... close resumed>) = 0 [pid 288] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 292] rmdir("./0/file0" [pid 288] close(4 [pid 292] <... rmdir resumed>) = 0 [pid 288] <... close resumed>) = 0 [pid 292] getdents64(3, [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] rmdir("./0/file0" [pid 292] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 288] <... rmdir resumed>) = 0 [pid 292] close(3 [pid 288] getdents64(3, [pid 292] <... close resumed>) = 0 [pid 289] <... clone resumed>, child_tidptr=0x5555555ea750) = 333 [pid 288] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 292] rmdir("./0" [pid 288] close(3 [pid 292] <... rmdir resumed>) = 0 [pid 288] <... close resumed>) = 0 [pid 292] mkdir("./1", 0777 [pid 288] rmdir("./0" [pid 292] <... mkdir resumed>) = 0 [pid 288] <... rmdir resumed>) = 0 [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 288] mkdir("./1", 0777 [pid 292] <... openat resumed>) = 3 [pid 288] <... mkdir resumed>) = 0 [pid 292] ioctl(3, LOOP_CLR_FD [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 292] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 288] <... openat resumed>) = 3 [pid 292] close(3 [pid 288] ioctl(3, LOOP_CLR_FD [pid 292] <... close resumed>) = 0 [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] close(3) = 0 [pid 292] <... clone resumed>, child_tidptr=0x5555555ea750) = 335 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ea750) = 336 ./strace-static-x86_64: Process 333 attached [pid 333] set_robust_list(0x5555555ea760, 24) = 0 [pid 333] chdir("./1") = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3) = 0 [pid 333] symlink("/dev/binderfs", "./binderfs") = 0 [pid 333] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 333] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 333] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 333] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 336 attached ) = 0x7fb030d89000 ./strace-static-x86_64: Process 335 attached [pid 336] set_robust_list(0x5555555ea760, 24 [pid 333] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 336] <... set_robust_list resumed>) = 0 [pid 335] set_robust_list(0x5555555ea760, 24 [pid 333] <... mprotect resumed>) = 0 [pid 336] chdir("./1") = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 335] <... set_robust_list resumed>) = 0 [pid 333] rt_sigprocmask(SIG_BLOCK, ~[], [pid 330] <... mount resumed>) = 0 [pid 333] <... rt_sigprocmask resumed>[], 8) = 0 [pid 335] chdir("./1" [pid 333] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 330] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 336] <... openat resumed>) = 3 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 [pid 336] symlink("/dev/binderfs", "./binderfs") = 0 [pid 336] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 336] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 336] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 336] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[340]}, 88) = 340 [pid 336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 336] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 335] <... chdir resumed>) = 0 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 335] setpgid(0, 0) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 335] write(3, "1000", 4) = 4 [pid 335] close(3) = 0 [pid 335] symlink("/dev/binderfs", "./binderfs") = 0 [pid 335] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 335] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 335] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 335] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 335] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 335] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 335] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[341]}, 88) = 341 [pid 335] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 335] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 335] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 333] <... clone3 resumed> => {parent_tid=[342]}, 88) = 342 [pid 333] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 333] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 333] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 330] <... openat resumed>) = 3 [pid 330] chdir("./file0") = 0 [pid 330] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 330] ioctl(4, LOOP_CLR_FD) = 0 [pid 330] close(4./strace-static-x86_64: Process 342 attached ./strace-static-x86_64: Process 341 attached ./strace-static-x86_64: Process 340 attached ) = 0 [pid 329] <... mount resumed>) = 0 [pid 330] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 327] <... futex resumed>) = 0 [pid 327] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 327] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] set_robust_list(0x7fb030da99a0, 24 [pid 341] set_robust_list(0x7fb030da99a0, 24 [pid 330] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 342] <... set_robust_list resumed>) = 0 [pid 341] <... set_robust_list resumed>) = 0 [pid 330] <... openat resumed>) = 4 [pid 342] rt_sigprocmask(SIG_SETMASK, [], [pid 341] rt_sigprocmask(SIG_SETMASK, [], [pid 330] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 341] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 330] <... futex resumed>) = 1 [pid 327] <... futex resumed>) = 0 [pid 327] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 327] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] memfd_create("syzkaller", 0 [pid 341] memfd_create("syzkaller", 0 [pid 330] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 329] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 342] <... memfd_create resumed>) = 3 [pid 341] <... memfd_create resumed>) = 3 [pid 330] <... write resumed>) = 8 [pid 329] <... openat resumed>) = 3 [pid 342] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 341] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 330] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] chdir("./file0" [pid 341] <... mmap resumed>) = 0x7fb028989000 [pid 340] set_robust_list(0x7fb030da99a0, 24 [pid 330] <... futex resumed>) = 1 [pid 327] <... futex resumed>) = 0 [pid 330] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 329] <... chdir resumed>) = 0 [pid 327] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 327] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] <... mmap resumed>) = 0x20000000 [pid 340] <... set_robust_list resumed>) = 0 [pid 340] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 340] memfd_create("syzkaller", 0) = 3 [pid 330] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 330] <... futex resumed>) = 1 [pid 327] <... futex resumed>) = 0 [pid 329] <... openat resumed>) = 4 [pid 330] write(4, 0x200000c0, 120 [pid 327] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] ioctl(4, LOOP_CLR_FD [pid 327] <... futex resumed>) = 0 [pid 327] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... write resumed>) = 120 [pid 329] <... ioctl resumed>) = 0 [pid 327] <... futex resumed>) = 0 [pid 340] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 330] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] close(4 [pid 327] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 340] <... mmap resumed>) = 0x7fb028989000 [pid 330] <... futex resumed>) = 0 [pid 329] <... close resumed>) = 0 [pid 327] <... mmap resumed>) = 0x7fb030d68000 [pid 342] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 330] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 329] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 329] <... futex resumed>) = 1 [pid 328] <... futex resumed>) = 0 [pid 327] <... mprotect resumed>) = 0 [pid 329] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] rt_sigprocmask(SIG_BLOCK, ~[], [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 328] <... futex resumed>) = 0 [pid 327] <... rt_sigprocmask resumed>[], 8) = 0 [pid 329] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 328] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 329] <... openat resumed>) = 4 [pid 329] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... clone3 resumed> => {parent_tid=[343]}, 88) = 343 [pid 329] <... futex resumed>) = 1 [pid 328] <... futex resumed>) = 0 [pid 327] rt_sigprocmask(SIG_SETMASK, [], [pid 329] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 328] <... futex resumed>) = 0 [pid 327] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 328] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] <... futex resumed>) = 0 [pid 329] <... write resumed>) = 8 [pid 327] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 328] <... futex resumed>) = 0 [pid 329] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 328] <... futex resumed>) = 0 [pid 329] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 328] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 343 attached [pid 340] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 329] <... mmap resumed>) = 0x20000000 [pid 329] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 328] <... futex resumed>) = 0 [pid 343] set_robust_list(0x7fb030d889a0, 24 [pid 341] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 329] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 328] <... futex resumed>) = 0 [pid 329] write(4, 0x200000c0, 120 [pid 328] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... write resumed>) = 120 [pid 328] <... futex resumed>) = 0 [pid 329] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 329] <... futex resumed>) = 0 [pid 328] <... mmap resumed>) = 0x7fb030d68000 [pid 329] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 328] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 328] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[344]}, 88) = 344 [pid 343] <... set_robust_list resumed>) = 0 [pid 340] <... write resumed>) = 1048576 [pid 328] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 328] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] rt_sigprocmask(SIG_SETMASK, [], [pid 341] <... write resumed>) = 1048576 [pid 340] munmap(0x7fb028989000, 138412032./strace-static-x86_64: Process 344 attached [pid 343] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 340] <... munmap resumed>) = 0 [pid 344] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 340] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 344] rt_sigprocmask(SIG_SETMASK, [], [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 340] <... openat resumed>) = 4 [pid 341] munmap(0x7fb028989000, 138412032) = 0 [pid 341] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 20.383151][ T330] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 20.393335][ T329] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [pid 341] ioctl(4, LOOP_SET_FD, 3 [pid 342] <... write resumed>) = 1048576 [pid 342] munmap(0x7fb028989000, 138412032) = 0 [pid 342] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 344] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 340] ioctl(4, LOOP_SET_FD, 3 [pid 342] <... openat resumed>) = 4 [pid 341] <... ioctl resumed>) = 0 [pid 342] ioctl(4, LOOP_SET_FD, 3 [pid 341] close(3) = 0 [ 20.432068][ T343] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 20.436091][ T344] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 20.447116][ T343] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 341] close(4 [pid 340] <... ioctl resumed>) = 0 [pid 328] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 327] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 340] close(3) = 0 [pid 340] close(4 [pid 342] <... ioctl resumed>) = 0 [pid 342] close(3) = 0 [pid 342] close(4 [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 344] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 344] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 344] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 344] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] exit_group(0 [pid 329] <... futex resumed>) = ? [pid 328] <... exit_group resumed>) = ? [pid 329] +++ exited with 0 +++ [pid 344] <... futex resumed>) = ? [pid 344] +++ exited with 0 +++ [pid 328] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 286] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 286] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 286] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./1/binderfs") = 0 [pid 286] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 341] <... close resumed>) = 0 [pid 341] mkdir("./file0", 0777) = 0 [ 20.464139][ T344] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 20.474289][ T343] EXT4-fs (loop1): This should not happen!! Data will be lost [ 20.474289][ T343] [ 20.487435][ T344] EXT4-fs (loop0): This should not happen!! Data will be lost [ 20.487435][ T344] [ 20.494949][ T343] EXT4-fs (loop1): Total free blocks count 0 [ 20.504069][ T344] EXT4-fs (loop0): Total free blocks count 0 [ 20.504074][ T344] EXT4-fs (loop0): Free/Dirty block details [ 20.504082][ T344] EXT4-fs (loop0): free_blocks=2415919104 [ 20.504088][ T344] EXT4-fs (loop0): dirty_blocks=16 [pid 341] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 343] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 343] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 343] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 327] exit_group(0 [pid 330] <... futex resumed>) = ? [pid 327] <... exit_group resumed>) = ? [pid 343] <... futex resumed>) = ? [pid 330] +++ exited with 0 +++ [pid 343] +++ exited with 0 +++ [pid 327] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./1/binderfs") = 0 [pid 287] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 340] <... close resumed>) = 0 [pid 340] mkdir("./file0", 0777) = 0 [pid 340] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 342] <... close resumed>) = 0 [pid 342] mkdir("./file0", 0777) = 0 [ 20.504094][ T344] EXT4-fs (loop0): Block reservation details [ 20.504100][ T344] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 20.544045][ T343] EXT4-fs (loop1): Free/Dirty block details [ 20.549774][ T343] EXT4-fs (loop1): free_blocks=2415919104 [ 20.555335][ T343] EXT4-fs (loop1): dirty_blocks=16 [ 20.560233][ T343] EXT4-fs (loop1): Block reservation details [ 20.566071][ T343] EXT4-fs (loop1): i_reserved_data_blocks=1 [pid 342] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 341] <... mount resumed>) = 0 [pid 341] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 341] chdir("./file0") = 0 [ 20.611910][ T341] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 341] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 287] <... umount2 resumed>) = 0 [pid 286] <... umount2 resumed>) = 0 [pid 341] ioctl(4, LOOP_CLR_FD) = 0 [pid 341] close(4) = 0 [pid 287] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 341] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 335] <... futex resumed>) = 0 [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 341] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 335] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... mount resumed>) = 0 [pid 341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 335] <... futex resumed>) = 0 [pid 287] newfstatat(AT_FDCWD, "./1/file0", [pid 286] newfstatat(AT_FDCWD, "./1/file0", [pid 341] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 342] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 341] <... openat resumed>) = 4 [pid 335] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 341] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 341] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 342] <... openat resumed>) = 3 [pid 335] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 287] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 340] <... mount resumed>) = 0 [pid 340] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 335] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 340] chdir("./file0") = 0 [pid 340] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 340] ioctl(4, LOOP_CLR_FD) = 0 [pid 340] close(4 [pid 341] <... futex resumed>) = 0 [pid 335] <... futex resumed>) = 1 [pid 287] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 286] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 341] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 335] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] <... openat resumed>) = 4 [pid 286] <... openat resumed>) = 4 [pid 341] <... write resumed>) = 8 [pid 340] <... close resumed>) = 0 [pid 287] newfstatat(4, "", [pid 286] newfstatat(4, "", [pid 341] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 341] <... futex resumed>) = 1 [pid 335] <... futex resumed>) = 0 [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 341] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 335] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] getdents64(4, [pid 341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 335] <... futex resumed>) = 0 [pid 286] getdents64(4, [pid 335] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 341] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 286] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 287] getdents64(4, [pid 340] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = 0 [pid 336] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] <... mmap resumed>) = 0x20000000 [pid 336] <... futex resumed>) = 0 [pid 286] getdents64(4, [pid 341] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 341] <... futex resumed>) = 1 [pid 335] <... futex resumed>) = 0 [pid 287] close(4 [pid 286] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 341] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 335] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 335] <... futex resumed>) = 0 [pid 287] <... close resumed>) = 0 [pid 286] close(4 [pid 341] write(4, 0x200000c0, 120 [pid 335] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] rmdir("./1/file0" [pid 286] <... close resumed>) = 0 [pid 341] <... write resumed>) = 120 [pid 335] <... futex resumed>) = 0 [pid 286] rmdir("./1/file0" [pid 340] <... futex resumed>) = 1 [pid 340] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 335] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 287] <... rmdir resumed>) = 0 [pid 335] <... mmap resumed>) = 0x7fb030d68000 [pid 342] chdir("./file0" [pid 341] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 335] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 287] getdents64(3, [pid 286] <... rmdir resumed>) = 0 [pid 341] <... futex resumed>) = 0 [pid 335] <... mprotect resumed>) = 0 [pid 341] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 286] getdents64(3, [pid 335] rt_sigprocmask(SIG_BLOCK, ~[], [pid 287] close(3 [pid 335] <... rt_sigprocmask resumed>[], 8) = 0 [pid 286] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 287] <... close resumed>) = 0 [pid 335] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 287] rmdir("./1" [pid 286] close(3 [pid 342] <... chdir resumed>) = 0 [pid 335] <... clone3 resumed> => {parent_tid=[354]}, 88) = 354 [pid 286] <... close resumed>) = 0 [pid 342] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 342] ioctl(4, LOOP_CLR_FD) = 0 [pid 287] <... rmdir resumed>) = 0 [pid 335] rt_sigprocmask(SIG_SETMASK, [], [pid 286] rmdir("./1" [pid 335] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 287] mkdir("./2", 0777 [pid 342] close(4) = 0 [pid 342] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 333] <... futex resumed>) = 0 [pid 342] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 335] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 286] <... rmdir resumed>) = 0 [pid 333] <... futex resumed>) = 0 [pid 342] <... openat resumed>) = 4 [pid 335] <... futex resumed>) = 0 [pid 333] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] <... mkdir resumed>) = 0 [pid 286] mkdir("./2", 0777 [pid 342] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 335] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 342] <... futex resumed>) = 1 [pid 333] <... futex resumed>) = 0 [pid 287] <... openat resumed>) = 3 [pid 286] <... mkdir resumed>) = 0 [pid 342] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 333] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] ioctl(3, LOOP_CLR_FD [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 342] <... write resumed>) = 8 [pid 333] <... futex resumed>) = 0 [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] <... openat resumed>) = 3 [pid 342] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] close(3 [pid 286] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 354 attached [pid 342] <... futex resumed>) = 0 [pid 333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 287] <... close resumed>) = 0 [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 354] set_robust_list(0x7fb030d889a0, 24 [pid 342] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 333] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] close(3 [pid 354] <... set_robust_list resumed>) = 0 [pid 342] <... mmap resumed>) = 0x20000000 [pid 333] <... futex resumed>) = 0 [pid 354] rt_sigprocmask(SIG_SETMASK, [], [pid 342] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 354] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 342] <... futex resumed>) = 0 [pid 333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 342] write(4, 0x200000c0, 120 [pid 333] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 342] <... write resumed>) = 120 [pid 333] <... futex resumed>) = 0 [pid 286] <... close resumed>) = 0 [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 342] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] <... clone resumed>, child_tidptr=0x5555555ea750) = 355 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 342] <... futex resumed>) = 0 [pid 333] <... futex resumed>) = 0 [pid 342] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 340] <... openat resumed>) = 4 [pid 333] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 340] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 286] <... clone resumed>, child_tidptr=0x5555555ea750) = 356 [pid 340] <... futex resumed>) = 1 [pid 336] <... futex resumed>) = 0 [pid 340] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 336] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] <... write resumed>) = 8 [pid 336] <... futex resumed>) = 0 [pid 340] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 340] <... futex resumed>) = 0 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 340] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 336] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] <... mmap resumed>) = 0x20000000 [pid 336] <... futex resumed>) = 0 [pid 340] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 340] <... futex resumed>) = 0 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 340] write(4, 0x200000c0, 120 [pid 336] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] <... write resumed>) = 120 [pid 336] <... futex resumed>) = 0 [pid 340] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 340] <... futex resumed>) = 0 [pid 336] <... futex resumed>) = 0 [pid 340] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 ./strace-static-x86_64: Process 355 attached [pid 336] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 355] set_robust_list(0x5555555ea760, 24 [pid 336] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 356 attached [pid 355] <... set_robust_list resumed>) = 0 [pid 336] rt_sigprocmask(SIG_BLOCK, ~[], [pid 356] set_robust_list(0x5555555ea760, 24 [pid 355] chdir("./2" [pid 336] <... rt_sigprocmask resumed>[], 8) = 0 [pid 356] <... set_robust_list resumed>) = 0 [pid 355] <... chdir resumed>) = 0 [pid 336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 356] chdir("./2" [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 356] <... chdir resumed>) = 0 [pid 355] <... prctl resumed>) = 0 [pid 336] <... clone3 resumed> => {parent_tid=[357]}, 88) = 357 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 355] setpgid(0, 0 [pid 336] rt_sigprocmask(SIG_SETMASK, [], [pid 356] <... prctl resumed>) = 0 [pid 355] <... setpgid resumed>) = 0 [pid 336] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 356] setpgid(0, 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 336] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... setpgid resumed>) = 0 [pid 355] <... openat resumed>) = 3 [pid 336] <... futex resumed>) = 0 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 355] write(3, "1000", 4 [pid 336] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] <... openat resumed>) = 3 [pid 355] <... write resumed>) = 4 [pid 356] write(3, "1000", 4 [pid 355] close(3 [pid 356] <... write resumed>) = 4 [pid 355] <... close resumed>) = 0 [pid 356] close(3 [pid 355] symlink("/dev/binderfs", "./binderfs" [pid 333] <... mmap resumed>) = 0x7fb030d68000 [pid 356] <... close resumed>) = 0 [pid 355] <... symlink resumed>) = 0 [pid 356] symlink("/dev/binderfs", "./binderfs" [pid 355] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... symlink resumed>) = 0 [pid 355] <... futex resumed>) = 0 [pid 333] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 356] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 333] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 357 attached [pid 356] <... futex resumed>) = 0 [pid 355] <... rt_sigaction resumed>NULL, 8) = 0 [pid 357] set_robust_list(0x7fb030d889a0, 24 [pid 356] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 355] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 357] <... set_robust_list resumed>) = 0 [pid 356] <... rt_sigaction resumed>NULL, 8) = 0 [pid 355] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] rt_sigprocmask(SIG_SETMASK, [], [pid 356] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 355] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 357] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 356] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 355] <... mmap resumed>) = 0x7fb030d89000 [ 20.672414][ T340] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 20.683077][ T342] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 20.704109][ T354] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 356] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 355] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 356] <... mmap resumed>) = 0x7fb030d89000 [pid 355] <... mprotect resumed>) = 0 [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 356] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 355] rt_sigprocmask(SIG_BLOCK, ~[], [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 356] <... mprotect resumed>) = 0 [pid 355] <... rt_sigprocmask resumed>[], 8) = 0 [pid 356] rt_sigprocmask(SIG_BLOCK, ~[], [pid 355] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 333] rt_sigprocmask(SIG_BLOCK, ~[], [pid 356] <... rt_sigprocmask resumed>[], 8) = 0 [pid 335] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 356] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 355] <... clone3 resumed> => {parent_tid=[358]}, 88) = 358 [pid 355] rt_sigprocmask(SIG_SETMASK, [], [pid 356] <... clone3 resumed> => {parent_tid=[359]}, 88) = 359 [pid 355] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 356] rt_sigprocmask(SIG_SETMASK, [], [pid 355] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 355] <... futex resumed>) = 0 [pid 356] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 356] <... futex resumed>) = 0 [pid 356] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 358 attached [pid 333] <... rt_sigprocmask resumed>[], 8) = 0 [pid 358] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 358] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 359] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 358] memfd_create("syzkaller", 0 [pid 359] memfd_create("syzkaller", 0) = 3 [pid 358] <... memfd_create resumed>) = 3 [pid 359] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 358] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 333] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 359] <... mmap resumed>) = 0x7fb028989000 [pid 358] <... mmap resumed>) = 0x7fb028989000 [pid 336] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 360 attached [ 20.720263][ T354] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 20.724596][ T357] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 20.732586][ T354] EXT4-fs (loop4): This should not happen!! Data will be lost [ 20.732586][ T354] [ 20.756575][ T354] EXT4-fs (loop4): Total free blocks count 0 [ 20.762720][ T354] EXT4-fs (loop4): Free/Dirty block details [pid 360] set_robust_list(0x7fb030d889a0, 24 [pid 333] <... clone3 resumed> => {parent_tid=[360]}, 88) = 360 [pid 360] <... set_robust_list resumed>) = 0 [pid 333] rt_sigprocmask(SIG_SETMASK, [], [pid 360] rt_sigprocmask(SIG_SETMASK, [], [pid 333] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 358] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 359] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 360] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 333] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 358] <... write resumed>) = 1048576 [pid 359] <... write resumed>) = 1048576 [pid 358] munmap(0x7fb028989000, 138412032) = 0 [pid 359] munmap(0x7fb028989000, 138412032) = 0 [pid 358] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 359] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 358] ioctl(4, LOOP_SET_FD, 3 [pid 359] ioctl(4, LOOP_SET_FD, 3 [pid 358] <... ioctl resumed>) = 0 [pid 358] close(3 [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 333] <... futex resumed>) = 0 [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 333] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 20.768734][ T354] EXT4-fs (loop4): free_blocks=2415919104 [ 20.774588][ T354] EXT4-fs (loop4): dirty_blocks=16 [ 20.780285][ T354] EXT4-fs (loop4): Block reservation details [ 20.786251][ T354] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 20.792315][ T357] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 20.805653][ T360] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 359] <... ioctl resumed>) = 0 [pid 358] <... close resumed>) = 0 [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 354] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 354] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 354] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 354] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] close(3 [pid 358] close(4 [pid 335] exit_group(0 [pid 359] <... close resumed>) = 0 [pid 335] <... exit_group resumed>) = ? [pid 354] <... futex resumed>) = ? [pid 333] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 354] +++ exited with 0 +++ [pid 359] close(4 [pid 341] <... futex resumed>) = ? [ 20.819504][ T357] EXT4-fs (loop2): This should not happen!! Data will be lost [ 20.819504][ T357] [ 20.821748][ T360] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 20.830027][ T357] EXT4-fs (loop2): Total free blocks count 0 [ 20.842229][ T360] EXT4-fs (loop3): This should not happen!! Data will be lost [ 20.842229][ T360] [ 20.857736][ T360] EXT4-fs (loop3): Total free blocks count 0 [ 20.858245][ T357] EXT4-fs (loop2): Free/Dirty block details [pid 341] +++ exited with 0 +++ [pid 335] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 292] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 292] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] unlink("./1/binderfs") = 0 [pid 292] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 357] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 357] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 357] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 357] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] <... close resumed>) = 0 [pid 359] mkdir("./file0", 0777) = 0 [pid 359] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 336] exit_group(0 [pid 340] <... futex resumed>) = ? [pid 336] <... exit_group resumed>) = ? [pid 340] +++ exited with 0 +++ [pid 357] <... futex resumed>) = ? [pid 357] +++ exited with 0 +++ [pid 336] +++ exited with 0 +++ [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 288] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 288] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 288] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 288] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./1/binderfs") = 0 [pid 288] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 360] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 360] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 360] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 360] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] exit_group(0 [pid 342] <... futex resumed>) = ? [pid 333] <... exit_group resumed>) = ? [pid 342] +++ exited with 0 +++ [pid 360] <... futex resumed>) = ? [pid 360] +++ exited with 0 +++ [pid 333] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 289] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 289] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] unlink("./1/binderfs") = 0 [ 20.864128][ T360] EXT4-fs (loop3): Free/Dirty block details [ 20.870421][ T357] EXT4-fs (loop2): free_blocks=2415919104 [ 20.877576][ T360] EXT4-fs (loop3): free_blocks=2415919104 [ 20.881151][ T357] EXT4-fs (loop2): dirty_blocks=16 [ 20.887270][ T360] EXT4-fs (loop3): dirty_blocks=16 [ 20.891291][ T357] EXT4-fs (loop2): Block reservation details [ 20.898517][ T360] EXT4-fs (loop3): Block reservation details [ 20.901923][ T357] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 20.914083][ T360] EXT4-fs (loop3): i_reserved_data_blocks=1 [pid 289] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 358] <... close resumed>) = 0 [pid 358] mkdir("./file0", 0777) = 0 [pid 358] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 359] <... mount resumed>) = 0 [pid 359] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 359] chdir("./file0") = 0 [ 20.982067][ T359] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [pid 359] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 292] <... umount2 resumed>) = 0 [pid 292] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 292] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 292] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 292] close(4) = 0 [pid 292] rmdir("./1/file0") = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 292] close(3) = 0 [pid 292] rmdir("./1") = 0 [pid 292] mkdir("./2", 0777) = 0 [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 359] <... openat resumed>) = 4 [pid 292] <... openat resumed>) = 3 [pid 289] <... umount2 resumed>) = 0 [pid 288] <... umount2 resumed>) = 0 [pid 359] ioctl(4, LOOP_CLR_FD [pid 292] ioctl(3, LOOP_CLR_FD [pid 289] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 288] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... ioctl resumed>) = 0 [pid 292] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] close(4 [pid 292] close(3 [pid 289] newfstatat(AT_FDCWD, "./1/file0", [pid 288] newfstatat(AT_FDCWD, "./1/file0", [pid 359] <... close resumed>) = 0 [pid 292] <... close resumed>) = 0 [pid 289] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 359] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 288] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 359] <... futex resumed>) = 1 [pid 356] <... futex resumed>) = 0 [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 359] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] <... clone resumed>, child_tidptr=0x5555555ea750) = 366 [pid 289] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 288] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 366 attached [pid 359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 356] <... futex resumed>) = 0 [pid 289] <... openat resumed>) = 4 [pid 288] <... openat resumed>) = 4 [pid 359] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 356] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 289] newfstatat(4, "", [pid 288] newfstatat(4, "", [pid 289] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(4, [pid 288] getdents64(4, [pid 289] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 288] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 289] getdents64(4, [pid 288] getdents64(4, [pid 289] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 288] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 289] close(4 [pid 288] close(4 [pid 289] <... close resumed>) = 0 [pid 288] <... close resumed>) = 0 [pid 359] <... openat resumed>) = 4 [pid 289] rmdir("./1/file0" [pid 288] rmdir("./1/file0" [pid 366] set_robust_list(0x5555555ea760, 24 [pid 359] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] <... rmdir resumed>) = 0 [pid 288] <... rmdir resumed>) = 0 [pid 359] <... futex resumed>) = 1 [pid 356] <... futex resumed>) = 0 [pid 289] getdents64(3, [pid 288] getdents64(3, [pid 359] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 288] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 366] <... set_robust_list resumed>) = 0 [pid 356] <... futex resumed>) = 0 [pid 289] close(3 [pid 288] close(3 [pid 359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 356] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 289] <... close resumed>) = 0 [pid 359] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 288] <... close resumed>) = 0 [pid 289] rmdir("./1" [pid 288] rmdir("./1" [pid 359] <... write resumed>) = 8 [pid 289] <... rmdir resumed>) = 0 [pid 288] <... rmdir resumed>) = 0 [pid 359] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] mkdir("./2", 0777 [pid 288] mkdir("./2", 0777 [pid 366] chdir("./2" [pid 359] <... futex resumed>) = 1 [pid 356] <... futex resumed>) = 0 [pid 289] <... mkdir resumed>) = 0 [pid 288] <... mkdir resumed>) = 0 [pid 359] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 356] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 359] <... mmap resumed>) = 0x20000000 [pid 356] <... futex resumed>) = 0 [pid 289] <... openat resumed>) = 3 [pid 288] <... openat resumed>) = 3 [pid 359] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 289] ioctl(3, LOOP_CLR_FD [pid 288] ioctl(3, LOOP_CLR_FD [pid 359] <... futex resumed>) = 0 [pid 356] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 359] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] close(3 [pid 288] close(3 [pid 359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 356] <... futex resumed>) = 0 [pid 289] <... close resumed>) = 0 [pid 288] <... close resumed>) = 0 [pid 359] write(4, 0x200000c0, 120 [pid 356] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 359] <... write resumed>) = 120 [pid 356] <... futex resumed>) = 0 [pid 359] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 289] <... clone resumed>, child_tidptr=0x5555555ea750) = 368 [pid 288] <... clone resumed>, child_tidptr=0x5555555ea750) = 369 [pid 359] <... futex resumed>) = 0 [pid 356] <... mmap resumed>) = 0x7fb030d68000 [pid 359] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 366] <... chdir resumed>) = 0 [pid 356] <... mprotect resumed>) = 0 [pid 356] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 356] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[371]}, 88) = 371 [pid 356] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 356] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 356] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x5555555ea760, 24) = 0 [pid 369] chdir("./2" [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] <... chdir resumed>) = 0 [pid 366] setpgid(0, 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] setpgid(0, 0) = 0 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "1000", 4) = 4 [pid 369] close(3) = 0 [pid 369] symlink("/dev/binderfs", "./binderfs" [pid 366] <... setpgid resumed>) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] symlink("/dev/binderfs", "./binderfs") = 0 [pid 366] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] <... symlink resumed>) = 0 [pid 366] <... futex resumed>) = 0 [pid 366] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 369] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... rt_sigaction resumed>NULL, 8) = 0 [pid 369] <... futex resumed>) = 0 [pid 366] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 369] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 371 attached [pid 369] <... rt_sigaction resumed>NULL, 8) = 0 [pid 366] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 371] set_robust_list(0x7fb030d889a0, 24 [pid 369] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 366] <... mmap resumed>) = 0x7fb030d89000 [pid 371] <... set_robust_list resumed>) = 0 [pid 369] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 371] rt_sigprocmask(SIG_SETMASK, [], [pid 369] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 366] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 368 attached [pid 371] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 369] <... mmap resumed>) = 0x7fb030d89000 [pid 366] rt_sigprocmask(SIG_BLOCK, ~[], [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 369] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 368] set_robust_list(0x5555555ea760, 24 [pid 366] <... rt_sigprocmask resumed>[], 8) = 0 [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 369] <... mprotect resumed>) = 0 [pid 368] <... set_robust_list resumed>) = 0 [pid 366] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 369] rt_sigprocmask(SIG_BLOCK, ~[], [pid 368] chdir("./2"./strace-static-x86_64: Process 372 attached [pid 369] <... rt_sigprocmask resumed>[], 8) = 0 [pid 366] <... clone3 resumed> => {parent_tid=[372]}, 88) = 372 [pid 358] <... mount resumed>) = 0 [pid 372] set_robust_list(0x7fb030da99a0, 24 [pid 358] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 372] <... set_robust_list resumed>) = 0 [pid 358] <... openat resumed>) = 3 [pid 372] rt_sigprocmask(SIG_SETMASK, [], [pid 358] chdir("./file0" [pid 372] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 358] <... chdir resumed>) = 0 [pid 372] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 358] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 358] ioctl(4, LOOP_CLR_FD) = 0 [pid 358] close(4) = 0 [pid 358] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 355] <... futex resumed>) = 0 [pid 358] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 355] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... openat resumed>) = 4 [pid 355] <... futex resumed>) = 0 [pid 358] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... futex resumed>) = 0 [pid 355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 358] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 355] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... write resumed>) = 8 [pid 355] <... futex resumed>) = 0 [pid 358] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... futex resumed>) = 0 [pid 355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 358] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 355] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... mmap resumed>) = 0x20000000 [pid 355] <... futex resumed>) = 0 [pid 358] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... futex resumed>) = 0 [pid 355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 358] write(4, 0x200000c0, 120 [pid 355] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... write resumed>) = 120 [pid 355] <... futex resumed>) = 0 [pid 358] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 358] <... futex resumed>) = 0 [pid 355] <... futex resumed>) = 0 [pid 358] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 355] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 355] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 355] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[373]}, 88) = 373 [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 369] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 366] rt_sigprocmask(SIG_SETMASK, [], [pid 355] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... chdir resumed>) = 0 [pid 355] <... futex resumed>) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 355] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... clone3 resumed> => {parent_tid=[374]}, 88) = 374 [pid 368] <... prctl resumed>) = 0 [pid 366] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 369] rt_sigprocmask(SIG_SETMASK, [], [pid 368] setpgid(0, 0 [pid 366] <... futex resumed>) = 1 [pid 372] memfd_create("syzkaller", 0) = 3 [pid 369] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] <... setpgid resumed>) = 0 [pid 366] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 372] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 369] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 372] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 369] <... futex resumed>) = 0 [pid 368] <... openat resumed>) = 3 [pid 372] <... write resumed>) = 1048576 [pid 369] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 [pid 368] symlink("/dev/binderfs", "./binderfs") = 0 [pid 368] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 ./strace-static-x86_64: Process 374 attached [pid 368] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 368] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 368] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 368] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[375]}, 88) = 375 [pid 368] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 368] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 372] munmap(0x7fb028989000, 138412032) = 0 [pid 372] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 372] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 375 attached [pid 375] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 375] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 375] memfd_create("syzkaller", 0) = 3 [pid 375] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 ./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 373] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 21.113907][ T358] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 21.125896][ T371] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 21.140910][ T371] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.153204][ T371] EXT4-fs (loop0): This should not happen!! Data will be lost [ 21.153204][ T371] [pid 374] set_robust_list(0x7fb030da99a0, 24 [pid 356] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 372] <... ioctl resumed>) = 0 [pid 372] close(3) = 0 [pid 372] close(4 [pid 374] <... set_robust_list resumed>) = 0 [pid 374] rt_sigprocmask(SIG_SETMASK, [], [pid 375] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 375] munmap(0x7fb028989000, 138412032) = 0 [pid 375] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 374] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 21.162063][ T373] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 21.163211][ T371] EXT4-fs (loop0): Total free blocks count 0 [ 21.183639][ T371] EXT4-fs (loop0): Free/Dirty block details [ 21.189029][ T373] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.189435][ T371] EXT4-fs (loop0): free_blocks=2415919104 [ 21.202085][ T373] EXT4-fs (loop1): This should not happen!! Data will be lost [pid 374] memfd_create("syzkaller", 0 [pid 355] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 374] <... memfd_create resumed>) = 3 [pid 374] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 374] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 372] <... close resumed>) = 0 [pid 372] mkdir("./file0", 0777 [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 371] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 371] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 371] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] exit_group(0) = ? [pid 371] <... futex resumed>) = ? [pid 371] +++ exited with 0 +++ [pid 372] <... mkdir resumed>) = 0 [pid 359] <... futex resumed>) = -1 (errno 18446744073709551555) [pid 359] +++ exited with 0 +++ [pid 356] +++ exited with 0 +++ [pid 372] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 286] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 286] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 286] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 286] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./2/binderfs") = 0 [pid 286] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 374] <... write resumed>) = 1048576 [ 21.202085][ T373] [ 21.207087][ T371] EXT4-fs (loop0): dirty_blocks=16 [ 21.217155][ T373] EXT4-fs (loop1): Total free blocks count 0 [ 21.221603][ T371] EXT4-fs (loop0): Block reservation details [ 21.227418][ T373] EXT4-fs (loop1): Free/Dirty block details [ 21.233202][ T371] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 21.238972][ T373] EXT4-fs (loop1): free_blocks=2415919104 [ 21.250225][ T373] EXT4-fs (loop1): dirty_blocks=16 [ 21.255583][ T373] EXT4-fs (loop1): Block reservation details [pid 374] munmap(0x7fb028989000, 138412032) = 0 [pid 374] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 373] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 373] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 373] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 375] <... openat resumed>) = 4 [pid 374] <... openat resumed>) = 4 [pid 375] ioctl(4, LOOP_SET_FD, 3 [pid 355] exit_group(0 [pid 358] <... futex resumed>) = ? [pid 355] <... exit_group resumed>) = ? [pid 358] +++ exited with 0 +++ [pid 374] ioctl(4, LOOP_SET_FD, 3 [pid 373] <... futex resumed>) = ? [pid 373] +++ exited with 0 +++ [pid 355] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./2/binderfs") = 0 [pid 287] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 372] <... mount resumed>) = 0 [pid 372] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 372] chdir("./file0") = 0 [pid 372] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 286] <... umount2 resumed>) = 0 [pid 372] <... openat resumed>) = 4 [pid 372] ioctl(4, LOOP_CLR_FD) = 0 [pid 372] close(4) = 0 [pid 372] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... futex resumed>) = 0 [pid 366] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 366] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 372] <... futex resumed>) = 1 [pid 372] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 286] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 375] <... ioctl resumed>) = 0 [pid 374] <... ioctl resumed>) = 0 [pid 374] close(3) = 0 [pid 374] close(4 [pid 375] close(3 [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 375] <... close resumed>) = 0 [pid 372] <... openat resumed>) = 4 [pid 372] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... futex resumed>) = 0 [pid 366] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 366] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 372] <... futex resumed>) = 1 [pid 375] close(4 [pid 286] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 372] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8) = 8 [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 372] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... futex resumed>) = 0 [pid 366] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 366] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 286] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 372] <... futex resumed>) = 1 [pid 372] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 286] <... openat resumed>) = 4 [pid 372] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 366] <... futex resumed>) = 0 [pid 372] write(4, 0x200000c0, 120 [pid 366] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... write resumed>) = 120 [pid 366] <... futex resumed>) = 0 [pid 372] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 366] <... futex resumed>) = 0 [pid 286] newfstatat(4, "", [pid 372] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 366] <... mmap resumed>) = 0x7fb030d68000 [pid 286] getdents64(4, [pid 366] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 286] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 366] rt_sigprocmask(SIG_BLOCK, ~[], [pid 286] getdents64(4, [pid 366] <... rt_sigprocmask resumed>[], 8) = 0 [pid 286] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 366] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 286] close(4./strace-static-x86_64: Process 381 attached [pid 366] <... clone3 resumed> => {parent_tid=[381]}, 88) = 381 [pid 366] rt_sigprocmask(SIG_SETMASK, [], [pid 381] set_robust_list(0x7fb030d889a0, 24 [pid 286] <... close resumed>) = 0 [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] <... set_robust_list resumed>) = 0 [pid 366] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 286] rmdir("./2/file0" [pid 381] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 286] <... rmdir resumed>) = 0 [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 21.262707][ T373] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 21.281988][ T372] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 286] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 286] close(3) = 0 [pid 286] rmdir("./2") = 0 [pid 286] mkdir("./3", 0777) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 375] <... close resumed>) = 0 [pid 374] <... close resumed>) = 0 [pid 287] <... umount2 resumed>) = 0 [pid 286] <... openat resumed>) = 3 [pid 375] mkdir("./file0", 0777 [pid 286] ioctl(3, LOOP_CLR_FD [pid 375] <... mkdir resumed>) = 0 [ 21.314040][ T381] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 21.328960][ T381] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.340980][ T381] EXT4-fs (loop4): This should not happen!! Data will be lost [ 21.340980][ T381] [ 21.350626][ T381] EXT4-fs (loop4): Total free blocks count 0 [ 21.356854][ T381] EXT4-fs (loop4): Free/Dirty block details [pid 374] mkdir("./file0", 0777 [pid 366] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 287] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 375] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 374] <... mkdir resumed>) = 0 [pid 374] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 287] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 287] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 287] close(4) = 0 [pid 287] rmdir("./2/file0") = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 287] close(3) = 0 [pid 287] rmdir("./2") = 0 [pid 287] mkdir("./3", 0777) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 381] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 381] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 381] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] exit_group(0 [pid 381] <... futex resumed>) = ? [pid 372] <... futex resumed>) = ? [pid 366] <... exit_group resumed>) = ? [pid 381] +++ exited with 0 +++ [pid 372] +++ exited with 0 +++ [pid 366] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 292] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] unlink("./2/binderfs") = 0 [ 21.367116][ T381] EXT4-fs (loop4): free_blocks=2415919104 [ 21.373204][ T381] EXT4-fs (loop4): dirty_blocks=16 [ 21.378353][ T381] EXT4-fs (loop4): Block reservation details [ 21.384197][ T381] EXT4-fs (loop4): i_reserved_data_blocks=1 [pid 292] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = 0 [pid 287] <... openat resumed>) = 3 [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 292] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] ioctl(3, LOOP_CLR_FD [pid 286] close(3 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 292] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 292] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 292] close(4) = 0 [pid 292] rmdir("./2/file0") = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 292] close(3) = 0 [pid 292] rmdir("./2") = 0 [pid 292] mkdir("./3", 0777) = 0 [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 374] <... mount resumed>) = 0 [pid 375] <... mount resumed>) = 0 [pid 375] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 375] chdir("./file0") = 0 [pid 375] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 374] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 374] chdir("./file0") = 0 [pid 374] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 292] <... openat resumed>) = 3 [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] <... close resumed>) = 0 [pid 287] close(3 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 287] <... close resumed>) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] <... clone resumed>, child_tidptr=0x5555555ea750) = 386 [pid 287] <... clone resumed>, child_tidptr=0x5555555ea750) = 387 [pid 375] <... openat resumed>) = 4 [pid 375] ioctl(4, LOOP_CLR_FD) = 0 [pid 375] close(4) = 0 [pid 375] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 368] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 375] <... futex resumed>) = 1 [pid 375] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 374] <... openat resumed>) = 4 [pid 292] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 292] close(3) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ea750) = 388 ./strace-static-x86_64: Process 386 attached ./strace-static-x86_64: Process 387 attached [pid 374] ioctl(4, LOOP_CLR_FD) = 0 ./strace-static-x86_64: Process 388 attached [pid 387] set_robust_list(0x5555555ea760, 24 [pid 386] set_robust_list(0x5555555ea760, 24 [pid 375] <... openat resumed>) = 4 [pid 374] close(4 [pid 387] <... set_robust_list resumed>) = 0 [pid 386] <... set_robust_list resumed>) = 0 [pid 375] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... close resumed>) = 0 [pid 375] <... futex resumed>) = 1 [pid 368] <... futex resumed>) = 0 [pid 387] chdir("./3" [pid 375] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 374] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] <... chdir resumed>) = 0 [pid 386] chdir("./3" [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 374] <... futex resumed>) = 1 [pid 369] <... futex resumed>) = 0 [pid 387] <... prctl resumed>) = 0 [pid 386] <... chdir resumed>) = 0 [pid 374] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] setpgid(0, 0 [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 374] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 387] <... setpgid resumed>) = 0 [pid 386] <... prctl resumed>) = 0 [pid 374] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 369] <... futex resumed>) = 0 [pid 369] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 368] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 386] setpgid(0, 0 [pid 374] <... openat resumed>) = 4 [pid 387] <... openat resumed>) = 3 [pid 386] <... setpgid resumed>) = 0 [pid 375] <... futex resumed>) = 0 [pid 374] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 1 [pid 388] set_robust_list(0x5555555ea760, 24 [pid 387] write(3, "1000", 4 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 375] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 374] <... futex resumed>) = 1 [pid 369] <... futex resumed>) = 0 [pid 368] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... set_robust_list resumed>) = 0 [pid 387] <... write resumed>) = 4 [pid 386] <... openat resumed>) = 3 [pid 375] <... write resumed>) = 8 [pid 374] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 369] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] close(3 [pid 386] write(3, "1000", 4 [pid 369] <... futex resumed>) = 0 [pid 369] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] <... close resumed>) = 0 [pid 386] <... write resumed>) = 4 [pid 387] symlink("/dev/binderfs", "./binderfs" [pid 388] chdir("./3" [pid 386] close(3 [pid 388] <... chdir resumed>) = 0 [pid 387] <... symlink resumed>) = 0 [pid 386] <... close resumed>) = 0 [pid 375] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... write resumed>) = 8 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 387] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] symlink("/dev/binderfs", "./binderfs" [pid 375] <... futex resumed>) = 1 [pid 374] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 388] <... prctl resumed>) = 0 [pid 387] <... futex resumed>) = 0 [pid 386] <... symlink resumed>) = 0 [pid 375] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 374] <... futex resumed>) = 1 [pid 369] <... futex resumed>) = 0 [pid 368] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] setpgid(0, 0 [pid 387] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 386] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 374] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 388] <... setpgid resumed>) = 0 [pid 387] <... rt_sigaction resumed>NULL, 8) = 0 [pid 386] <... futex resumed>) = 0 [pid 375] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 374] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 369] <... futex resumed>) = 0 [pid 368] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 387] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 386] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 375] <... mmap resumed>) = 0x20000000 [pid 374] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 369] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... openat resumed>) = 3 [pid 387] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 386] <... rt_sigaction resumed>NULL, 8) = 0 [pid 375] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... mmap resumed>) = 0x20000000 [pid 388] write(3, "1000", 4 [pid 387] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 386] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 375] <... futex resumed>) = 1 [pid 374] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 388] <... write resumed>) = 4 [pid 387] <... mmap resumed>) = 0x7fb030d89000 [pid 386] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 375] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 374] <... futex resumed>) = 1 [pid 369] <... futex resumed>) = 0 [pid 368] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] close(3 [pid 387] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 386] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 374] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 388] <... close resumed>) = 0 [pid 387] <... mprotect resumed>) = 0 [pid 386] <... mmap resumed>) = 0x7fb030d89000 [pid 375] write(4, 0x200000c0, 120 [pid 374] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 369] <... futex resumed>) = 0 [pid 368] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] symlink("/dev/binderfs", "./binderfs" [pid 387] rt_sigprocmask(SIG_BLOCK, ~[], [pid 375] <... write resumed>) = 120 [pid 374] write(4, 0x200000c0, 120 [pid 368] <... futex resumed>) = 0 [pid 369] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 375] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... write resumed>) = 120 [pid 368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 375] <... futex resumed>) = 0 [pid 374] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... mmap resumed>) = 0x7fb030d68000 [pid 388] <... symlink resumed>) = 0 [pid 387] <... rt_sigprocmask resumed>[], 8) = 0 [pid 386] <... mprotect resumed>) = 0 [pid 375] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 374] <... futex resumed>) = 0 [pid 369] <... futex resumed>) = 0 [pid 368] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 388] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 386] rt_sigprocmask(SIG_BLOCK, ~[], [pid 374] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 368] <... mprotect resumed>) = 0 [pid 388] <... futex resumed>) = 0 [pid 386] <... rt_sigprocmask resumed>[], 8) = 0 [pid 369] <... mmap resumed>) = 0x7fb030d68000 [pid 368] rt_sigprocmask(SIG_BLOCK, ~[], [pid 388] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 387] <... clone3 resumed> => {parent_tid=[389]}, 88) = 389 [pid 386] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 369] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 368] <... rt_sigprocmask resumed>[], 8) = 0 [pid 388] <... rt_sigaction resumed>NULL, 8) = 0 [pid 387] rt_sigprocmask(SIG_SETMASK, [], [pid 368] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0}./strace-static-x86_64: Process 391 attached [pid 388] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 387] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 369] <... mprotect resumed>) = 0 [pid 388] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 387] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] <... clone3 resumed> => {parent_tid=[390]}, 88) = 390 [pid 369] rt_sigprocmask(SIG_BLOCK, ~[], [pid 368] <... clone3 resumed> => {parent_tid=[391]}, 88) = 391 [pid 388] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 387] <... futex resumed>) = 0 [pid 386] rt_sigprocmask(SIG_SETMASK, [], [pid 369] <... rt_sigprocmask resumed>[], 8) = 0 [pid 368] rt_sigprocmask(SIG_SETMASK, [], [pid 387] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 388] <... mmap resumed>) = 0x7fb030d89000 [pid 386] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 369] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 388] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 386] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... mprotect resumed>) = 0 [pid 386] <... futex resumed>) = 0 [pid 369] <... clone3 resumed> => {parent_tid=[392]}, 88) = 392 ./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x7fb030da99a0, 24 [pid 388] rt_sigprocmask(SIG_BLOCK, ~[], [pid 386] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 369] rt_sigprocmask(SIG_SETMASK, [], [pid 388] <... rt_sigprocmask resumed>[], 8) = 0 [pid 369] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 388] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 369] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 388] <... clone3 resumed> => {parent_tid=[393]}, 88) = 393 [pid 369] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] rt_sigprocmask(SIG_SETMASK, [], [pid 390] <... set_robust_list resumed>) = 0 [pid 388] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 388] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 389 attached [pid 390] rt_sigprocmask(SIG_SETMASK, [], [pid 388] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 390] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 389] set_robust_list(0x7fb030da99a0, 24 [pid 390] memfd_create("syzkaller", 0 [pid 389] <... set_robust_list resumed>) = 0 [pid 390] <... memfd_create resumed>) = 3 [pid 389] rt_sigprocmask(SIG_SETMASK, [], [pid 390] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 389] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 390] <... mmap resumed>) = 0x7fb028989000 [pid 389] memfd_create("syzkaller", 0./strace-static-x86_64: Process 393 attached ./strace-static-x86_64: Process 392 attached [pid 391] set_robust_list(0x7fb030d889a0, 24 [pid 390] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 389] <... memfd_create resumed>) = 3 [pid 389] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 393] set_robust_list(0x7fb030da99a0, 24 [pid 392] set_robust_list(0x7fb030d889a0, 24 [pid 391] <... set_robust_list resumed>) = 0 [pid 390] <... write resumed>) = 1048576 [pid 393] <... set_robust_list resumed>) = 0 [pid 392] <... set_robust_list resumed>) = 0 [pid 391] rt_sigprocmask(SIG_SETMASK, [], [pid 390] munmap(0x7fb028989000, 138412032 [pid 393] rt_sigprocmask(SIG_SETMASK, [], [pid 392] rt_sigprocmask(SIG_SETMASK, [], [pid 391] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 390] <... munmap resumed>) = 0 [pid 393] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 392] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 390] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 389] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 393] memfd_create("syzkaller", 0 [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 390] <... openat resumed>) = 4 [pid 393] <... memfd_create resumed>) = 3 [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 390] ioctl(4, LOOP_SET_FD, 3 [pid 393] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 21.442602][ T374] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 21.444038][ T375] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 393] <... mmap resumed>) = 0x7fb028989000 [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 389] <... write resumed>) = 1048576 [pid 389] munmap(0x7fb028989000, 138412032) = 0 [pid 389] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 390] <... ioctl resumed>) = 0 [pid 390] close(3) = 0 [pid 390] close(4 [pid 393] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 393] munmap(0x7fb028989000, 138412032) = 0 [pid 393] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 368] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 21.501376][ T391] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 21.517447][ T392] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 21.523382][ T391] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 390] <... close resumed>) = 0 [pid 369] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 390] mkdir("./file0", 0777 [pid 389] <... openat resumed>) = 4 [pid 390] <... mkdir resumed>) = 0 [pid 389] ioctl(4, LOOP_SET_FD, 3 [ 21.532478][ T392] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.544533][ T391] EXT4-fs (loop3): This should not happen!! Data will be lost [ 21.544533][ T391] [ 21.556228][ T392] EXT4-fs (loop2): This should not happen!! Data will be lost [ 21.556228][ T392] [ 21.565493][ T391] EXT4-fs (loop3): Total free blocks count 0 [ 21.576496][ T392] EXT4-fs (loop2): Total free blocks count 0 [ 21.580947][ T391] EXT4-fs (loop3): Free/Dirty block details [ 21.587369][ T392] EXT4-fs (loop2): Free/Dirty block details [pid 390] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 393] <... openat resumed>) = 4 [pid 393] ioctl(4, LOOP_SET_FD, 3 [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 391] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 391] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 391] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 389] <... ioctl resumed>) = 0 [pid 389] close(3) = 0 [pid 389] close(4 [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 368] exit_group(0 [pid 375] <... futex resumed>) = ? [pid 368] <... exit_group resumed>) = ? [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 375] +++ exited with 0 +++ [pid 391] <... futex resumed>) = ? [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 391] +++ exited with 0 +++ [pid 368] +++ exited with 0 +++ [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 289] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 289] <... openat resumed>) = 3 [pid 289] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 289] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 289] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 289] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 289] unlink("./2/binderfs" [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 289] <... unlink resumed>) = 0 [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 289] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 392] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 392] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 392] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 392] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 369] exit_group(0) = ? [pid 374] <... futex resumed>) = 231 [pid 392] <... futex resumed>) = ? [pid 374] +++ exited with 0 +++ [pid 392] +++ exited with 0 +++ [pid 369] +++ exited with 0 +++ [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 288] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 288] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 288] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 288] umount2("./2/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./2/binderfs") = 0 [pid 288] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 393] <... ioctl resumed>) = 0 [pid 389] <... close resumed>) = 0 [pid 393] close(3 [pid 389] mkdir("./file0", 0777 [pid 393] <... close resumed>) = 0 [pid 389] <... mkdir resumed>) = 0 [pid 389] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [ 21.592290][ T391] EXT4-fs (loop3): free_blocks=2415919104 [ 21.592303][ T391] EXT4-fs (loop3): dirty_blocks=16 [ 21.598710][ T392] EXT4-fs (loop2): free_blocks=2415919104 [ 21.603598][ T391] EXT4-fs (loop3): Block reservation details [ 21.609093][ T392] EXT4-fs (loop2): dirty_blocks=16 [ 21.614113][ T391] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 21.620455][ T392] EXT4-fs (loop2): Block reservation details [ 21.638670][ T392] EXT4-fs (loop2): i_reserved_data_blocks=1 [pid 393] close(4 [pid 390] <... mount resumed>) = 0 [pid 390] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 390] chdir("./file0") = 0 [ 21.682279][ T390] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [pid 390] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 393] <... close resumed>) = 0 [pid 393] mkdir("./file0", 0777) = 0 [pid 393] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 289] <... umount2 resumed>) = 0 [pid 390] <... openat resumed>) = 4 [pid 289] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 288] <... umount2 resumed>) = 0 [pid 390] ioctl(4, LOOP_CLR_FD [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 390] <... ioctl resumed>) = 0 [pid 289] newfstatat(AT_FDCWD, "./2/file0", [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 390] close(4 [pid 289] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] newfstatat(AT_FDCWD, "./2/file0", [pid 390] <... close resumed>) = 0 [pid 389] <... mount resumed>) = 0 [pid 389] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 389] chdir("./file0") = 0 [pid 389] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 389] ioctl(4, LOOP_CLR_FD) = 0 [pid 389] close(4) = 0 [pid 389] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 387] <... futex resumed>) = 0 [pid 389] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 387] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 387] <... futex resumed>) = 0 [pid 389] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 387] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] <... mount resumed>) = 0 [pid 390] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] <... openat resumed>) = 4 [pid 289] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 390] <... futex resumed>) = 1 [pid 389] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 390] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 389] <... futex resumed>) = 1 [pid 289] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 389] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 289] <... openat resumed>) = 4 [pid 288] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 289] newfstatat(4, "", [pid 288] <... openat resumed>) = 4 [pid 289] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] newfstatat(4, "", [pid 289] getdents64(4, [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 288] getdents64(4, [pid 289] getdents64(4, [pid 288] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 289] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 288] getdents64(4, [pid 289] close(4 [pid 288] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 289] <... close resumed>) = 0 [pid 288] close(4 [pid 289] rmdir("./2/file0" [pid 288] <... close resumed>) = 0 [pid 387] <... futex resumed>) = 0 [pid 386] <... futex resumed>) = 0 [pid 289] <... rmdir resumed>) = 0 [pid 288] rmdir("./2/file0" [pid 387] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] getdents64(3, [pid 288] <... rmdir resumed>) = 0 [pid 289] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 288] getdents64(3, [pid 390] <... futex resumed>) = 0 [pid 389] <... futex resumed>) = 0 [pid 387] <... futex resumed>) = 1 [pid 386] <... futex resumed>) = 1 [pid 289] close(3 [pid 288] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 289] <... close resumed>) = 0 [pid 288] close(3 [pid 289] rmdir("./2" [pid 288] <... close resumed>) = 0 [pid 393] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 390] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 389] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 387] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 289] <... rmdir resumed>) = 0 [pid 393] <... openat resumed>) = 3 [pid 390] <... openat resumed>) = 4 [pid 389] <... write resumed>) = 8 [pid 288] rmdir("./2" [pid 389] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 387] <... futex resumed>) = 0 [pid 389] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 387] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 387] <... futex resumed>) = 0 [pid 389] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 387] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] <... mmap resumed>) = 0x20000000 [pid 289] mkdir("./3", 0777 [pid 288] <... rmdir resumed>) = 0 [pid 389] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 387] <... futex resumed>) = 0 [pid 389] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 387] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 387] <... futex resumed>) = 0 [pid 390] <... futex resumed>) = 1 [pid 389] write(4, 0x200000c0, 120 [pid 387] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] <... futex resumed>) = 0 [pid 390] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 389] <... write resumed>) = 120 [pid 387] <... futex resumed>) = 0 [pid 386] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] <... mkdir resumed>) = 0 [pid 288] mkdir("./3", 0777 [pid 390] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 389] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 386] <... futex resumed>) = 0 [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 389] <... futex resumed>) = 0 [pid 387] <... mmap resumed>) = 0x7fb030d68000 [pid 389] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 387] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 386] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 288] <... mkdir resumed>) = 0 [pid 390] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 387] rt_sigprocmask(SIG_BLOCK, ~[], [pid 289] <... openat resumed>) = 3 [pid 387] <... rt_sigprocmask resumed>[], 8) = 0 [pid 390] <... write resumed>) = 8 [pid 387] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 289] ioctl(3, LOOP_CLR_FD [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR./strace-static-x86_64: Process 403 attached [pid 393] chdir("./file0" [pid 390] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] <... clone3 resumed> => {parent_tid=[403]}, 88) = 403 [pid 387] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 387] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 387] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 390] <... futex resumed>) = 1 [pid 386] <... futex resumed>) = 0 [pid 289] close(3 [pid 288] <... openat resumed>) = 3 [pid 403] set_robust_list(0x7fb030d889a0, 24 [pid 393] <... chdir resumed>) = 0 [pid 390] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 386] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] <... close resumed>) = 0 [pid 288] ioctl(3, LOOP_CLR_FD [pid 403] <... set_robust_list resumed>) = 0 [pid 393] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 390] <... mmap resumed>) = 0x20000000 [pid 386] <... futex resumed>) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 403] rt_sigprocmask(SIG_SETMASK, [], [pid 393] <... openat resumed>) = 4 [pid 390] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 288] close(3 [pid 403] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 393] ioctl(4, LOOP_CLR_FD [pid 390] <... futex resumed>) = 0 [pid 386] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 288] <... close resumed>) = 0 [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 393] <... ioctl resumed>) = 0 [pid 390] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 386] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 393] close(4 [pid 390] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 386] <... futex resumed>) = 0 [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 393] <... close resumed>) = 0 [pid 390] write(4, 0x200000c0, 120 [pid 386] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] <... clone resumed>, child_tidptr=0x5555555ea750) = 404 [pid 288] <... clone resumed>, child_tidptr=0x5555555ea750) = 405 [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 393] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... write resumed>) = 120 [pid 386] <... futex resumed>) = 0 ./strace-static-x86_64: Process 405 attached ./strace-static-x86_64: Process 404 attached [pid 393] <... futex resumed>) = 1 [pid 388] <... futex resumed>) = 0 [pid 405] set_robust_list(0x5555555ea760, 24 [pid 404] set_robust_list(0x5555555ea760, 24 [pid 405] <... set_robust_list resumed>) = 0 [pid 404] <... set_robust_list resumed>) = 0 [pid 405] chdir("./3" [pid 404] chdir("./3" [pid 405] <... chdir resumed>) = 0 [pid 404] <... chdir resumed>) = 0 [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 405] <... prctl resumed>) = 0 [pid 404] <... prctl resumed>) = 0 [pid 405] setpgid(0, 0 [pid 404] setpgid(0, 0 [pid 405] <... setpgid resumed>) = 0 [pid 404] <... setpgid resumed>) = 0 [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 405] <... openat resumed>) = 3 [pid 404] <... openat resumed>) = 3 [pid 405] write(3, "1000", 4 [pid 404] write(3, "1000", 4 [pid 405] <... write resumed>) = 4 [pid 404] <... write resumed>) = 4 [pid 405] close(3 [pid 404] close(3 [pid 405] <... close resumed>) = 0 [pid 404] <... close resumed>) = 0 [pid 405] symlink("/dev/binderfs", "./binderfs" [pid 404] symlink("/dev/binderfs", "./binderfs" [pid 405] <... symlink resumed>) = 0 [pid 404] <... symlink resumed>) = 0 [pid 405] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 405] <... futex resumed>) = 0 [pid 404] <... futex resumed>) = 0 [pid 405] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 404] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 405] <... rt_sigaction resumed>NULL, 8) = 0 [pid 404] <... rt_sigaction resumed>NULL, 8) = 0 [pid 405] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 404] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 405] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 404] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 405] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 404] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 405] <... mmap resumed>) = 0x7fb030d89000 [pid 404] <... mmap resumed>) = 0x7fb030d89000 [pid 405] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 404] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 405] <... mprotect resumed>) = 0 [pid 404] <... mprotect resumed>) = 0 [pid 405] rt_sigprocmask(SIG_BLOCK, ~[], [pid 404] rt_sigprocmask(SIG_BLOCK, ~[], [pid 405] <... rt_sigprocmask resumed>[], 8) = 0 [pid 404] <... rt_sigprocmask resumed>[], 8) = 0 [pid 405] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 404] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 405] <... clone3 resumed> => {parent_tid=[407]}, 88) = 407 [pid 404] <... clone3 resumed> => {parent_tid=[406]}, 88) = 406 [pid 405] rt_sigprocmask(SIG_SETMASK, [], [pid 404] rt_sigprocmask(SIG_SETMASK, [], [pid 405] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 404] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 405] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 405] <... futex resumed>) = 0 [pid 404] <... futex resumed>) = 0 [pid 405] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [ 21.807207][ T389] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 21.819435][ T393] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 404] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 390] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 386] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 386] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 386] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 386] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[408]}, 88) = 408 [pid 386] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 408 attached ./strace-static-x86_64: Process 407 attached ./strace-static-x86_64: Process 406 attached [pid 393] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 388] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 386] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 408] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 407] set_robust_list(0x7fb030da99a0, 24 [pid 406] set_robust_list(0x7fb030da99a0, 24 [pid 393] <... openat resumed>) = 4 [pid 388] <... futex resumed>) = 0 [pid 387] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 21.846013][ T403] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 21.860814][ T403] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.863375][ T408] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 21.873561][ T403] EXT4-fs (loop1): This should not happen!! Data will be lost [ 21.873561][ T403] [pid 407] <... set_robust_list resumed>) = 0 [pid 406] <... set_robust_list resumed>) = 0 [pid 393] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 407] rt_sigprocmask(SIG_SETMASK, [], [pid 406] rt_sigprocmask(SIG_SETMASK, [], [pid 393] <... futex resumed>) = 0 [pid 388] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 386] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 407] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 406] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 393] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 388] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] memfd_create("syzkaller", 0 [pid 406] memfd_create("syzkaller", 0 [pid 393] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 388] <... futex resumed>) = 0 [pid 407] <... memfd_create resumed>) = 3 [pid 406] <... memfd_create resumed>) = 3 [pid 393] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [ 21.889160][ T408] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.897091][ T403] EXT4-fs (loop1): Total free blocks count 0 [ 21.910195][ T408] EXT4-fs (loop0): This should not happen!! Data will be lost [ 21.910195][ T408] [ 21.914777][ T403] EXT4-fs (loop1): Free/Dirty block details [ 21.925342][ T408] EXT4-fs (loop0): Total free blocks count 0 [ 21.929889][ T403] EXT4-fs (loop1): free_blocks=2415919104 [ 21.936723][ T408] EXT4-fs (loop0): Free/Dirty block details [ 21.941441][ T403] EXT4-fs (loop1): dirty_blocks=16 [ 21.948023][ T408] EXT4-fs (loop0): free_blocks=2415919104 [pid 388] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 407] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 406] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 393] <... write resumed>) = 8 [pid 407] <... mmap resumed>) = 0x7fb028989000 [pid 406] <... mmap resumed>) = 0x7fb028989000 [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 393] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 406] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 393] <... futex resumed>) = 1 [pid 388] <... futex resumed>) = 0 [pid 393] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 388] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] <... mmap resumed>) = 0x20000000 [pid 388] <... futex resumed>) = 0 [pid 393] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] <... futex resumed>) = 0 [pid 388] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 393] write(4, 0x200000c0, 120 [pid 388] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] <... write resumed>) = 120 [pid 388] <... futex resumed>) = 0 [pid 393] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] <... futex resumed>) = 0 [pid 388] <... futex resumed>) = 0 [pid 393] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 388] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 388] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 388] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 388] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 388] <... clone3 resumed> => {parent_tid=[409]}, 88) = 409 [pid 388] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 388] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 388] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 403] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 406] <... write resumed>) = 1048576 [pid 408] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 403] bpf(BPF_PROG_LOAD, 0x200054c0, 144 [pid 406] munmap(0x7fb028989000, 138412032 [pid 403] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 408] bpf(BPF_PROG_LOAD, 0x200054c0, 144 [pid 406] <... munmap resumed>) = 0 [pid 406] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 408] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 403] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = 0 [pid 387] exit_group(0 [pid 408] <... futex resumed>) = 0 [pid 386] exit_group(0 [pid 403] ????( [pid 390] <... futex resumed>) = ? [pid 389] <... futex resumed>) = ? [pid 387] <... exit_group resumed>) = ? [pid 386] <... exit_group resumed>) = ? [pid 390] +++ exited with 0 +++ [pid 389] +++ exited with 0 +++ [pid 406] <... openat resumed>) = 4 [pid 406] ioctl(4, LOOP_SET_FD, 3 [pid 403] <... ???? resumed>) = ? [pid 406] <... ioctl resumed>) = 0 [pid 406] close(3) = 0 [pid 406] close(4./strace-static-x86_64: Process 409 attached [pid 409] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 409] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 408] +++ exited with 0 +++ [pid 407] <... write resumed>) = 1048576 [pid 403] +++ exited with 0 +++ [pid 387] +++ exited with 0 +++ [pid 386] +++ exited with 0 +++ [pid 407] munmap(0x7fb028989000, 138412032) = 0 [pid 407] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=387, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./3/binderfs") = 0 [pid 287] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=386, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 286] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 286] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 286] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 286] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./3/binderfs") = 0 [ 21.952026][ T403] EXT4-fs (loop1): Block reservation details [ 21.958386][ T408] EXT4-fs (loop0): dirty_blocks=16 [ 21.963530][ T403] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 21.969006][ T408] EXT4-fs (loop0): Block reservation details [ 21.980083][ T408] EXT4-fs (loop0): i_reserved_data_blocks=1 [pid 286] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 388] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 406] <... close resumed>) = 0 [pid 406] mkdir("./file0", 0777) = 0 [ 21.999211][ T409] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.013756][ T409] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.025754][ T409] EXT4-fs (loop4): This should not happen!! Data will be lost [ 22.025754][ T409] [ 22.035242][ T409] EXT4-fs (loop4): Total free blocks count 0 [ 22.041012][ T409] EXT4-fs (loop4): Free/Dirty block details [ 22.046717][ T409] EXT4-fs (loop4): free_blocks=2415919104 [ 22.052392][ T409] EXT4-fs (loop4): dirty_blocks=16 [pid 406] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 407] <... openat resumed>) = 4 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 407] ioctl(4, LOOP_SET_FD, 3 [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 409] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 409] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 409] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 409] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 388] exit_group(0 [pid 409] <... futex resumed>) = ? [pid 393] <... futex resumed>) = ? [pid 388] <... exit_group resumed>) = ? [pid 409] +++ exited with 0 +++ [pid 393] +++ exited with 0 +++ [pid 388] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=388, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 292] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 292] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] unlink("./3/binderfs") = 0 [ 22.057219][ T409] EXT4-fs (loop4): Block reservation details [ 22.063055][ T409] EXT4-fs (loop4): i_reserved_data_blocks=1 [pid 292] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 407] <... ioctl resumed>) = 0 [pid 407] close(3) = 0 [pid 407] close(4 [pid 406] <... mount resumed>) = 0 [pid 406] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 406] chdir("./file0") = 0 [pid 406] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 407] <... close resumed>) = 0 [pid 292] <... umount2 resumed>) = 0 [pid 287] <... umount2 resumed>) = 0 [pid 286] <... umount2 resumed>) = 0 [pid 407] mkdir("./file0", 0777) = 0 [pid 292] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 407] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 287] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./3/file0", [pid 286] newfstatat(AT_FDCWD, "./3/file0", [pid 292] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 286] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 292] <... openat resumed>) = 4 [pid 286] <... openat resumed>) = 4 [pid 292] newfstatat(4, "", [pid 286] newfstatat(4, "", [pid 292] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(4, [pid 286] getdents64(4, [pid 292] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 286] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 292] getdents64(4, [pid 286] getdents64(4, [pid 292] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 286] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 292] close(4 [pid 286] close(4 [pid 292] <... close resumed>) = 0 [pid 286] <... close resumed>) = 0 [pid 292] rmdir("./3/file0" [pid 286] rmdir("./3/file0" [pid 292] <... rmdir resumed>) = 0 [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] <... rmdir resumed>) = 0 [pid 292] getdents64(3, [pid 286] getdents64(3, [pid 292] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 286] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 292] close(3 [pid 287] newfstatat(AT_FDCWD, "./3/file0", [pid 286] close(3 [pid 406] <... openat resumed>) = 4 [pid 292] <... close resumed>) = 0 [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] <... close resumed>) = 0 [pid 292] rmdir("./3" [pid 287] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 286] rmdir("./3" [pid 292] <... rmdir resumed>) = 0 [pid 287] <... openat resumed>) = 4 [pid 287] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(4, [pid 406] ioctl(4, LOOP_CLR_FD [pid 287] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 406] <... ioctl resumed>) = 0 [ 22.182397][ T406] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 287] getdents64(4, [pid 406] close(4 [pid 292] mkdir("./4", 0777 [pid 287] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 286] <... rmdir resumed>) = 0 [pid 406] <... close resumed>) = 0 [pid 287] close(4 [pid 406] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] <... close resumed>) = 0 [pid 406] <... futex resumed>) = 1 [pid 404] <... futex resumed>) = 0 [pid 292] <... mkdir resumed>) = 0 [pid 287] rmdir("./3/file0" [pid 286] mkdir("./4", 0777 [pid 406] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 404] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] <... rmdir resumed>) = 0 [pid 406] <... openat resumed>) = 4 [pid 404] <... futex resumed>) = 0 [pid 287] getdents64(3, [pid 406] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 406] <... futex resumed>) = 0 [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 287] close(3 [pid 406] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 404] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] <... close resumed>) = 0 [pid 406] <... write resumed>) = 8 [pid 404] <... futex resumed>) = 0 [pid 287] rmdir("./3" [pid 406] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] <... rmdir resumed>) = 0 [pid 406] <... futex resumed>) = 0 [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 287] mkdir("./4", 0777 [pid 406] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 404] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] <... mkdir resumed>) = 0 [pid 406] <... mmap resumed>) = 0x20000000 [pid 404] <... futex resumed>) = 0 [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 286] <... mkdir resumed>) = 0 [pid 406] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 292] <... openat resumed>) = 3 [pid 287] <... openat resumed>) = 3 [pid 406] <... futex resumed>) = 0 [pid 404] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 292] ioctl(3, LOOP_CLR_FD [pid 287] ioctl(3, LOOP_CLR_FD [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 406] write(4, 0x200000c0, 120 [pid 404] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] <... openat resumed>) = 3 [pid 406] <... write resumed>) = 120 [pid 404] <... futex resumed>) = 0 [pid 292] close(3 [pid 287] close(3 [pid 286] ioctl(3, LOOP_CLR_FD [pid 406] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] <... close resumed>) = 0 [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] close(3 [pid 406] <... futex resumed>) = 0 [pid 404] <... futex resumed>) = 0 [pid 287] <... close resumed>) = 0 [pid 406] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 404] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 404] <... mmap resumed>) = 0x7fb030d68000 [pid 286] <... close resumed>) = 0 [pid 404] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 292] <... clone resumed>, child_tidptr=0x5555555ea750) = 417 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 404] <... mprotect resumed>) = 0 [pid 287] <... clone resumed>, child_tidptr=0x5555555ea750) = 418 [pid 404] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 404] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[420]}, 88) = 420 [pid 286] <... clone resumed>, child_tidptr=0x5555555ea750) = 419 [pid 404] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 404] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 404] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 417 attached [pid 417] set_robust_list(0x5555555ea760, 24) = 0 [pid 417] chdir("./4") = 0 [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 417] setpgid(0, 0) = 0 [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 417] write(3, "1000", 4) = 4 [pid 417] close(3) = 0 [pid 417] symlink("/dev/binderfs", "./binderfs") = 0 [pid 417] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 417] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 417] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 417] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 417] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 417] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 417] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[421]}, 88) = 421 [pid 417] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 417] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 417] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 421 attached [pid 421] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 421] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 421] memfd_create("syzkaller", 0) = 3 [pid 421] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 421] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 407] <... mount resumed>) = 0 ./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x5555555ea760, 24) = 0 [pid 418] chdir("./4") = 0 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 418] setpgid(0, 0) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 418] write(3, "1000", 4) = 4 [pid 418] close(3) = 0 [pid 418] symlink("/dev/binderfs", "./binderfs") = 0 [pid 418] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 418] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 418] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 418] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 418] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 418] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 418] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[422]}, 88) = 422 [pid 418] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 418] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 418] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 422 attached [pid 422] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 422] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 422] memfd_create("syzkaller", 0) = 3 [pid 422] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 ./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x5555555ea760, 24) = 0 ./strace-static-x86_64: Process 420 attached [pid 419] chdir("./4" [pid 420] set_robust_list(0x7fb030d889a0, 24 [pid 421] <... write resumed>) = 1048576 [pid 419] <... chdir resumed>) = 0 [pid 420] <... set_robust_list resumed>) = 0 [pid 421] munmap(0x7fb028989000, 138412032 [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 420] rt_sigprocmask(SIG_SETMASK, [], [pid 419] <... prctl resumed>) = 0 [pid 420] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 421] <... munmap resumed>) = 0 [pid 419] setpgid(0, 0 [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 419] <... setpgid resumed>) = 0 [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 421] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 419] <... openat resumed>) = 3 [pid 419] write(3, "1000", 4 [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 419] <... write resumed>) = 4 [pid 422] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 422] munmap(0x7fb028989000, 138412032) = 0 [pid 422] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 422] ioctl(4, LOOP_SET_FD, 3 [pid 407] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 407] chdir("./file0") = 0 [pid 407] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 419] close(3) = 0 [pid 419] symlink("/dev/binderfs", "./binderfs") = 0 [pid 419] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 419] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 419] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 419] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 419] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 419] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[424]}, 88) = 424 [pid 419] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 419] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 419] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 422] <... ioctl resumed>) = 0 [pid 422] close(3) = 0 [pid 422] close(4./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 424] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 424] memfd_create("syzkaller", 0) = 3 [pid 424] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 424] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 424] munmap(0x7fb028989000, 138412032) = 0 [pid 424] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 404] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 404] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 22.251772][ T407] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 22.271820][ T420] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.286669][ T420] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 422] <... close resumed>) = 0 [pid 407] <... openat resumed>) = 4 [pid 422] mkdir("./file0", 0777 [pid 407] ioctl(4, LOOP_CLR_FD [pid 422] <... mkdir resumed>) = 0 [pid 422] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 420] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 420] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 420] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 404] exit_group(0 [pid 420] <... futex resumed>) = ? [pid 406] <... futex resumed>) = ? [pid 404] <... exit_group resumed>) = ? [pid 420] +++ exited with 0 +++ [pid 406] +++ exited with 0 +++ [pid 404] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 289] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 289] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] unlink("./3/binderfs") = 0 [pid 289] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 424] <... openat resumed>) = 4 [pid 421] <... openat resumed>) = 4 [pid 407] <... ioctl resumed>) = 0 [pid 424] ioctl(4, LOOP_SET_FD, 3 [pid 421] ioctl(4, LOOP_SET_FD, 3 [ 22.298998][ T420] EXT4-fs (loop3): This should not happen!! Data will be lost [ 22.298998][ T420] [ 22.308830][ T420] EXT4-fs (loop3): Total free blocks count 0 [ 22.314855][ T420] EXT4-fs (loop3): Free/Dirty block details [ 22.320643][ T420] EXT4-fs (loop3): free_blocks=2415919104 [ 22.326205][ T420] EXT4-fs (loop3): dirty_blocks=16 [ 22.331089][ T420] EXT4-fs (loop3): Block reservation details [ 22.336878][ T420] EXT4-fs (loop3): i_reserved_data_blocks=1 [pid 407] close(4 [pid 289] <... umount2 resumed>) = 0 [pid 289] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 424] <... ioctl resumed>) = 0 [pid 289] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 424] close(3 [pid 289] <... openat resumed>) = 4 [pid 289] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 289] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 289] close(4) = 0 [pid 289] rmdir("./3/file0" [pid 424] <... close resumed>) = 0 [pid 289] <... rmdir resumed>) = 0 [pid 424] close(4 [pid 289] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 289] close(3) = 0 [pid 289] rmdir("./3") = 0 [pid 289] mkdir("./4", 0777) = 0 [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 421] <... ioctl resumed>) = 0 [pid 407] <... close resumed>) = 0 [pid 407] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 405] <... futex resumed>) = 0 [pid 407] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 405] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 405] <... futex resumed>) = 0 [pid 407] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 405] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] close(3 [pid 407] <... openat resumed>) = 4 [pid 407] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 405] <... futex resumed>) = 0 [pid 407] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 405] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 405] <... futex resumed>) = 0 [pid 407] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 405] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 407] <... write resumed>) = 8 [pid 407] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 405] <... futex resumed>) = 0 [pid 407] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 405] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 405] <... futex resumed>) = 0 [pid 407] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 405] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... close resumed>) = 0 [pid 407] <... mmap resumed>) = 0x20000000 [pid 421] close(4 [pid 407] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 405] <... futex resumed>) = 0 [pid 407] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 405] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 405] <... futex resumed>) = 0 [pid 407] write(4, 0x200000c0, 120 [pid 405] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... write resumed>) = 120 [pid 405] <... futex resumed>) = 0 [pid 407] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 405] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 407] <... futex resumed>) = 0 [pid 405] <... mmap resumed>) = 0x7fb030d68000 [pid 407] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 405] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 405] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 405] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0}./strace-static-x86_64: Process 428 attached => {parent_tid=[428]}, 88) = 428 [pid 405] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 405] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 405] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 428] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 428] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 422] <... mount resumed>) = 0 [pid 422] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 422] chdir("./file0") = 0 [pid 422] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 424] <... close resumed>) = 0 [pid 424] mkdir("./file0", 0777) = 0 [pid 424] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 289] <... openat resumed>) = 3 [ 22.414910][ T428] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.421857][ T422] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 22.429652][ T428] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.450125][ T428] EXT4-fs (loop2): This should not happen!! Data will be lost [ 22.450125][ T428] [pid 289] ioctl(3, LOOP_CLR_FD [pid 405] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 424] <... mount resumed>) = 0 [pid 424] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 424] chdir("./file0") = 0 [pid 424] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 421] <... close resumed>) = 0 [pid 421] mkdir("./file0", 0777) = 0 [pid 421] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 428] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 428] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 428] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 405] exit_group(0 [pid 407] <... futex resumed>) = ? [pid 405] <... exit_group resumed>) = ? [pid 407] +++ exited with 0 +++ [pid 428] <... futex resumed>) = ? [pid 428] +++ exited with 0 +++ [pid 405] +++ exited with 0 +++ [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=405, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 288] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 288] umount2("./3", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 288] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 288] umount2("./3/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./3/binderfs") = 0 [pid 288] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 422] <... openat resumed>) = 4 [pid 422] ioctl(4, LOOP_CLR_FD [pid 289] close(3 [pid 422] <... ioctl resumed>) = 0 [pid 289] <... close resumed>) = 0 [pid 422] close(4 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 424] <... openat resumed>) = 4 [pid 424] ioctl(4, LOOP_CLR_FD) = 0 [pid 424] close(4) = 0 [pid 422] <... close resumed>) = 0 [pid 424] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 422] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] <... clone resumed>, child_tidptr=0x5555555ea750) = 433 [pid 419] <... futex resumed>) = 0 [pid 419] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 419] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... futex resumed>) = 1 [pid 424] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 422] <... futex resumed>) = 1 [pid 418] <... futex resumed>) = 0 [pid 422] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 418] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 422] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 418] <... futex resumed>) = 0 [pid 422] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 418] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... openat resumed>) = 4 [pid 422] <... openat resumed>) = 4 [pid 422] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 433 attached ) = 1 [pid 418] <... futex resumed>) = 0 [pid 433] set_robust_list(0x5555555ea760, 24 [pid 422] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 418] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 422] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 418] <... futex resumed>) = 0 [pid 422] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 418] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... futex resumed>) = 0 [pid 419] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 22.459808][ T428] EXT4-fs (loop2): Total free blocks count 0 [ 22.465911][ T428] EXT4-fs (loop2): Free/Dirty block details [ 22.471696][ T428] EXT4-fs (loop2): free_blocks=2415919104 [ 22.473539][ T424] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 22.477168][ T428] EXT4-fs (loop2): dirty_blocks=16 [ 22.477174][ T428] EXT4-fs (loop2): Block reservation details [ 22.477189][ T428] EXT4-fs (loop2): i_reserved_data_blocks=1 [pid 419] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... futex resumed>) = 1 [pid 424] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8) = 8 [pid 424] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... futex resumed>) = 0 [pid 419] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 419] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... futex resumed>) = 1 [pid 424] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 424] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... futex resumed>) = 0 [pid 419] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 1 [pid 419] <... futex resumed>) = 0 [pid 424] write(4, 0x200000c0, 120 [pid 419] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... write resumed>) = 120 [pid 419] <... futex resumed>) = 0 [pid 424] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 424] <... futex resumed>) = 0 [pid 419] <... mmap resumed>) = 0x7fb030d68000 [pid 424] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 419] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 419] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 419] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[436]}, 88) = 436 [pid 419] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 419] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 419] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] <... set_robust_list resumed>) = 0 [pid 433] chdir("./4") = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 422] <... write resumed>) = 8 [pid 433] setpgid(0, 0./strace-static-x86_64: Process 436 attached ) = 0 [pid 422] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] set_robust_list(0x7fb030d889a0, 24 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 421] <... mount resumed>) = 0 [pid 433] <... openat resumed>) = 3 [pid 422] <... futex resumed>) = 1 [pid 418] <... futex resumed>) = 0 [pid 288] <... umount2 resumed>) = 0 [pid 433] write(3, "1000", 4 [pid 418] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... write resumed>) = 4 [pid 433] close(3) = 0 [pid 433] symlink("/dev/binderfs", "./binderfs") = 0 [pid 433] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] <... set_robust_list resumed>) = 0 [pid 433] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 422] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 418] <... futex resumed>) = 0 [pid 288] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 436] rt_sigprocmask(SIG_SETMASK, [], [pid 433] <... rt_sigaction resumed>NULL, 8) = 0 [pid 422] <... mmap resumed>) = 0x20000000 [pid 421] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 418] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 436] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 433] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 422] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... openat resumed>) = 3 [pid 418] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 288] newfstatat(AT_FDCWD, "./3/file0", [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 433] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 422] <... futex resumed>) = 0 [pid 421] chdir("./file0" [pid 418] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 433] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 422] write(4, 0x200000c0, 120 [pid 421] <... chdir resumed>) = 0 [pid 418] <... futex resumed>) = 0 [pid 288] umount2("./3/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 433] <... mmap resumed>) = 0x7fb030d89000 [pid 422] <... write resumed>) = 120 [pid 421] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 418] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 433] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 422] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... openat resumed>) = 4 [pid 418] <... futex resumed>) = 0 [pid 288] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 433] <... mprotect resumed>) = 0 [pid 422] <... futex resumed>) = 0 [pid 422] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 421] ioctl(4, LOOP_CLR_FD) = 0 [pid 421] close(4) = 0 [pid 421] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 421] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 418] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 418] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 418] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 418] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[437]}, 88) = 437 [pid 418] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 418] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 418] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 288] <... openat resumed>) = 4 [pid 288] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 288] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 288] close(4) = 0 [pid 288] rmdir("./3/file0") = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 288] close(3) = 0 [pid 288] rmdir("./3") = 0 [pid 288] mkdir("./4", 0777) = 0 [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 288] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 288] close(3 [pid 417] <... futex resumed>) = 0 [pid 288] <... close resumed>) = 0 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ea750) = 438 [pid 433] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 433] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 417] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... clone3 resumed> => {parent_tid=[439]}, 88) = 439 [pid 417] <... futex resumed>) = 1 [pid 421] <... futex resumed>) = 0 [pid 433] rt_sigprocmask(SIG_SETMASK, [], [pid 421] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 417] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 439 attached ./strace-static-x86_64: Process 438 attached ./strace-static-x86_64: Process 437 attached [pid 433] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 421] <... openat resumed>) = 4 [pid 433] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... futex resumed>) = 0 [pid 421] <... futex resumed>) = 1 [pid 433] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 421] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 439] set_robust_list(0x7fb030da99a0, 24) = 0 [ 22.535241][ T421] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 22.559919][ T436] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 439] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 439] memfd_create("syzkaller", 0) = 3 [pid 439] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 439] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 439] munmap(0x7fb028989000, 138412032) = 0 [pid 439] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 439] ioctl(4, LOOP_SET_FD, 3 [pid 438] set_robust_list(0x5555555ea760, 24) = 0 [pid 438] chdir("./4") = 0 [pid 437] set_robust_list(0x7fb030d889a0, 24 [pid 417] <... futex resumed>) = 0 [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 438] setpgid(0, 0) = 0 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 437] <... set_robust_list resumed>) = 0 [pid 417] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] write(3, "1000", 4 [pid 437] rt_sigprocmask(SIG_SETMASK, [], [pid 421] <... futex resumed>) = 0 [pid 417] <... futex resumed>) = 1 [pid 438] <... write resumed>) = 4 [pid 437] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 421] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 417] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] close(3 [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 421] <... write resumed>) = 8 [pid 438] <... close resumed>) = 0 [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 421] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 438] symlink("/dev/binderfs", "./binderfs" [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 421] <... futex resumed>) = 1 [pid 417] <... futex resumed>) = 0 [pid 438] <... symlink resumed>) = 0 [pid 421] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 438] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 438] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 438] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 438] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 438] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 438] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 438] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[441]}, 88) = 441 [pid 438] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 438] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 438] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 439] <... ioctl resumed>) = 0 [pid 439] close(3) = 0 [pid 439] close(4) = 0 [pid 439] mkdir("./file0", 0777) = 0 [pid 439] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 417] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... futex resumed>) = 0 [pid 417] <... futex resumed>) = 1 [pid 421] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 417] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... mmap resumed>) = 0x20000000 [pid 421] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 417] <... futex resumed>) = 0 [pid 421] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 417] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 417] <... futex resumed>) = 0 [pid 421] write(4, 0x200000c0, 120 [pid 418] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 417] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... write resumed>) = 120 [pid 418] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 417] <... futex resumed>) = 0 [pid 421] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 417] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 421] <... futex resumed>) = 0 [pid 417] <... mmap resumed>) = 0x7fb030d68000 [pid 421] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 417] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 417] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 417] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[442]}, 88) = 442 [pid 417] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 417] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 417] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 441 attached [pid 441] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 441] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 441] memfd_create("syzkaller", 0) = 3 [pid 441] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 ./strace-static-x86_64: Process 442 attached [pid 442] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 442] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 22.579746][ T436] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.593439][ T436] EXT4-fs (loop0): This should not happen!! Data will be lost [ 22.593439][ T436] [ 22.598034][ T437] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.603469][ T436] EXT4-fs (loop0): Total free blocks count 0 [ 22.623526][ T436] EXT4-fs (loop0): Free/Dirty block details [ 22.629742][ T436] EXT4-fs (loop0): free_blocks=2415919104 [pid 441] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 441] munmap(0x7fb028989000, 138412032) = 0 [pid 441] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 441] ioctl(4, LOOP_SET_FD, 3 [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 417] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 441] <... ioctl resumed>) = 0 [ 22.629942][ T442] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.635681][ T436] EXT4-fs (loop0): dirty_blocks=16 [ 22.655059][ T436] EXT4-fs (loop0): Block reservation details [ 22.660963][ T436] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 22.665604][ T437] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 441] close(3) = 0 [pid 441] close(4 [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 439] <... mount resumed>) = 0 [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [ 22.667732][ T442] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.682164][ T437] EXT4-fs (loop1): This should not happen!! Data will be lost [ 22.682164][ T437] [ 22.692088][ T442] EXT4-fs (loop4): This should not happen!! Data will be lost [ 22.692088][ T442] [ 22.711794][ T437] EXT4-fs (loop1): Total free blocks count 0 [ 22.712041][ T439] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 22.726375][ T442] EXT4-fs (loop4): Total free blocks count 0 [pid 439] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 439] <... openat resumed>) = 3 [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 439] chdir("./file0" [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 441] <... close resumed>) = 0 [pid 439] <... chdir resumed>) = 0 [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 441] mkdir("./file0", 0777) = 0 [pid 441] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 439] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 436] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 436] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 436] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 419] exit_group(0 [pid 436] <... futex resumed>) = ? [pid 424] <... futex resumed>) = ? [pid 419] <... exit_group resumed>) = ? [pid 436] +++ exited with 0 +++ [pid 424] +++ exited with 0 +++ [pid 419] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 286] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 286] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 286] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./4/binderfs") = 0 [pid 286] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 442] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 442] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 442] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 22.732558][ T442] EXT4-fs (loop4): Free/Dirty block details [ 22.733017][ T437] EXT4-fs (loop1): Free/Dirty block details [ 22.738421][ T442] EXT4-fs (loop4): free_blocks=2415919104 [ 22.749866][ T442] EXT4-fs (loop4): dirty_blocks=16 [ 22.750479][ T437] EXT4-fs (loop1): free_blocks=2415919104 [ 22.755019][ T442] EXT4-fs (loop4): Block reservation details [ 22.764635][ T437] EXT4-fs (loop1): dirty_blocks=16 [ 22.766492][ T442] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 22.772083][ T437] EXT4-fs (loop1): Block reservation details [pid 442] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 417] exit_group(0) = ? [pid 442] <... futex resumed>) = ? [pid 421] <... futex resumed>) = ? [pid 442] +++ exited with 0 +++ [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 421] +++ exited with 0 +++ [pid 417] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=417, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 292] <... restart_syscall resumed>) = 0 [pid 292] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 292] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] unlink("./4/binderfs") = 0 [pid 292] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 437] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 437] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 437] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 437] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 439] <... openat resumed>) = 4 [pid 439] ioctl(4, LOOP_CLR_FD [pid 418] exit_group(0) = ? [pid 422] <... futex resumed>) = ? [pid 422] +++ exited with 0 +++ [pid 437] <... futex resumed>) = ? [pid 437] +++ exited with 0 +++ [pid 418] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./4/binderfs") = 0 [pid 287] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 439] <... ioctl resumed>) = 0 [pid 286] <... umount2 resumed>) = 0 [pid 439] close(4 [pid 286] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 286] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 286] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 286] close(4) = 0 [ 22.783624][ T437] EXT4-fs (loop1): i_reserved_data_blocks=1 [pid 286] rmdir("./4/file0") = 0 [pid 286] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 286] close(3) = 0 [pid 286] rmdir("./4") = 0 [pid 286] mkdir("./5", 0777) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 441] <... mount resumed>) = 0 [pid 441] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 441] chdir("./file0") = 0 [ 22.831904][ T441] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 441] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 439] <... close resumed>) = 0 [pid 292] <... umount2 resumed>) = 0 [pid 287] <... umount2 resumed>) = 0 [pid 286] <... openat resumed>) = 3 [pid 441] ioctl(4, LOOP_CLR_FD [pid 439] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 441] <... ioctl resumed>) = 0 [pid 439] <... futex resumed>) = 1 [pid 433] <... futex resumed>) = 0 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 441] close(4 [pid 439] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] newfstatat(AT_FDCWD, "./4/file0", [pid 287] newfstatat(AT_FDCWD, "./4/file0", [pid 441] <... close resumed>) = 0 [pid 439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 0 [pid 292] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] ioctl(3, LOOP_CLR_FD [pid 441] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 433] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 292] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 441] <... futex resumed>) = 1 [pid 439] <... openat resumed>) = 4 [pid 438] <... futex resumed>) = 0 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 441] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 439] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 287] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 441] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 439] <... futex resumed>) = 1 [pid 438] <... futex resumed>) = 0 [pid 433] <... futex resumed>) = 0 [pid 292] <... openat resumed>) = 4 [pid 287] <... openat resumed>) = 4 [pid 441] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 439] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 438] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] newfstatat(4, "", [pid 287] newfstatat(4, "", [pid 441] <... openat resumed>) = 4 [pid 439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 0 [pid 292] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] close(3 [pid 441] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 433] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 292] getdents64(4, [pid 287] getdents64(4, [pid 441] <... futex resumed>) = 1 [pid 439] <... write resumed>) = 8 [pid 438] <... futex resumed>) = 0 [pid 292] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 287] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 441] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 439] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] getdents64(4, [pid 287] getdents64(4, [pid 441] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 439] <... futex resumed>) = 1 [pid 438] <... futex resumed>) = 0 [pid 433] <... futex resumed>) = 0 [pid 292] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 287] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 441] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 439] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 438] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] close(4 [pid 287] close(4 [pid 441] <... write resumed>) = 8 [pid 439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 0 [pid 292] <... close resumed>) = 0 [pid 287] <... close resumed>) = 0 [pid 441] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 433] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 292] rmdir("./4/file0" [pid 287] rmdir("./4/file0" [pid 441] <... futex resumed>) = 1 [pid 439] <... mmap resumed>) = 0x20000000 [pid 438] <... futex resumed>) = 0 [pid 292] <... rmdir resumed>) = 0 [pid 287] <... rmdir resumed>) = 0 [pid 286] <... close resumed>) = 0 [pid 441] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 439] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] getdents64(3, [pid 287] getdents64(3, [pid 441] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 439] <... futex resumed>) = 1 [pid 438] <... futex resumed>) = 0 [pid 433] <... futex resumed>) = 0 [pid 292] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 287] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 441] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 439] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 438] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] close(3 [pid 287] close(3 [pid 441] <... mmap resumed>) = 0x20000000 [pid 439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 0 [pid 292] <... close resumed>) = 0 [pid 287] <... close resumed>) = 0 [pid 441] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 439] write(4, 0x200000c0, 120 [pid 433] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] rmdir("./4" [pid 287] rmdir("./4" [pid 441] <... futex resumed>) = 1 [pid 439] <... write resumed>) = 120 [pid 438] <... futex resumed>) = 0 [pid 433] <... futex resumed>) = 0 [pid 292] <... rmdir resumed>) = 0 [pid 287] <... rmdir resumed>) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 441] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 439] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 292] mkdir("./5", 0777 [pid 287] mkdir("./5", 0777./strace-static-x86_64: Process 448 attached [pid 441] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 439] <... futex resumed>) = 0 [pid 438] <... futex resumed>) = 0 [pid 433] <... mmap resumed>) = 0x7fb030d68000 [pid 292] <... mkdir resumed>) = 0 [pid 287] <... mkdir resumed>) = 0 [pid 441] write(4, 0x200000c0, 120 [pid 439] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 438] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 441] <... write resumed>) = 120 [pid 438] <... futex resumed>) = 0 [pid 433] <... mprotect resumed>) = 0 [pid 292] <... openat resumed>) = 3 [pid 287] <... openat resumed>) = 3 [pid 441] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 433] rt_sigprocmask(SIG_BLOCK, ~[], [pid 292] ioctl(3, LOOP_CLR_FD [pid 287] ioctl(3, LOOP_CLR_FD [pid 441] <... futex resumed>) = 0 [pid 438] <... mmap resumed>) = 0x7fb030d68000 [pid 433] <... rt_sigprocmask resumed>[], 8) = 0 [pid 292] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 441] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 438] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 433] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 292] close(3 [pid 287] close(3./strace-static-x86_64: Process 449 attached [pid 448] set_robust_list(0x5555555ea760, 24 [pid 438] <... mprotect resumed>) = 0 [pid 292] <... close resumed>) = 0 [pid 287] <... close resumed>) = 0 [pid 286] <... clone resumed>, child_tidptr=0x5555555ea750) = 448 [pid 438] rt_sigprocmask(SIG_BLOCK, ~[], [pid 433] <... clone3 resumed> => {parent_tid=[449]}, 88) = 449 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 450 attached [pid 449] set_robust_list(0x7fb030d889a0, 24 [pid 448] <... set_robust_list resumed>) = 0 [pid 438] <... rt_sigprocmask resumed>[], 8) = 0 [pid 433] rt_sigprocmask(SIG_SETMASK, [], [pid 438] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 433] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 449] <... set_robust_list resumed>) = 0 [pid 292] <... clone resumed>, child_tidptr=0x5555555ea750) = 450 [pid 287] <... clone resumed>, child_tidptr=0x5555555ea750) = 451 [pid 449] rt_sigprocmask(SIG_SETMASK, [], [pid 448] chdir("./5" [pid 433] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... clone3 resumed> => {parent_tid=[452]}, 88) = 452 [pid 433] <... futex resumed>) = 0 [pid 449] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 438] rt_sigprocmask(SIG_SETMASK, [], [pid 433] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 448] <... chdir resumed>) = 0 [pid 438] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 438] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 438] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 452 attached [pid 452] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 452] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- ./strace-static-x86_64: Process 451 attached [pid 450] set_robust_list(0x5555555ea760, 24 [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 450] <... set_robust_list resumed>) = 0 [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 448] <... prctl resumed>) = 0 [pid 450] chdir("./5" [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 448] setpgid(0, 0 [pid 450] <... chdir resumed>) = 0 [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 448] <... setpgid resumed>) = 0 [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 450] setpgid(0, 0) = 0 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 450] write(3, "1000", 4) = 4 [pid 450] close(3) = 0 [pid 450] symlink("/dev/binderfs", "./binderfs") = 0 [pid 450] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 450] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 450] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 450] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 450] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 450] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[453]}, 88) = 453 [pid 450] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 450] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 451] set_robust_list(0x5555555ea760, 24) = 0 [pid 451] chdir("./5") = 0 [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 451] setpgid(0, 0) = 0 [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 451] write(3, "1000", 4) = 4 [pid 451] close(3) = 0 [pid 451] symlink("/dev/binderfs", "./binderfs") = 0 [pid 451] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 451] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 451] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 433] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 433] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 438] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 433] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 451] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 451] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [ 22.966438][ T452] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.972716][ T449] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.981796][ T452] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 451] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 451] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[454]}, 88) = 454 [pid 451] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 451] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 451] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 453] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 453] memfd_create("syzkaller", 0./strace-static-x86_64: Process 454 attached [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 453] <... memfd_create resumed>) = 3 [pid 453] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 453] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 448] <... openat resumed>) = 3 [pid 454] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 448] write(3, "1000", 4 [pid 453] <... write resumed>) = 1048576 [pid 453] munmap(0x7fb028989000, 138412032) = 0 [pid 453] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 453] ioctl(4, LOOP_SET_FD, 3 [pid 454] rt_sigprocmask(SIG_SETMASK, [], [pid 448] <... write resumed>) = 4 [pid 453] <... ioctl resumed>) = 0 [pid 453] close(3) = 0 [pid 453] close(4) = 0 [pid 453] mkdir("./file0", 0777) = 0 [pid 453] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 454] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 448] close(3) = 0 [pid 454] memfd_create("syzkaller", 0 [pid 448] symlink("/dev/binderfs", "./binderfs" [pid 454] <... memfd_create resumed>) = 3 [pid 454] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 448] <... symlink resumed>) = 0 [ 22.995505][ T449] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 23.019924][ T449] EXT4-fs (loop3): This should not happen!! Data will be lost [ 23.019924][ T449] [ 23.030173][ T449] EXT4-fs (loop3): Total free blocks count 0 [ 23.035399][ T452] EXT4-fs (loop2): This should not happen!! Data will be lost [ 23.035399][ T452] [ 23.036708][ T449] EXT4-fs (loop3): Free/Dirty block details [ 23.051865][ T449] EXT4-fs (loop3): free_blocks=2415919104 [ 23.057810][ T449] EXT4-fs (loop3): dirty_blocks=16 [pid 454] <... mmap resumed>) = 0x7fb028989000 [pid 448] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 448] <... futex resumed>) = 0 [pid 448] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 448] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 448] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 448] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 454] <... write resumed>) = 1048576 [pid 448] rt_sigprocmask(SIG_BLOCK, ~[], [pid 454] munmap(0x7fb028989000, 138412032 [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 448] <... rt_sigprocmask resumed>[], 8) = 0 [pid 454] <... munmap resumed>) = 0 [pid 448] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 454] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 448] <... clone3 resumed> => {parent_tid=[459]}, 88) = 459 [pid 454] ioctl(4, LOOP_SET_FD, 3 [pid 448] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 448] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 448] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 449] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 449] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 449] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 449] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 459 attached [pid 454] <... ioctl resumed>) = 0 [pid 433] exit_group(0) = ? [pid 454] close(3) = 0 [pid 454] close(4 [pid 449] <... futex resumed>) = ? [pid 449] +++ exited with 0 +++ [pid 459] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 459] rt_sigprocmask(SIG_SETMASK, [], [pid 439] <... futex resumed>) = ? [pid 459] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 459] memfd_create("syzkaller", 0) = 3 [pid 459] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 439] +++ exited with 0 +++ [pid 433] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=433, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 289] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 289] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] unlink("./4/binderfs") = 0 [pid 289] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 453] <... mount resumed>) = 0 [ 23.058126][ T452] EXT4-fs (loop2): Total free blocks count 0 [ 23.063125][ T449] EXT4-fs (loop3): Block reservation details [ 23.069441][ T452] EXT4-fs (loop2): Free/Dirty block details [ 23.081720][ T452] EXT4-fs (loop2): free_blocks=2415919104 [ 23.084813][ T449] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 23.088098][ T452] EXT4-fs (loop2): dirty_blocks=16 [ 23.100328][ T453] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 23.109600][ T452] EXT4-fs (loop2): Block reservation details [pid 459] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 453] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 459] <... write resumed>) = 1048576 [pid 459] munmap(0x7fb028989000, 138412032) = 0 [pid 459] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 453] <... openat resumed>) = 3 [pid 453] chdir("./file0") = 0 [pid 453] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 452] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 452] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 452] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 452] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 438] exit_group(0) = ? [pid 441] <... futex resumed>) = ? [pid 441] +++ exited with 0 +++ [pid 452] <... futex resumed>) = ? [pid 452] +++ exited with 0 +++ [pid 438] +++ exited with 0 +++ [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=438, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 288] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 288] umount2("./4", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 288] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 288] umount2("./4/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./4/binderfs") = 0 [pid 288] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 454] <... close resumed>) = 0 [pid 454] mkdir("./file0", 0777) = 0 [ 23.115688][ T452] EXT4-fs (loop2): i_reserved_data_blocks=1 [pid 454] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 459] <... openat resumed>) = 4 [pid 453] <... openat resumed>) = 4 [pid 453] ioctl(4, LOOP_CLR_FD [pid 459] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 453] <... ioctl resumed>) = 0 [pid 289] <... umount2 resumed>) = 0 [pid 288] <... umount2 resumed>) = 0 [pid 459] close(3 [pid 453] close(4 [pid 459] <... close resumed>) = 0 [pid 453] <... close resumed>) = 0 [pid 459] close(4 [pid 453] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 288] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 453] <... futex resumed>) = 1 [pid 450] <... futex resumed>) = 0 [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 453] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 450] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] newfstatat(AT_FDCWD, "./4/file0", [pid 288] newfstatat(AT_FDCWD, "./4/file0", [pid 453] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 450] <... futex resumed>) = 0 [pid 289] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 453] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 450] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 289] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 288] umount2("./4/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 288] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 289] <... openat resumed>) = 4 [pid 288] <... openat resumed>) = 4 [pid 453] <... openat resumed>) = 4 [pid 289] newfstatat(4, "", [pid 288] newfstatat(4, "", [pid 453] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 453] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 289] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 289] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 289] close(4) = 0 [pid 289] rmdir("./4/file0") = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 289] close(3) = 0 [pid 289] rmdir("./4") = 0 [pid 289] mkdir("./5", 0777) = 0 [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 288] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 288] close(4) = 0 [pid 288] rmdir("./4/file0" [pid 450] <... futex resumed>) = 0 [pid 450] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 450] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 454] <... mount resumed>) = 0 [pid 454] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 454] chdir("./file0") = 0 [pid 454] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 288] <... rmdir resumed>) = 0 [pid 453] <... futex resumed>) = 0 [pid 288] getdents64(3, [pid 453] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 288] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 288] close(3 [pid 453] <... write resumed>) = 8 [pid 288] <... close resumed>) = 0 [pid 453] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 288] rmdir("./4" [pid 453] <... futex resumed>) = 1 [pid 450] <... futex resumed>) = 0 [pid 288] <... rmdir resumed>) = 0 [pid 453] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 450] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 288] mkdir("./5", 0777 [pid 453] <... mmap resumed>) = 0x20000000 [pid 450] <... futex resumed>) = 0 [pid 288] <... mkdir resumed>) = 0 [pid 453] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 453] <... futex resumed>) = 0 [pid 450] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 453] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 450] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 450] <... futex resumed>) = 0 [pid 453] write(4, 0x200000c0, 120 [pid 450] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 453] <... write resumed>) = 120 [pid 450] <... mmap resumed>) = 0x7fb030d68000 [pid 450] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 453] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] <... mprotect resumed>) = 0 [pid 453] <... futex resumed>) = 0 [pid 450] rt_sigprocmask(SIG_BLOCK, ~[], [pid 453] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 450] <... rt_sigprocmask resumed>[], 8) = 0 [pid 450] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[464]}, 88) = 464 [pid 450] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 450] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 464] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 459] <... close resumed>) = 0 [pid 289] <... openat resumed>) = 3 [pid 288] <... openat resumed>) = 3 [pid 289] ioctl(3, LOOP_CLR_FD [pid 288] ioctl(3, LOOP_CLR_FD [pid 454] <... openat resumed>) = 4 [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 454] ioctl(4, LOOP_CLR_FD [pid 289] close(3 [pid 288] close(3 [pid 454] <... ioctl resumed>) = 0 [pid 289] <... close resumed>) = 0 [pid 288] <... close resumed>) = 0 [pid 454] close(4 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 23.284982][ T454] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 23.298507][ T464] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 23.313427][ T464] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 23.325561][ T464] EXT4-fs (loop4): This should not happen!! Data will be lost [ 23.325561][ T464] [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 459] mkdir("./file0", 0777 [pid 454] <... close resumed>) = 0 [pid 289] <... clone resumed>, child_tidptr=0x5555555ea750) = 466 [pid 288] <... clone resumed>, child_tidptr=0x5555555ea750) = 465 [pid 454] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 451] <... futex resumed>) = 0 [pid 454] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 451] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... openat resumed>) = 4 [pid 451] <... futex resumed>) = 0 [pid 454] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 451] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 454] <... futex resumed>) = 0 [pid 451] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 454] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 451] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... write resumed>) = 8 [pid 451] <... futex resumed>) = 0 [pid 454] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 451] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 454] <... futex resumed>) = 0 [pid 451] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 454] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 451] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... mmap resumed>) = 0x20000000 [pid 451] <... futex resumed>) = 0 [pid 454] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 451] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 454] <... futex resumed>) = 0 [pid 451] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 465 attached [pid 459] <... mkdir resumed>) = 0 [pid 454] write(4, 0x200000c0, 120 [pid 451] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... write resumed>) = 120 [pid 451] <... futex resumed>) = 0 [pid 454] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 451] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 451] <... futex resumed>) = 0 [pid 454] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 451] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 451] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 451] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 451] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[467]}, 88) = 467 [pid 451] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 451] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 451] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 450] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 459] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 465] set_robust_list(0x5555555ea760, 24) = 0 [pid 465] chdir("./5") = 0 [pid 465] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 465] setpgid(0, 0./strace-static-x86_64: Process 466 attached [pid 466] set_robust_list(0x5555555ea760, 24) = 0 [pid 466] chdir("./5") = 0 [pid 466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 466] setpgid(0, 0) = 0 [pid 466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 466] write(3, "1000", 4) = 4 [pid 466] close(3) = 0 [pid 466] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 467 attached [pid 467] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 467] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 466] <... symlink resumed>) = 0 [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 466] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 466] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 465] <... setpgid resumed>) = 0 [pid 466] <... rt_sigaction resumed>NULL, 8) = 0 [pid 466] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 466] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 466] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 466] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 466] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[469]}, 88) = 469 [pid 466] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 466] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 466] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 469 attached [pid 469] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 469] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 469] memfd_create("syzkaller", 0) = 3 [pid 469] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 23.335463][ T464] EXT4-fs (loop4): Total free blocks count 0 [ 23.342376][ T464] EXT4-fs (loop4): Free/Dirty block details [ 23.349910][ T464] EXT4-fs (loop4): free_blocks=2415919104 [ 23.357093][ T464] EXT4-fs (loop4): dirty_blocks=16 [ 23.361973][ T467] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 23.362367][ T464] EXT4-fs (loop4): Block reservation details [pid 465] write(3, "1000", 4 [pid 469] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 465] <... write resumed>) = 4 [pid 465] close(3) = 0 [pid 465] symlink("/dev/binderfs", "./binderfs" [pid 469] <... write resumed>) = 1048576 [pid 469] munmap(0x7fb028989000, 138412032) = 0 [pid 469] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 469] ioctl(4, LOOP_SET_FD, 3 [pid 465] <... symlink resumed>) = 0 [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 459] <... mount resumed>) = 0 [pid 451] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 465] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 465] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 465] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 465] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 465] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 465] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 465] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[472]}, 88) = 472 [pid 465] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 465] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 465] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 459] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 459] chdir("./file0") = 0 [pid 459] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 469] <... ioctl resumed>) = 0 [pid 469] close(3) = 0 [pid 469] close(4) = 0 [pid 469] mkdir("./file0", 0777) = 0 [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 459] <... openat resumed>) = 4 [pid 469] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue"./strace-static-x86_64: Process 472 attached [pid 472] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 472] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 472] memfd_create("syzkaller", 0) = 3 [pid 472] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 459] ioctl(4, LOOP_CLR_FD [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 459] <... ioctl resumed>) = 0 [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 459] close(4 [pid 472] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 459] <... close resumed>) = 0 [pid 472] munmap(0x7fb028989000, 138412032) = 0 [pid 472] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 472] ioctl(4, LOOP_SET_FD, 3 [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 459] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 459] <... futex resumed>) = 1 [pid 448] <... futex resumed>) = 0 [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 459] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 448] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 459] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 23.383311][ T464] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 23.390564][ T459] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 23.392752][ T467] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 23.413085][ T467] EXT4-fs (loop1): This should not happen!! Data will be lost [ 23.413085][ T467] [ 23.422809][ T467] EXT4-fs (loop1): Total free blocks count 0 [ 23.428888][ T467] EXT4-fs (loop1): Free/Dirty block details [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 459] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 448] <... futex resumed>) = 0 [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 448] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 464] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 464] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 469] <... mount resumed>) = 0 [pid 459] <... openat resumed>) = 4 [pid 450] exit_group(0 [pid 472] <... ioctl resumed>) = 0 [pid 472] close(3) = 0 [pid 472] close(4 [pid 469] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 464] <... futex resumed>) = ? [pid 459] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... futex resumed>) = ? [pid 450] <... exit_group resumed>) = ? [pid 469] <... openat resumed>) = 3 [pid 464] +++ exited with 0 +++ [pid 459] <... futex resumed>) = 1 [pid 453] +++ exited with 0 +++ [pid 448] <... futex resumed>) = 0 [pid 448] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 448] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 450] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=450, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 459] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 469] chdir("./file0" [pid 459] <... write resumed>) = 8 [pid 469] <... chdir resumed>) = 0 [pid 459] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 469] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 459] <... futex resumed>) = 1 [pid 448] <... futex resumed>) = 0 [pid 448] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 448] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 459] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 459] <... futex resumed>) = 1 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 459] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 292] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 292] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 448] <... futex resumed>) = 0 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 448] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] newfstatat(AT_FDCWD, "./5/binderfs", [pid 459] <... futex resumed>) = 0 [pid 448] <... futex resumed>) = 1 [pid 292] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 459] write(4, 0x200000c0, 120 [pid 448] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] unlink("./5/binderfs" [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 459] <... write resumed>) = 120 [pid 448] <... futex resumed>) = 0 [pid 292] <... unlink resumed>) = 0 [pid 459] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 292] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 459] <... futex resumed>) = 0 [pid 448] <... mmap resumed>) = 0x7fb030d68000 [pid 459] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 448] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 448] rt_sigprocmask(SIG_BLOCK, ~[], [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 448] <... rt_sigprocmask resumed>[], 8) = 0 [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 448] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 448] <... clone3 resumed> => {parent_tid=[476]}, 88) = 476 [pid 448] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 448] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 448] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 476 attached [pid 476] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 476] rt_sigprocmask(SIG_SETMASK, [], [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 476] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [ 23.438360][ T467] EXT4-fs (loop1): free_blocks=2415919104 [ 23.439353][ T469] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 23.453162][ T467] EXT4-fs (loop1): dirty_blocks=16 [ 23.458495][ T467] EXT4-fs (loop1): Block reservation details [ 23.466187][ T467] EXT4-fs (loop1): i_reserved_data_blocks=1 [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 467] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 467] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 467] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 451] exit_group(0 [pid 454] <... futex resumed>) = ? [pid 451] <... exit_group resumed>) = ? [pid 454] +++ exited with 0 +++ [pid 467] <... futex resumed>) = ? [pid 467] +++ exited with 0 +++ [pid 451] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=451, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./5/binderfs") = 0 [pid 287] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 472] <... close resumed>) = 0 [pid 472] mkdir("./file0", 0777) = 0 [pid 472] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 469] <... openat resumed>) = 4 [pid 469] ioctl(4, LOOP_CLR_FD [pid 472] <... mount resumed>) = 0 [pid 472] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 472] chdir("./file0") = 0 [pid 472] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 448] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 448] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 448] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 469] <... ioctl resumed>) = 0 [pid 292] <... umount2 resumed>) = 0 [pid 469] close(4 [pid 292] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 292] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 292] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 292] close(4) = 0 [pid 292] rmdir("./5/file0") = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 292] close(3) = 0 [pid 292] rmdir("./5") = 0 [ 23.478495][ T476] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 23.493618][ T476] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 23.505830][ T476] EXT4-fs (loop0): This should not happen!! Data will be lost [ 23.505830][ T476] [ 23.512062][ T472] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 23.515542][ T476] EXT4-fs (loop0): Total free blocks count 0 [pid 292] mkdir("./6", 0777) = 0 [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 476] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 476] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 476] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 476] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 448] exit_group(0 [pid 476] <... futex resumed>) = ? [pid 459] <... futex resumed>) = ? [pid 448] <... exit_group resumed>) = ? [pid 476] +++ exited with 0 +++ [pid 459] +++ exited with 0 +++ [pid 448] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 286] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 286] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 286] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 286] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./5/binderfs") = 0 [pid 286] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 472] <... openat resumed>) = 4 [pid 469] <... close resumed>) = 0 [pid 292] <... openat resumed>) = 3 [pid 472] ioctl(4, LOOP_CLR_FD [pid 469] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] ioctl(3, LOOP_CLR_FD [pid 472] <... ioctl resumed>) = 0 [pid 469] <... futex resumed>) = 1 [pid 292] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 472] close(4 [pid 469] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 292] close(3 [pid 472] <... close resumed>) = 0 [pid 292] <... close resumed>) = 0 [pid 472] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 472] <... futex resumed>) = 1 [pid 465] <... futex resumed>) = 0 [pid 472] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 465] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] <... clone resumed>, child_tidptr=0x5555555ea750) = 479 [pid 472] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 465] <... futex resumed>) = 0 [pid 472] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 465] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... openat resumed>) = 4 [pid 472] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 465] <... futex resumed>) = 0 [pid 472] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 465] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 465] <... futex resumed>) = 0 [pid 472] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 465] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... write resumed>) = 8 [pid 472] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 465] <... futex resumed>) = 0 [pid 472] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 465] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 465] <... futex resumed>) = 0 [pid 472] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 465] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... mmap resumed>) = 0x20000000 [pid 472] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 465] <... futex resumed>) = 0 [pid 472] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 465] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 465] <... futex resumed>) = 0 [pid 472] write(4, 0x200000c0, 120 [pid 465] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... write resumed>) = 120 [pid 465] <... futex resumed>) = 0 [pid 472] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 472] <... futex resumed>) = 0 [pid 465] <... mmap resumed>) = 0x7fb030d68000 [pid 472] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 465] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 465] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 465] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[480]}, 88) = 480 [pid 465] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 465] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 465] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 466] <... futex resumed>) = 0 [pid 287] <... umount2 resumed>) = 0 [pid 466] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 469] <... futex resumed>) = 0 [pid 466] <... futex resumed>) = 1 [pid 469] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 466] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 469] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 466] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 469] <... futex resumed>) = 0 [pid 287] newfstatat(AT_FDCWD, "./5/file0", [pid 466] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 469] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 466] <... futex resumed>) = 0 [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 469] <... write resumed>) = 8 [pid 466] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 469] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 466] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 469] <... futex resumed>) = 0 [pid 466] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 469] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 466] <... futex resumed>) = 0 [pid 287] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 469] <... mmap resumed>) = 0x20000000 [pid 466] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 469] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] <... openat resumed>) = 4 [pid 466] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 469] <... futex resumed>) = 0 [pid 466] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] newfstatat(4, "", [pid 469] write(4, 0x200000c0, 120 [pid 466] <... futex resumed>) = 0 [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 469] <... write resumed>) = 120 [pid 466] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 469] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 466] <... futex resumed>) = 0 [pid 287] getdents64(4, [pid 469] <... futex resumed>) = 0 [pid 466] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 469] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 466] <... mmap resumed>) = 0x7fb030d68000 [pid 287] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 466] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 287] getdents64(4, [pid 466] <... mprotect resumed>) = 0 [pid 287] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 480 attached [pid 466] rt_sigprocmask(SIG_BLOCK, ~[], [pid 287] close(4 [pid 466] <... rt_sigprocmask resumed>[], 8) = 0 [pid 287] <... close resumed>) = 0 [pid 466] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 287] rmdir("./5/file0"./strace-static-x86_64: Process 479 attached [pid 480] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 479] set_robust_list(0x5555555ea760, 24 [pid 480] rt_sigprocmask(SIG_SETMASK, [], [pid 466] <... clone3 resumed> => {parent_tid=[481]}, 88) = 481 [pid 287] <... rmdir resumed>) = 0 [pid 466] rt_sigprocmask(SIG_SETMASK, [], [pid 287] getdents64(3, [pid 466] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 466] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 287] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 466] <... futex resumed>) = 0 [pid 287] close(3 [ 23.533770][ T476] EXT4-fs (loop0): Free/Dirty block details [ 23.539495][ T476] EXT4-fs (loop0): free_blocks=2415919104 [ 23.545146][ T476] EXT4-fs (loop0): dirty_blocks=16 [ 23.549984][ T476] EXT4-fs (loop0): Block reservation details [ 23.555899][ T476] EXT4-fs (loop0): i_reserved_data_blocks=1 [pid 466] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 287] <... close resumed>) = 0 [pid 480] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 287] rmdir("./5" [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 479] <... set_robust_list resumed>) = 0 [pid 287] <... rmdir resumed>) = 0 [pid 479] chdir("./6" [pid 287] mkdir("./6", 0777 [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 479] <... chdir resumed>) = 0 [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 479] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 287] <... mkdir resumed>) = 0 [pid 479] <... prctl resumed>) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 479] setpgid(0, 0) = 0 [pid 479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 481 attached [pid 481] set_robust_list(0x7fb030d889a0, 24 [pid 479] <... openat resumed>) = 3 [pid 481] <... set_robust_list resumed>) = 0 [pid 481] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 479] write(3, "1000", 4 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 479] <... write resumed>) = 4 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 479] close(3) = 0 [pid 479] symlink("/dev/binderfs", "./binderfs") = 0 [pid 479] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 479] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 479] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 479] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 479] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 479] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 479] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[482]}, 88) = 482 [pid 479] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 479] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 23.601641][ T480] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 23.616662][ T480] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 23.618365][ T481] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 23.629269][ T480] EXT4-fs (loop2): This should not happen!! Data will be lost [pid 479] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 482 attached [pid 466] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 465] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 482] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 287] <... openat resumed>) = 3 [pid 286] <... umount2 resumed>) = 0 [pid 287] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 287] close(3) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ea750) = 483 [pid 482] rt_sigprocmask(SIG_SETMASK, [], [pid 286] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 286] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 286] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 286] close(4) = 0 [pid 286] rmdir("./5/file0") = 0 [pid 482] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 286] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 286] close(3) = 0 [pid 286] rmdir("./5") = 0 [pid 286] mkdir("./6", 0777) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 286] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 23.629269][ T480] [ 23.647866][ T481] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 23.653276][ T480] EXT4-fs (loop2): Total free blocks count 0 [ 23.665476][ T481] EXT4-fs (loop3): This should not happen!! Data will be lost [ 23.665476][ T481] [ 23.670760][ T480] EXT4-fs (loop2): Free/Dirty block details [ 23.686140][ T480] EXT4-fs (loop2): free_blocks=2415919104 [ 23.692157][ T480] EXT4-fs (loop2): dirty_blocks=16 [pid 286] close(3 [pid 482] memfd_create("syzkaller", 0 [pid 286] <... close resumed>) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ea750) = 484 ./strace-static-x86_64: Process 483 attached [pid 483] set_robust_list(0x5555555ea760, 24) = 0 [pid 483] chdir("./6") = 0 [pid 483] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 483] setpgid(0, 0) = 0 [pid 483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 484 attached [pid 482] <... memfd_create resumed>) = 3 [pid 482] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 484] set_robust_list(0x5555555ea760, 24) = 0 [pid 484] chdir("./6") = 0 [pid 484] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 483] <... openat resumed>) = 3 [pid 484] <... prctl resumed>) = 0 [pid 484] setpgid(0, 0) = 0 [pid 484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 483] write(3, "1000", 4) = 4 [pid 483] close(3) = 0 [pid 484] <... openat resumed>) = 3 [pid 483] symlink("/dev/binderfs", "./binderfs" [pid 484] write(3, "1000", 4) = 4 [pid 484] close(3) = 0 [pid 484] symlink("/dev/binderfs", "./binderfs" [pid 483] <... symlink resumed>) = 0 [pid 484] <... symlink resumed>) = 0 [pid 483] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 484] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... rt_sigaction resumed>NULL, 8) = 0 [pid 483] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 484] <... futex resumed>) = 0 [pid 483] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 484] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 483] <... mmap resumed>) = 0x7fb030d89000 [pid 482] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 484] <... rt_sigaction resumed>NULL, 8) = 0 [pid 483] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 484] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 483] <... mprotect resumed>) = 0 [pid 484] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 483] rt_sigprocmask(SIG_BLOCK, ~[], [pid 484] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 483] <... rt_sigprocmask resumed>[], 8) = 0 [pid 484] <... mmap resumed>) = 0x7fb030d89000 [pid 483] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 484] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 483] <... clone3 resumed> => {parent_tid=[485]}, 88) = 485 [pid 484] rt_sigprocmask(SIG_BLOCK, ~[], [pid 483] rt_sigprocmask(SIG_SETMASK, [], [pid 484] <... rt_sigprocmask resumed>[], 8) = 0 [pid 483] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 484] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 483] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] <... clone3 resumed> => {parent_tid=[486]}, 88) = 486 [pid 483] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 484] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 484] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 486 attached ./strace-static-x86_64: Process 485 attached [pid 482] <... write resumed>) = 1048576 [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 480] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 480] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 480] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 465] exit_group(0 [pid 472] <... futex resumed>) = ? [pid 465] <... exit_group resumed>) = ? [pid 486] set_robust_list(0x7fb030da99a0, 24 [pid 480] +++ exited with 0 +++ [pid 472] +++ exited with 0 +++ [pid 465] +++ exited with 0 +++ [pid 486] <... set_robust_list resumed>) = 0 [pid 486] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 486] memfd_create("syzkaller", 0) = 3 [pid 486] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=465, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 482] munmap(0x7fb028989000, 138412032) = 0 [pid 482] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 482] ioctl(4, LOOP_SET_FD, 3 [pid 485] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 485] memfd_create("syzkaller", 0) = 3 [pid 485] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 482] <... ioctl resumed>) = 0 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 288] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW [pid 486] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 482] close(3 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 482] <... close resumed>) = 0 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 288] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 482] close(4 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 288] <... openat resumed>) = 3 [pid 486] <... write resumed>) = 1048576 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 288] newfstatat(3, "", [pid 486] munmap(0x7fb028989000, 138412032 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 486] <... munmap resumed>) = 0 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 288] getdents64(3, [pid 486] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 288] <... getdents64 resumed>0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 288] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 485] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 288] newfstatat(AT_FDCWD, "./5/binderfs", [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 288] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 288] unlink("./5/binderfs" [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 288] <... unlink resumed>) = 0 [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 288] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 481] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 485] <... write resumed>) = 1048576 [pid 481] bpf(BPF_PROG_LOAD, 0x200054c0, 144 [pid 485] munmap(0x7fb028989000, 138412032 [pid 481] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 485] <... munmap resumed>) = 0 [pid 481] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 485] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 481] <... futex resumed>) = 0 [pid 481] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 466] exit_group(0 [pid 481] <... futex resumed>) = ? [pid 469] <... futex resumed>) = ? [pid 466] <... exit_group resumed>) = ? [pid 481] +++ exited with 0 +++ [pid 469] +++ exited with 0 +++ [pid 466] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=466, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] umount2("./5", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 289] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 289] umount2("./5/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] unlink("./5/binderfs") = 0 [pid 486] <... openat resumed>) = 4 [pid 482] <... close resumed>) = 0 [pid 486] ioctl(4, LOOP_SET_FD, 3 [pid 482] mkdir("./file0", 0777 [pid 289] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 482] <... mkdir resumed>) = 0 [ 23.697443][ T480] EXT4-fs (loop2): Block reservation details [ 23.703887][ T480] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 23.714363][ T481] EXT4-fs (loop3): Total free blocks count 0 [ 23.720198][ T481] EXT4-fs (loop3): Free/Dirty block details [ 23.728826][ T481] EXT4-fs (loop3): free_blocks=2415919104 [ 23.734454][ T481] EXT4-fs (loop3): dirty_blocks=16 [ 23.739357][ T481] EXT4-fs (loop3): Block reservation details [ 23.745495][ T481] EXT4-fs (loop3): i_reserved_data_blocks=1 [pid 482] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 485] <... openat resumed>) = 4 [pid 485] ioctl(4, LOOP_SET_FD, 3 [pid 486] <... ioctl resumed>) = 0 [pid 486] close(3) = 0 [pid 486] close(4 [pid 482] <... mount resumed>) = 0 [pid 482] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 482] chdir("./file0") = 0 [pid 482] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 486] <... close resumed>) = 0 [pid 485] <... ioctl resumed>) = 0 [pid 288] <... umount2 resumed>) = 0 [pid 486] mkdir("./file0", 0777 [pid 485] close(3 [pid 288] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 486] <... mkdir resumed>) = 0 [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 485] <... close resumed>) = 0 [pid 485] close(4 [pid 486] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 288] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 288] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 288] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 288] close(4) = 0 [pid 288] rmdir("./5/file0") = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 288] close(3) = 0 [pid 288] rmdir("./5") = 0 [pid 288] mkdir("./6", 0777) = 0 [ 23.822037][ T482] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 482] <... openat resumed>) = 4 [pid 289] <... umount2 resumed>) = 0 [pid 288] <... openat resumed>) = 3 [pid 482] ioctl(4, LOOP_CLR_FD [pid 289] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] umount2("./5/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 288] ioctl(3, LOOP_CLR_FD [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 289] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 289] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 289] close(4) = 0 [pid 289] rmdir("./5/file0") = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 289] close(3) = 0 [pid 289] rmdir("./5") = 0 [pid 289] mkdir("./6", 0777) = 0 [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 486] <... mount resumed>) = 0 [pid 486] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 486] chdir("./file0") = 0 [pid 486] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 485] <... close resumed>) = 0 [pid 482] <... ioctl resumed>) = 0 [pid 289] <... openat resumed>) = 3 [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 485] mkdir("./file0", 0777 [pid 482] close(4 [pid 289] ioctl(3, LOOP_CLR_FD [pid 288] close(3 [pid 485] <... mkdir resumed>) = 0 [ 23.912167][ T486] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [pid 485] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 486] <... openat resumed>) = 4 [pid 482] <... close resumed>) = 0 [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 288] <... close resumed>) = 0 [pid 482] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] ioctl(4, LOOP_CLR_FD [pid 482] <... futex resumed>) = 1 [pid 479] <... futex resumed>) = 0 [pid 289] close(3 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 486] <... ioctl resumed>) = 0 [pid 486] close(4./strace-static-x86_64: Process 494 attached ) = 0 [pid 482] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 479] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] <... close resumed>) = 0 [pid 486] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 484] <... futex resumed>) = 0 [pid 486] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 484] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] <... openat resumed>) = 4 [pid 484] <... futex resumed>) = 0 [pid 486] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 486] <... futex resumed>) = 0 [pid 484] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 486] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 484] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] <... write resumed>) = 8 [pid 484] <... futex resumed>) = 0 [pid 486] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 486] <... futex resumed>) = 0 [pid 484] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 486] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 484] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] <... mmap resumed>) = 0x20000000 [pid 484] <... futex resumed>) = 0 [pid 486] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 486] <... futex resumed>) = 0 [pid 484] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 486] write(4, 0x200000c0, 120 [pid 484] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] <... write resumed>) = 120 [pid 484] <... futex resumed>) = 0 [pid 486] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] <... futex resumed>) = 0 [pid 484] <... futex resumed>) = 0 [pid 486] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 484] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 484] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 484] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 484] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[497]}, 88) = 497 [pid 484] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 484] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 479] <... futex resumed>) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] <... clone resumed>, child_tidptr=0x5555555ea750) = 494 [pid 484] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] set_robust_list(0x5555555ea760, 24 [pid 479] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... set_robust_list resumed>) = 0 [pid 494] chdir("./6") = 0 [pid 494] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 494] setpgid(0, 0) = 0 [pid 494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 494] write(3, "1000", 4) = 4 [pid 494] close(3 [pid 482] <... openat resumed>) = 4 [pid 494] <... close resumed>) = 0 [pid 494] symlink("/dev/binderfs", "./binderfs") = 0 [pid 494] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 494] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 494] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 494] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 494] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 494] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 494] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[499]}, 88) = 499 [pid 494] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 494] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 494] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 497 attached [pid 497] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 497] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- ./strace-static-x86_64: Process 499 attached ./strace-static-x86_64: Process 498 attached [pid 485] <... mount resumed>) = 0 [pid 482] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] <... clone resumed>, child_tidptr=0x5555555ea750) = 498 [pid 482] <... futex resumed>) = 1 [pid 479] <... futex resumed>) = 0 [pid 482] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 479] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 482] <... write resumed>) = 8 [pid 479] <... futex resumed>) = 0 [pid 482] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 482] <... futex resumed>) = 0 [pid 479] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 482] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 479] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 482] <... mmap resumed>) = 0x20000000 [pid 479] <... futex resumed>) = 0 [pid 482] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 482] <... futex resumed>) = 0 [pid 479] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 482] write(4, 0x200000c0, 120 [pid 479] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 482] <... write resumed>) = 120 [pid 479] <... futex resumed>) = 0 [pid 482] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 482] <... futex resumed>) = 0 [pid 479] <... futex resumed>) = 0 [pid 482] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 479] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 479] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 479] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 479] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[500]}, 88) = 500 [pid 479] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 479] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 479] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] set_robust_list(0x5555555ea760, 24) = 0 [pid 498] chdir("./6") = 0 [pid 498] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 498] setpgid(0, 0) = 0 [pid 498] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 498] write(3, "1000", 4) = 4 [pid 498] close(3) = 0 [pid 498] symlink("/dev/binderfs", "./binderfs") = 0 [pid 498] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 498] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 498] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 498] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 498] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 498] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 498] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[501]}, 88) = 501 [pid 498] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 498] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 498] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 485] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 485] chdir("./file0") = 0 [pid 485] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 485] ioctl(4, LOOP_CLR_FD) = 0 [pid 485] close(4) = 0 [pid 485] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... futex resumed>) = 0 [pid 483] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... futex resumed>) = 1 [pid 485] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 485] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... futex resumed>) = 0 [pid 483] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... futex resumed>) = 1 [pid 485] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 499] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 499] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 499] memfd_create("syzkaller", 0 [pid 485] <... write resumed>) = 8 [pid 485] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] <... memfd_create resumed>) = 3 [ 24.019745][ T485] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 24.022554][ T497] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.043454][ T497] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.055724][ T497] EXT4-fs (loop0): This should not happen!! Data will be lost [ 24.055724][ T497] [pid 485] <... futex resumed>) = 1 [pid 483] <... futex resumed>) = 0 [pid 499] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 485] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 484] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 483] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] <... mmap resumed>) = 0x7fb028989000 [pid 485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 483] <... futex resumed>) = 0 [pid 499] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 485] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 483] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... mmap resumed>) = 0x20000000 [pid 485] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 483] <... futex resumed>) = 0 [pid 483] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 485] write(4, 0x200000c0, 120 [pid 483] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 485] <... write resumed>) = 120 [pid 483] <... mprotect resumed>) = 0 [pid 485] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] rt_sigprocmask(SIG_BLOCK, ~[], [pid 485] <... futex resumed>) = 0 [pid 483] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 500 attached [pid 485] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 483] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 500] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 483] <... clone3 resumed> => {parent_tid=[503]}, 88) = 503 ./strace-static-x86_64: Process 501 attached [pid 500] rt_sigprocmask(SIG_SETMASK, [], [pid 483] rt_sigprocmask(SIG_SETMASK, [], [pid 501] set_robust_list(0x7fb030da99a0, 24 [pid 500] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 483] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 501] <... set_robust_list resumed>) = 0 [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 483] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 501] rt_sigprocmask(SIG_SETMASK, [], [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 483] <... futex resumed>) = 0 [pid 501] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 483] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 501] memfd_create("syzkaller", 0 [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 501] <... memfd_create resumed>) = 3 [pid 479] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 501] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 ./strace-static-x86_64: Process 503 attached [pid 501] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 503] set_robust_list(0x7fb030d889a0, 24 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 503] <... set_robust_list resumed>) = 0 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 503] rt_sigprocmask(SIG_SETMASK, [], [pid 499] <... write resumed>) = 1048576 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [ 24.065442][ T497] EXT4-fs (loop0): Total free blocks count 0 [ 24.071292][ T497] EXT4-fs (loop0): Free/Dirty block details [ 24.076991][ T497] EXT4-fs (loop0): free_blocks=2415919104 [ 24.082570][ T497] EXT4-fs (loop0): dirty_blocks=16 [ 24.087487][ T497] EXT4-fs (loop0): Block reservation details [ 24.089930][ T500] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.093776][ T497] EXT4-fs (loop0): i_reserved_data_blocks=1 [pid 501] <... write resumed>) = 1048576 [pid 501] munmap(0x7fb028989000, 138412032) = 0 [pid 501] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 501] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 501] close(3) = 0 [pid 501] close(4) = 0 [pid 501] mkdir("./file0", 0777 [pid 503] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 499] munmap(0x7fb028989000, 138412032 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 501] <... mkdir resumed>) = 0 [pid 501] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 499] <... munmap resumed>) = 0 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 483] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 24.116555][ T500] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.129380][ T500] EXT4-fs (loop4): This should not happen!! Data will be lost [ 24.129380][ T500] [ 24.138964][ T503] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.139361][ T500] EXT4-fs (loop4): Total free blocks count 0 [pid 499] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 499] <... openat resumed>) = 4 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 499] ioctl(4, LOOP_SET_FD, 3 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 501] <... mount resumed>) = 0 [pid 501] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 501] chdir("./file0") = 0 [pid 501] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 501] ioctl(4, LOOP_CLR_FD) = 0 [pid 501] close(4 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 499] <... ioctl resumed>) = 0 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 501] <... close resumed>) = 0 [ 24.155360][ T503] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.159337][ T500] EXT4-fs (loop4): Free/Dirty block details [ 24.173174][ T503] EXT4-fs (loop1): This should not happen!! Data will be lost [ 24.173174][ T503] [ 24.177121][ T500] EXT4-fs (loop4): free_blocks=2415919104 [ 24.188474][ T501] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 24.192117][ T500] EXT4-fs (loop4): dirty_blocks=16 [ 24.205755][ T500] EXT4-fs (loop4): Block reservation details [ 24.209191][ T503] EXT4-fs (loop1): Total free blocks count 0 [pid 501] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 498] <... futex resumed>) = 0 [pid 501] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 498] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 501] <... openat resumed>) = 4 [pid 498] <... futex resumed>) = 0 [pid 501] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 501] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 501] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 499] close(3 [pid 498] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] <... close resumed>) = 0 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 499] close(4 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 499] <... close resumed>) = 0 [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 499] mkdir("./file0", 0777 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 501] <... write resumed>) = 8 [pid 498] <... futex resumed>) = 0 [pid 501] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 501] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 501] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 498] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 501] <... mmap resumed>) = 0x20000000 [pid 498] <... futex resumed>) = 0 [pid 501] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 501] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 501] write(4, 0x200000c0, 120 [pid 498] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 501] <... write resumed>) = 120 [pid 498] <... futex resumed>) = 0 [pid 501] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 501] <... futex resumed>) = 0 [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 499] <... mkdir resumed>) = 0 [pid 498] <... futex resumed>) = 0 [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 501] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 498] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 498] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 498] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 498] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[508]}, 88) = 508 [pid 498] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 498] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 498] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 508 attached [pid 508] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 508] rt_sigprocmask(SIG_SETMASK, [], [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 499] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 508] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [ 24.211800][ T500] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 24.223579][ T503] EXT4-fs (loop1): Free/Dirty block details [ 24.229772][ T503] EXT4-fs (loop1): free_blocks=2415919104 [ 24.235482][ T503] EXT4-fs (loop1): dirty_blocks=16 [ 24.238491][ T508] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.254944][ T508] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 498] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 503] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 503] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 503] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 500] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 500] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 500] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 500] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 497] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 497] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 497] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 484] exit_group(0 [pid 497] <... futex resumed>) = ? [pid 484] <... exit_group resumed>) = ? [pid 497] +++ exited with 0 +++ [pid 483] exit_group(0 [pid 485] <... futex resumed>) = ? [pid 483] <... exit_group resumed>) = ? [pid 485] +++ exited with 0 +++ [pid 503] <... futex resumed>) = ? [pid 503] +++ exited with 0 +++ [pid 483] +++ exited with 0 +++ [pid 479] exit_group(0 [pid 500] <... futex resumed>) = ? [pid 486] <... futex resumed>) = ? [pid 482] <... futex resumed>) = ? [pid 479] <... exit_group resumed>) = ? [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=483, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 500] +++ exited with 0 +++ [pid 482] +++ exited with 0 +++ [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./6/binderfs") = 0 [pid 287] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 486] +++ exited with 0 +++ [pid 484] +++ exited with 0 +++ [pid 479] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=479, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=484, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 292] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 286] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 292] <... openat resumed>) = 3 [pid 286] <... openat resumed>) = 3 [pid 292] newfstatat(3, "", [pid 286] newfstatat(3, "", [pid 292] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(3, [pid 286] getdents64(3, [pid 292] <... getdents64 resumed>0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 286] <... getdents64 resumed>0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 292] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./6/binderfs", [pid 286] newfstatat(AT_FDCWD, "./6/binderfs", [pid 292] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] unlink("./6/binderfs" [pid 286] unlink("./6/binderfs" [pid 292] <... unlink resumed>) = 0 [pid 286] <... unlink resumed>) = 0 [pid 292] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [ 24.256208][ T503] EXT4-fs (loop1): Block reservation details [ 24.267075][ T508] EXT4-fs (loop3): This should not happen!! Data will be lost [ 24.267075][ T508] [ 24.274103][ T503] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 24.282597][ T508] EXT4-fs (loop3): Total free blocks count 0 [ 24.294244][ T508] EXT4-fs (loop3): Free/Dirty block details [ 24.300099][ T508] EXT4-fs (loop3): free_blocks=2415919104 [ 24.305885][ T508] EXT4-fs (loop3): dirty_blocks=16 [ 24.311950][ T508] EXT4-fs (loop3): Block reservation details [pid 286] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 508] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 508] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 508] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 508] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 499] <... mount resumed>) = 0 [pid 498] exit_group(0 [pid 508] <... futex resumed>) = ? [pid 498] <... exit_group resumed>) = ? [pid 501] <... futex resumed>) = ? [pid 501] +++ exited with 0 +++ [pid 499] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 508] +++ exited with 0 +++ [pid 498] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=498, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 289] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW [pid 499] <... openat resumed>) = 3 [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 499] chdir("./file0" [pid 289] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 499] <... chdir resumed>) = 0 [pid 289] <... openat resumed>) = 3 [pid 499] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 289] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 289] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] unlink("./6/binderfs") = 0 [pid 289] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] <... umount2 resumed>) = 0 [pid 287] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 287] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 287] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 287] close(4) = 0 [pid 287] rmdir("./6/file0") = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 287] close(3) = 0 [pid 287] rmdir("./6") = 0 [pid 287] mkdir("./7", 0777) = 0 [ 24.317845][ T508] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 24.321202][ T499] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 499] <... openat resumed>) = 4 [pid 499] ioctl(4, LOOP_CLR_FD) = 0 [pid 292] <... umount2 resumed>) = 0 [pid 289] <... umount2 resumed>) = 0 [pid 287] <... openat resumed>) = 3 [pid 286] <... umount2 resumed>) = 0 [pid 499] close(4 [pid 292] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] ioctl(3, LOOP_CLR_FD [pid 499] <... close resumed>) = 0 [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 499] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] newfstatat(AT_FDCWD, "./6/file0", [pid 499] <... futex resumed>) = 1 [pid 494] <... futex resumed>) = 0 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 499] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] newfstatat(AT_FDCWD, "./6/file0", [pid 289] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] close(3 [pid 499] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 494] <... futex resumed>) = 0 [pid 292] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 287] <... close resumed>) = 0 [pid 499] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 494] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 289] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 499] <... openat resumed>) = 4 [pid 292] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] <... openat resumed>) = 4 [pid 286] newfstatat(AT_FDCWD, "./6/file0", [pid 499] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] newfstatat(4, "", [pid 499] <... futex resumed>) = 1 [pid 494] <... futex resumed>) = 0 [pid 289] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 499] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] getdents64(4, [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 499] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 494] <... futex resumed>) = 0 [pid 292] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 289] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 287] <... clone resumed>, child_tidptr=0x5555555ea750) = 511 [pid 499] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 494] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 292] <... openat resumed>) = 4 [pid 289] getdents64(4, [pid 286] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 499] <... write resumed>) = 8 [pid 289] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 499] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] newfstatat(4, "", [pid 289] close(4 [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 499] <... futex resumed>) = 1 [pid 494] <... futex resumed>) = 0 [pid 292] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] <... close resumed>) = 0 [pid 499] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] getdents64(4, [pid 289] rmdir("./6/file0" [pid 286] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 499] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 494] <... futex resumed>) = 0 [pid 499] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 494] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 499] <... mmap resumed>) = 0x20000000 [pid 286] <... openat resumed>) = 4 [pid 499] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 494] <... futex resumed>) = 0 [pid 499] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 286] newfstatat(4, "", [pid 499] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 494] <... futex resumed>) = 0 [pid 499] write(4, 0x200000c0, 120 [pid 494] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 499] <... write resumed>) = 120 [pid 494] <... futex resumed>) = 0 [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 499] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 499] <... futex resumed>) = 0 [pid 494] <... mmap resumed>) = 0x7fb030d68000 [pid 286] getdents64(4, [pid 499] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 511 attached ) = 0 [pid 511] set_robust_list(0x5555555ea760, 24 [pid 494] rt_sigprocmask(SIG_BLOCK, ~[], [pid 511] <... set_robust_list resumed>) = 0 [pid 494] <... rt_sigprocmask resumed>[], 8) = 0 [pid 511] chdir("./7" [pid 494] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0}./strace-static-x86_64: Process 512 attached [pid 511] <... chdir resumed>) = 0 [pid 512] set_robust_list(0x7fb030d889a0, 24 [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 494] <... clone3 resumed> => {parent_tid=[512]}, 88) = 512 [pid 512] <... set_robust_list resumed>) = 0 [pid 511] <... prctl resumed>) = 0 [pid 494] rt_sigprocmask(SIG_SETMASK, [], [pid 512] rt_sigprocmask(SIG_SETMASK, [], [pid 494] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 512] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 512] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 494] <... futex resumed>) = 0 [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 494] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 511] setpgid(0, 0) = 0 [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 511] write(3, "1000", 4) = 4 [pid 511] close(3) = 0 [pid 511] symlink("/dev/binderfs", "./binderfs") = 0 [pid 292] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 289] <... rmdir resumed>) = 0 [pid 286] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 511] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] getdents64(3, [pid 511] <... futex resumed>) = 0 [pid 289] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 511] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 289] close(3 [pid 511] <... rt_sigaction resumed>NULL, 8) = 0 [pid 289] <... close resumed>) = 0 [pid 511] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 289] rmdir("./6" [pid 511] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 289] <... rmdir resumed>) = 0 [pid 511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 289] mkdir("./7", 0777 [pid 511] <... mmap resumed>) = 0x7fb030d89000 [pid 289] <... mkdir resumed>) = 0 [pid 511] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 511] <... mprotect resumed>) = 0 [pid 289] <... openat resumed>) = 3 [pid 511] rt_sigprocmask(SIG_BLOCK, ~[], [pid 289] ioctl(3, LOOP_CLR_FD [pid 511] <... rt_sigprocmask resumed>[], 8) = 0 [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 511] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 289] close(3) = 0 [pid 511] <... clone3 resumed> => {parent_tid=[513]}, 88) = 513 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 511] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 289] <... clone resumed>, child_tidptr=0x5555555ea750) = 514 [pid 511] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 514 attached [pid 514] set_robust_list(0x5555555ea760, 24) = 0 [pid 514] chdir("./7") = 0 [pid 514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 292] getdents64(4, [pid 286] getdents64(4, [pid 514] setpgid(0, 0) = 0 [pid 514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 292] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 286] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 514] <... openat resumed>) = 3 [pid 514] write(3, "1000", 4) = 4 [pid 286] close(4 [pid 292] close(4 [pid 286] <... close resumed>) = 0 [pid 514] close(3) = 0 [pid 514] symlink("/dev/binderfs", "./binderfs" [pid 292] <... close resumed>) = 0 [pid 286] rmdir("./6/file0" [pid 292] rmdir("./6/file0" [pid 514] <... symlink resumed>) = 0 [pid 286] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 513 attached [pid 292] <... rmdir resumed>) = 0 [pid 286] getdents64(3, [pid 514] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 514] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 514] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 514] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 514] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 514] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 514] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[515]}, 88) = 515 [pid 514] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 514] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 514] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 515 attached [pid 513] set_robust_list(0x7fb030da99a0, 24 [pid 292] getdents64(3, [pid 286] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 515] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 515] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 515] memfd_create("syzkaller", 0) = 3 [pid 494] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 494] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 494] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 24.472401][ T512] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.487135][ T512] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.499617][ T512] EXT4-fs (loop2): This should not happen!! Data will be lost [ 24.499617][ T512] [ 24.514272][ T512] EXT4-fs (loop2): Total free blocks count 0 [pid 515] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 513] <... set_robust_list resumed>) = 0 [pid 292] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 286] close(3 [pid 513] rt_sigprocmask(SIG_SETMASK, [], [pid 292] close(3 [pid 286] <... close resumed>) = 0 [pid 515] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 513] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 292] <... close resumed>) = 0 [pid 286] rmdir("./6" [pid 292] rmdir("./6" [pid 286] <... rmdir resumed>) = 0 [pid 292] <... rmdir resumed>) = 0 [pid 286] mkdir("./7", 0777 [pid 513] memfd_create("syzkaller", 0 [pid 292] mkdir("./7", 0777 [pid 286] <... mkdir resumed>) = 0 [pid 292] <... mkdir resumed>) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 513] <... memfd_create resumed>) = 3 [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 515] <... write resumed>) = 1048576 [pid 515] munmap(0x7fb028989000, 138412032) = 0 [pid 515] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 515] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 515] close(3) = 0 [pid 515] close(4 [pid 513] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 513] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 513] <... write resumed>) = 1048576 [pid 513] munmap(0x7fb028989000, 138412032 [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 513] <... munmap resumed>) = 0 [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 513] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 512] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 512] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 512] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] exit_group(0) = ? [pid 499] <... futex resumed>) = -1 (errno 18446744073709551555) [pid 499] +++ exited with 0 +++ [pid 512] <... futex resumed>) = ? [pid 512] +++ exited with 0 +++ [pid 494] +++ exited with 0 +++ [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=494, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 288] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 288] umount2("./6", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 288] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 288] umount2("./6/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./6/binderfs") = 0 [pid 288] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 515] <... close resumed>) = 0 [pid 286] <... openat resumed>) = 3 [pid 515] mkdir("./file0", 0777 [pid 286] ioctl(3, LOOP_CLR_FD [pid 515] <... mkdir resumed>) = 0 [ 24.520172][ T512] EXT4-fs (loop2): Free/Dirty block details [ 24.525952][ T512] EXT4-fs (loop2): free_blocks=2415919104 [ 24.531651][ T512] EXT4-fs (loop2): dirty_blocks=16 [ 24.537926][ T512] EXT4-fs (loop2): Block reservation details [ 24.544414][ T512] EXT4-fs (loop2): i_reserved_data_blocks=1 [pid 515] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 513] <... openat resumed>) = 4 [pid 292] <... openat resumed>) = 3 [pid 513] ioctl(4, LOOP_SET_FD, 3 [pid 292] ioctl(3, LOOP_CLR_FD [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] close(3) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ea750) = 517 ./strace-static-x86_64: Process 517 attached [pid 517] set_robust_list(0x5555555ea760, 24) = 0 [pid 517] chdir("./7") = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 517] setpgid(0, 0) = 0 [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 517] write(3, "1000", 4) = 4 [pid 517] close(3) = 0 [pid 517] symlink("/dev/binderfs", "./binderfs") = 0 [pid 517] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 517] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 517] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 517] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 517] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[518]}, 88) = 518 [pid 517] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 517] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 518 attached [pid 518] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 518] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 518] memfd_create("syzkaller", 0) = 3 [pid 518] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 518] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 292] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 288] <... umount2 resumed>) = 0 [pid 292] close(3) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 518] munmap(0x7fb028989000, 138412032 [pid 292] <... clone resumed>, child_tidptr=0x5555555ea750) = 522 [pid 288] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] umount2("./6/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 288] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(4, [pid 518] <... munmap resumed>) = 0 [pid 288] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 518] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 288] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 288] close(4) = 0 [pid 288] rmdir("./6/file0" [pid 518] <... openat resumed>) = 4 [pid 288] <... rmdir resumed>) = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 288] close(3 [pid 518] ioctl(4, LOOP_SET_FD, 3 [pid 288] <... close resumed>) = 0 [pid 288] rmdir("./6") = 0 [pid 288] mkdir("./7", 0777 [pid 513] <... ioctl resumed>) = 0 [pid 288] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 522 attached [pid 522] set_robust_list(0x5555555ea760, 24) = 0 [pid 522] chdir("./7") = 0 [pid 522] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 513] close(3 [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 515] <... mount resumed>) = 0 [pid 513] <... close resumed>) = 0 [pid 513] close(4 [pid 515] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 518] <... ioctl resumed>) = 0 [pid 515] <... openat resumed>) = 3 [pid 518] close(3) = 0 [pid 518] close(4 [pid 522] setpgid(0, 0) = 0 [pid 522] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 522] write(3, "1000", 4) = 4 [pid 522] close(3) = 0 [pid 522] symlink("/dev/binderfs", "./binderfs") = 0 [pid 522] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 522] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 522] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 515] chdir("./file0" [pid 522] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 522] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 522] rt_sigprocmask(SIG_BLOCK, ~[], [pid 515] <... chdir resumed>) = 0 [pid 515] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 522] <... rt_sigprocmask resumed>[], 8) = 0 [pid 522] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0}./strace-static-x86_64: Process 524 attached [pid 524] set_robust_list(0x7fb030da99a0, 24 [pid 522] <... clone3 resumed> => {parent_tid=[524]}, 88) = 524 [pid 522] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 522] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... set_robust_list resumed>) = 0 [pid 522] <... futex resumed>) = 0 [pid 522] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 524] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 524] memfd_create("syzkaller", 0) = 3 [pid 524] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 524] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 524] munmap(0x7fb028989000, 138412032) = 0 [ 24.682578][ T515] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 524] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 518] <... close resumed>) = 0 [pid 515] <... openat resumed>) = 4 [pid 513] <... close resumed>) = 0 [pid 288] <... openat resumed>) = 3 [pid 518] mkdir("./file0", 0777) = 0 [pid 515] ioctl(4, LOOP_CLR_FD [pid 513] mkdir("./file0", 0777 [pid 288] ioctl(3, LOOP_CLR_FD [pid 518] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 513] <... mkdir resumed>) = 0 [pid 513] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 524] <... openat resumed>) = 4 [pid 524] ioctl(4, LOOP_SET_FD, 3 [pid 513] <... mount resumed>) = 0 [pid 513] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 513] chdir("./file0") = 0 [pid 513] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 515] <... ioctl resumed>) = 0 [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 515] close(4 [pid 288] close(3 [pid 524] <... ioctl resumed>) = 0 [pid 513] <... openat resumed>) = 4 [pid 513] ioctl(4, LOOP_CLR_FD) = 0 [pid 513] close(4) = 0 [pid 513] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 513] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 524] close(3 [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... close resumed>) = 0 [pid 515] <... close resumed>) = 0 [pid 288] <... close resumed>) = 0 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 524] close(4 [pid 515] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 1 [pid 288] <... clone resumed>, child_tidptr=0x5555555ea750) = 528 [pid 513] <... futex resumed>) = 0 [pid 513] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 513] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 513] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 524] <... close resumed>) = 0 [pid 515] <... futex resumed>) = 1 [pid 514] <... futex resumed>) = 0 [pid 511] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 524] mkdir("./file0", 0777 [pid 515] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 514] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 514] <... futex resumed>) = 0 [pid 511] <... futex resumed>) = 1 [pid 514] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 511] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 513] <... futex resumed>) = 0 [pid 513] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8) = 8 [pid 524] <... mkdir resumed>) = 0 [pid 515] <... openat resumed>) = 4 [pid 513] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 515] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 513] <... futex resumed>) = 1 [pid 513] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 515] <... futex resumed>) = 1 [pid 514] <... futex resumed>) = 0 [pid 511] <... futex resumed>) = 0 [pid 514] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 511] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 514] <... futex resumed>) = 0 [pid 511] <... futex resumed>) = 1 [pid 515] <... write resumed>) = 8 [pid 514] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 511] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 515] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 514] <... futex resumed>) = 0 [pid 513] <... futex resumed>) = 0 [pid 513] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 515] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 514] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 513] <... mmap resumed>) = 0x20000000 [pid 514] <... futex resumed>) = 0 [pid 515] <... mmap resumed>) = 0x20000000 [pid 514] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 515] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 514] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 515] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 513] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 515] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 514] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 514] <... futex resumed>) = 0 [pid 511] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] write(4, 0x200000c0, 120 [pid 514] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 515] <... write resumed>) = 120 [pid 514] <... futex resumed>) = 0 [pid 511] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 513] write(4, 0x200000c0, 120) = 120 [pid 513] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 513] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 514] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 511] <... futex resumed>) = 0 [pid 514] <... mmap resumed>) = 0x7fb030d68000 [pid 511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 515] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 514] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 511] <... mmap resumed>) = 0x7fb030d68000 [pid 515] <... futex resumed>) = 0 [pid 514] <... mprotect resumed>) = 0 [pid 511] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 514] rt_sigprocmask(SIG_BLOCK, ~[], [pid 511] <... mprotect resumed>) = 0 [pid 515] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 514] <... rt_sigprocmask resumed>[], 8) = 0 [pid 511] rt_sigprocmask(SIG_BLOCK, ~[], [pid 514] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 511] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 530 attached [pid 530] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 530] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 530] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 514] <... clone3 resumed> => {parent_tid=[530]}, 88) = 530 [pid 511] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 514] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 531 attached [pid 531] set_robust_list(0x7fb030d889a0, 24 [pid 511] <... clone3 resumed> => {parent_tid=[531]}, 88) = 531 [pid 514] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 511] rt_sigprocmask(SIG_SETMASK, [], [pid 514] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 511] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 514] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 511] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] <... set_robust_list resumed>) = 0 [pid 511] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 531] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 24.791987][ T513] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue ./strace-static-x86_64: Process 528 attached [pid 530] <... futex resumed>) = 0 [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 514] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 511] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 528] set_robust_list(0x5555555ea760, 24) = 0 [pid 528] chdir("./7") = 0 [pid 528] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 528] setpgid(0, 0) = 0 [pid 528] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 528] write(3, "1000", 4) = 4 [pid 528] close(3) = 0 [pid 528] symlink("/dev/binderfs", "./binderfs") = 0 [pid 528] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 528] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 528] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 528] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 528] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 528] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 528] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[535]}, 88) = 535 [pid 528] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 528] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 24.828218][ T531] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.842968][ T531] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.855032][ T531] EXT4-fs (loop1): This should not happen!! Data will be lost [ 24.855032][ T531] [ 24.856479][ T530] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.864975][ T531] EXT4-fs (loop1): Total free blocks count 0 [ 24.884806][ T531] EXT4-fs (loop1): Free/Dirty block details [pid 528] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 535 attached [pid 535] set_robust_list(0x7fb030da99a0, 24 [pid 518] <... mount resumed>) = 0 [pid 518] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 518] chdir("./file0") = 0 [pid 518] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 518] ioctl(4, LOOP_CLR_FD) = 0 [pid 518] close(4 [pid 535] <... set_robust_list resumed>) = 0 [pid 535] rt_sigprocmask(SIG_SETMASK, [], [pid 524] <... mount resumed>) = 0 [pid 518] <... close resumed>) = 0 [pid 518] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] <... futex resumed>) = 0 [pid 517] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 518] <... futex resumed>) = 1 [pid 518] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 518] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] <... futex resumed>) = 0 [pid 517] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 535] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 524] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 535] memfd_create("syzkaller", 0 [pid 524] <... openat resumed>) = 3 [pid 535] <... memfd_create resumed>) = 3 [pid 524] chdir("./file0" [pid 535] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 524] <... chdir resumed>) = 0 [pid 535] <... mmap resumed>) = 0x7fb028989000 [pid 524] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 535] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 524] <... openat resumed>) = 4 [pid 524] ioctl(4, LOOP_CLR_FD) = 0 [pid 524] close(4) = 0 [pid 524] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 522] <... futex resumed>) = 0 [pid 524] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 522] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 522] <... futex resumed>) = 0 [pid 524] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 522] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 524] <... openat resumed>) = 4 [pid 524] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 522] <... futex resumed>) = 0 [pid 524] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 522] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 522] <... futex resumed>) = 0 [pid 524] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 522] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 524] <... write resumed>) = 8 [pid 524] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 522] <... futex resumed>) = 0 [pid 524] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 522] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 522] <... futex resumed>) = 0 [pid 524] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 522] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 524] <... mmap resumed>) = 0x20000000 [pid 524] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 522] <... futex resumed>) = 0 [pid 524] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 522] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 522] <... futex resumed>) = 0 [pid 524] write(4, 0x200000c0, 120 [pid 522] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... write resumed>) = 120 [pid 522] <... futex resumed>) = 0 [pid 524] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 522] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 535] <... write resumed>) = 1048576 [pid 524] <... futex resumed>) = 0 [pid 522] <... mmap resumed>) = 0x7fb030d68000 [pid 524] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 522] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 522] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 522] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[536]}, 88) = 536 [pid 522] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 522] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 522] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 518] <... futex resumed>) = 1 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 518] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8) = 8 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 518] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 535] munmap(0x7fb028989000, 138412032 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 518] <... futex resumed>) = 1 [pid 517] <... futex resumed>) = 0 [pid 535] <... munmap resumed>) = 0 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 518] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 517] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 535] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 518] <... mmap resumed>) = 0x20000000 [pid 517] <... futex resumed>) = 0 [pid 535] <... openat resumed>) = 4 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 518] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 535] ioctl(4, LOOP_SET_FD, 3 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 518] <... futex resumed>) = 0 [pid 517] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 518] write(4, 0x200000c0, 120 [pid 517] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 518] <... write resumed>) = 120 [pid 517] <... futex resumed>) = 0 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 518] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 518] <... futex resumed>) = 0 [pid 517] <... futex resumed>) = 0 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 518] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 517] <... mmap resumed>) = 0x7fb030d68000 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 517] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 517] <... mprotect resumed>) = 0 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 517] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 536 attached [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 517] <... rt_sigprocmask resumed>[], 8) = 0 [pid 536] set_robust_list(0x7fb030d889a0, 24 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 517] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 536] <... set_robust_list resumed>) = 0 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 536] rt_sigprocmask(SIG_SETMASK, [], [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 517] <... clone3 resumed> => {parent_tid=[538]}, 88) = 538 ./strace-static-x86_64: Process 538 attached [pid 536] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 517] rt_sigprocmask(SIG_SETMASK, [], [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 517] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 531] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 517] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 531] bpf(BPF_PROG_LOAD, 0x200054c0, 144 [pid 517] <... futex resumed>) = 0 [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 531] <... bpf resumed>) = -1 EFAULT (Bad address) [ 24.890531][ T531] EXT4-fs (loop1): free_blocks=2415919104 [ 24.890979][ T518] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 24.896023][ T531] EXT4-fs (loop1): dirty_blocks=16 [ 24.910361][ T524] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 24.919131][ T531] EXT4-fs (loop1): Block reservation details [ 24.925028][ T531] EXT4-fs (loop1): i_reserved_data_blocks=1 [pid 517] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] set_robust_list(0x7fb030d889a0, 24 [pid 535] <... ioctl resumed>) = 0 [pid 531] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 535] close(3 [pid 531] <... futex resumed>) = 0 [pid 535] <... close resumed>) = 0 [pid 531] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 535] close(4) = 0 [pid 535] mkdir("./file0", 0777) = 0 [pid 535] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 538] <... set_robust_list resumed>) = 0 [ 24.949796][ T536] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 24.961001][ T530] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.967190][ T536] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 24.976915][ T530] EXT4-fs (loop3): This should not happen!! Data will be lost [ 24.976915][ T530] [pid 511] exit_group(0 [pid 538] rt_sigprocmask(SIG_SETMASK, [], [pid 522] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 511] <... exit_group resumed>) = ? [pid 531] <... futex resumed>) = ? [pid 517] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 513] <... futex resumed>) = ? [pid 531] +++ exited with 0 +++ [pid 513] +++ exited with 0 +++ [pid 538] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 511] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=511, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 287] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./7/binderfs") = 0 [pid 287] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [ 24.988826][ T536] EXT4-fs (loop4): This should not happen!! Data will be lost [ 24.988826][ T536] [ 24.998316][ T530] EXT4-fs (loop3): Total free blocks count 0 [ 25.008123][ T536] EXT4-fs (loop4): Total free blocks count 0 [ 25.014107][ T530] EXT4-fs (loop3): Free/Dirty block details [ 25.020886][ T536] EXT4-fs (loop4): Free/Dirty block details [ 25.025226][ T530] EXT4-fs (loop3): free_blocks=2415919104 [ 25.032634][ T538] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [ 25.036461][ T530] EXT4-fs (loop3): dirty_blocks=16 [ 25.052743][ T536] EXT4-fs (loop4): free_blocks=2415919104 [ 25.055604][ T530] EXT4-fs (loop3): Block reservation details [ 25.062352][ T536] EXT4-fs (loop4): dirty_blocks=16 [ 25.066813][ T530] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 25.072533][ T538] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.077590][ T536] EXT4-fs (loop4): Block reservation details [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 530] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 530] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 530] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 530] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 514] exit_group(0 [pid 530] <... futex resumed>) = ? [pid 515] <... futex resumed>) = ? [pid 514] <... exit_group resumed>) = ? [pid 530] +++ exited with 0 +++ [pid 515] +++ exited with 0 +++ [pid 514] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=514, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- [pid 289] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 289] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 289] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] unlink("./7/binderfs") = 0 [pid 289] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 536] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 536] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 536] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 536] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 287] <... umount2 resumed>) = 0 [pid 522] exit_group(0) = ? [pid 536] <... futex resumed>) = ? [pid 536] +++ exited with 0 +++ [pid 524] <... futex resumed>) = ? [pid 524] +++ exited with 0 +++ [pid 522] +++ exited with 0 +++ [pid 287] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 287] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 287] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 287] close(4 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=522, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 287] <... close resumed>) = 0 [pid 287] rmdir("./7/file0") = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 287] close(3) = 0 [pid 287] rmdir("./7") = 0 [pid 287] mkdir("./8", 0777) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 292] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 292] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] unlink("./7/binderfs") = 0 [pid 292] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 535] <... mount resumed>) = 0 [pid 535] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 535] chdir("./file0") = 0 [ 25.090977][ T538] EXT4-fs (loop0): This should not happen!! Data will be lost [ 25.090977][ T538] [ 25.095624][ T536] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 25.105916][ T538] EXT4-fs (loop0): Total free blocks count 0 [ 25.120630][ T538] EXT4-fs (loop0): Free/Dirty block details [ 25.126877][ T538] EXT4-fs (loop0): free_blocks=2415919104 [ 25.133010][ T538] EXT4-fs (loop0): dirty_blocks=16 [ 25.138040][ T535] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 535] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 535] <... openat resumed>) = 4 [pid 289] <... umount2 resumed>) = 0 [pid 287] <... openat resumed>) = 3 [pid 535] ioctl(4, LOOP_CLR_FD [pid 289] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] ioctl(3, LOOP_CLR_FD [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 289] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 289] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 289] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 289] close(4) = 0 [pid 289] rmdir("./7/file0") = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 289] close(3) = 0 [pid 289] rmdir("./7" [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 289] <... rmdir resumed>) = 0 [pid 289] mkdir("./8", 0777 [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 289] <... mkdir resumed>) = 0 [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 538] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 538] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 538] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 538] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 517] exit_group(0 [pid 518] <... futex resumed>) = ? [pid 517] <... exit_group resumed>) = ? [pid 518] +++ exited with 0 +++ [pid 538] <... futex resumed>) = ? [pid 538] +++ exited with 0 +++ [pid 517] +++ exited with 0 +++ [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=517, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 286] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 286] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 286] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 286] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./7/binderfs") = 0 [ 25.147119][ T538] EXT4-fs (loop0): Block reservation details [ 25.153359][ T538] EXT4-fs (loop0): i_reserved_data_blocks=1 [pid 286] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 535] <... ioctl resumed>) = 0 [pid 292] <... umount2 resumed>) = 0 [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 535] close(4 [pid 292] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] close(3 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 292] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 292] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 292] close(4) = 0 [pid 292] rmdir("./7/file0") = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 292] close(3) = 0 [pid 292] rmdir("./7") = 0 [pid 292] mkdir("./8", 0777) = 0 [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 535] <... close resumed>) = 0 [pid 289] <... openat resumed>) = 3 [pid 287] <... close resumed>) = 0 [pid 286] <... umount2 resumed>) = 0 [pid 286] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 286] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 286] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 286] close(4) = 0 [pid 286] rmdir("./7/file0") = 0 [pid 535] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] ioctl(3, LOOP_CLR_FD [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] getdents64(3, [pid 535] <... futex resumed>) = 1 [pid 528] <... futex resumed>) = 0 [pid 286] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 286] close(3) = 0 [pid 286] rmdir("./7" [pid 535] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 528] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 286] <... rmdir resumed>) = 0 [pid 286] mkdir("./8", 0777 [pid 528] <... futex resumed>) = 0 [pid 289] close(3 [pid 287] <... clone resumed>, child_tidptr=0x5555555ea750) = 542 [pid 535] <... openat resumed>) = 4 [pid 528] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 286] <... mkdir resumed>) = 0 [pid 535] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 528] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 289] <... close resumed>) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 535] <... futex resumed>) = 0 [pid 528] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 286] <... openat resumed>) = 3 [pid 535] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 528] <... futex resumed>) = 0 [pid 286] ioctl(3, LOOP_CLR_FD [pid 528] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 535] <... write resumed>) = 8 [pid 289] <... clone resumed>, child_tidptr=0x5555555ea750) = 543 [pid 286] close(3 [pid 535] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 286] <... close resumed>) = 0 [pid 535] <... futex resumed>) = 1 [pid 528] <... futex resumed>) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 535] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 528] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 535] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 528] <... futex resumed>) = 0 [pid 292] <... openat resumed>) = 3 [pid 286] <... clone resumed>, child_tidptr=0x5555555ea750) = 544 [pid 535] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 528] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 292] ioctl(3, LOOP_CLR_FD [pid 535] <... mmap resumed>) = 0x20000000 [pid 292] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 542 attached [pid 535] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] close(3 [pid 542] set_robust_list(0x5555555ea760, 24 [pid 535] <... futex resumed>) = 1 [pid 528] <... futex resumed>) = 0 [pid 292] <... close resumed>) = 0 [pid 542] <... set_robust_list resumed>) = 0 [pid 535] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 528] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 535] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 528] <... futex resumed>) = 0 [pid 535] write(4, 0x200000c0, 120 [pid 528] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] chdir("./8" [pid 535] <... write resumed>) = 120 [pid 528] <... futex resumed>) = 0 [pid 535] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 528] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 542] <... chdir resumed>) = 0 [pid 535] <... futex resumed>) = 0 [pid 528] <... mmap resumed>) = 0x7fb030d68000 [pid 542] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 535] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 528] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 542] <... prctl resumed>) = 0 [pid 528] <... mprotect resumed>) = 0 [pid 542] setpgid(0, 0 [pid 528] rt_sigprocmask(SIG_BLOCK, ~[], [pid 542] <... setpgid resumed>) = 0 [pid 528] <... rt_sigprocmask resumed>[], 8) = 0 [pid 528] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 542] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 528] <... clone3 resumed> => {parent_tid=[546]}, 88) = 546 [pid 542] write(3, "1000", 4 [pid 528] rt_sigprocmask(SIG_SETMASK, [], [pid 292] <... clone resumed>, child_tidptr=0x5555555ea750) = 545 [pid 542] <... write resumed>) = 4 [pid 528] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 542] close(3 [pid 528] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] <... close resumed>) = 0 [pid 528] <... futex resumed>) = 0 [pid 542] symlink("/dev/binderfs", "./binderfs" [pid 528] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] <... symlink resumed>) = 0 [pid 542] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 542] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 542] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 542] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 542] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 542] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 542] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[547]}, 88) = 547 [pid 542] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 542] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 542] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 546 attached ./strace-static-x86_64: Process 543 attached [pid 546] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 543] set_robust_list(0x5555555ea760, 24 [pid 546] rt_sigprocmask(SIG_SETMASK, [], [pid 543] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 545 attached ./strace-static-x86_64: Process 544 attached [pid 546] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 545] set_robust_list(0x5555555ea760, 24 [pid 544] set_robust_list(0x5555555ea760, 24 [pid 543] chdir("./8" [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 545] <... set_robust_list resumed>) = 0 [pid 544] <... set_robust_list resumed>) = 0 [pid 543] <... chdir resumed>) = 0 [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 543] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 545] chdir("./8" [pid 543] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 547 attached [pid 547] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 547] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 547] memfd_create("syzkaller", 0) = 3 [pid 547] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 544] chdir("./8" [pid 543] setpgid(0, 0 [pid 545] <... chdir resumed>) = 0 [pid 545] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 544] <... chdir resumed>) = 0 [pid 543] <... setpgid resumed>) = 0 [pid 545] <... prctl resumed>) = 0 [pid 545] setpgid(0, 0 [pid 544] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 543] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 547] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 547] munmap(0x7fb028989000, 138412032) = 0 [pid 547] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 547] ioctl(4, LOOP_SET_FD, 3 [pid 545] <... setpgid resumed>) = 0 [pid 545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 545] write(3, "1000", 4) = 4 [pid 545] close(3) = 0 [pid 545] symlink("/dev/binderfs", "./binderfs") = 0 [pid 545] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 545] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 545] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 545] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 545] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 545] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 545] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[548]}, 88) = 548 [pid 545] rt_sigprocmask(SIG_SETMASK, [], [pid 544] <... prctl resumed>) = 0 [pid 545] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 543] <... openat resumed>) = 3 [pid 545] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 545] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 548 attached [pid 544] setpgid(0, 0 [pid 543] write(3, "1000", 4 [pid 544] <... setpgid resumed>) = 0 [pid 543] <... write resumed>) = 4 [pid 544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 543] close(3 [pid 544] <... openat resumed>) = 3 [pid 543] <... close resumed>) = 0 [pid 544] write(3, "1000", 4 [pid 543] symlink("/dev/binderfs", "./binderfs" [pid 544] <... write resumed>) = 4 [pid 543] <... symlink resumed>) = 0 [pid 544] close(3 [pid 543] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... close resumed>) = 0 [pid 543] <... futex resumed>) = 0 [pid 544] symlink("/dev/binderfs", "./binderfs" [pid 543] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 544] <... symlink resumed>) = 0 [pid 543] <... rt_sigaction resumed>NULL, 8) = 0 [pid 544] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 544] <... futex resumed>) = 0 [pid 543] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 544] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 543] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 544] <... rt_sigaction resumed>NULL, 8) = 0 [pid 543] <... mmap resumed>) = 0x7fb030d89000 [pid 544] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 543] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 544] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 543] <... mprotect resumed>) = 0 [pid 544] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 543] rt_sigprocmask(SIG_BLOCK, ~[], [pid 544] <... mmap resumed>) = 0x7fb030d89000 [pid 543] <... rt_sigprocmask resumed>[], 8) = 0 [pid 544] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 543] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 544] <... mprotect resumed>) = 0 [pid 544] rt_sigprocmask(SIG_BLOCK, ~[], [pid 543] <... clone3 resumed> => {parent_tid=[550]}, 88) = 550 [pid 544] <... rt_sigprocmask resumed>[], 8) = 0 [pid 543] rt_sigprocmask(SIG_SETMASK, [], [pid 544] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 543] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 543] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... clone3 resumed> => {parent_tid=[551]}, 88) = 551 [pid 543] <... futex resumed>) = 0 [pid 544] rt_sigprocmask(SIG_SETMASK, [], [pid 543] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 544] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 544] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 544] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 548] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 548] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 548] memfd_create("syzkaller", 0) = 3 [pid 548] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 528] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 551 attached [pid 551] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 551] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 551] memfd_create("syzkaller", 0) = 3 [pid 551] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 ./strace-static-x86_64: Process 550 attached [pid 550] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 550] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 550] memfd_create("syzkaller", 0) = 3 [pid 550] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 547] <... ioctl resumed>) = 0 [pid 547] close(3) = 0 [ 25.257026][ T546] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.276802][ T546] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.289854][ T546] EXT4-fs (loop2): This should not happen!! Data will be lost [ 25.289854][ T546] [ 25.299850][ T546] EXT4-fs (loop2): Total free blocks count 0 [pid 547] close(4 [pid 548] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 551] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 548] <... write resumed>) = 1048576 [pid 550] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 548] munmap(0x7fb028989000, 138412032) = 0 [pid 548] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 551] <... write resumed>) = 1048576 [pid 551] munmap(0x7fb028989000, 138412032 [pid 550] <... write resumed>) = 1048576 [pid 551] <... munmap resumed>) = 0 [pid 551] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 550] munmap(0x7fb028989000, 138412032) = 0 [pid 550] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 546] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 546] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 546] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 547] <... close resumed>) = 0 [pid 547] mkdir("./file0", 0777 [pid 548] <... openat resumed>) = 4 [pid 547] <... mkdir resumed>) = 0 [pid 547] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 528] exit_group(0) = ? [pid 535] <... futex resumed>) = 230 [pid 546] <... futex resumed>) = ? [pid 546] +++ exited with 0 +++ [pid 535] +++ exited with 0 +++ [pid 528] +++ exited with 0 +++ [pid 548] ioctl(4, LOOP_SET_FD, 3 [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=528, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 288] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 288] umount2("./7", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 288] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 288] umount2("./7/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./7/binderfs") = 0 [pid 288] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 551] <... openat resumed>) = 4 [pid 551] ioctl(4, LOOP_SET_FD, 3 [pid 550] <... openat resumed>) = 4 [pid 550] ioctl(4, LOOP_SET_FD, 3 [pid 548] <... ioctl resumed>) = 0 [pid 548] close(3) = 0 [ 25.306289][ T546] EXT4-fs (loop2): Free/Dirty block details [ 25.312472][ T546] EXT4-fs (loop2): free_blocks=2415919104 [ 25.318276][ T546] EXT4-fs (loop2): dirty_blocks=16 [ 25.323620][ T546] EXT4-fs (loop2): Block reservation details [ 25.329940][ T546] EXT4-fs (loop2): i_reserved_data_blocks=1 [pid 548] close(4 [pid 547] <... mount resumed>) = 0 [pid 547] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 547] chdir("./file0") = 0 [pid 547] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 551] <... ioctl resumed>) = 0 [pid 551] close(3 [pid 550] <... ioctl resumed>) = 0 [pid 551] <... close resumed>) = 0 [pid 550] close(3 [pid 551] close(4 [pid 550] <... close resumed>) = 0 [pid 550] close(4 [pid 548] <... close resumed>) = 0 [pid 288] <... umount2 resumed>) = 0 [pid 288] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] umount2("./7/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 288] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 288] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 288] close(4) = 0 [pid 288] rmdir("./7/file0" [pid 548] mkdir("./file0", 0777 [pid 288] <... rmdir resumed>) = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 288] close(3) = 0 [pid 288] rmdir("./7") = 0 [pid 288] mkdir("./8", 0777) = 0 [pid 548] <... mkdir resumed>) = 0 [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 548] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 547] <... openat resumed>) = 4 [ 25.372240][ T547] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 547] ioctl(4, LOOP_CLR_FD [pid 548] <... mount resumed>) = 0 [pid 548] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 548] chdir("./file0") = 0 [pid 548] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 551] <... close resumed>) = 0 [pid 551] mkdir("./file0", 0777) = 0 [ 25.442159][ T548] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 551] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 550] <... close resumed>) = 0 [pid 548] <... openat resumed>) = 4 [pid 547] <... ioctl resumed>) = 0 [pid 288] <... openat resumed>) = 3 [pid 550] mkdir("./file0", 0777 [pid 547] close(4 [pid 288] ioctl(3, LOOP_CLR_FD [pid 548] ioctl(4, LOOP_CLR_FD [pid 550] <... mkdir resumed>) = 0 [pid 550] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 548] <... ioctl resumed>) = 0 [pid 547] <... close resumed>) = 0 [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 548] close(4 [pid 547] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 288] close(3 [pid 548] <... close resumed>) = 0 [pid 547] <... futex resumed>) = 1 [pid 542] <... futex resumed>) = 0 [pid 288] <... close resumed>) = 0 [pid 548] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 542] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 548] <... futex resumed>) = 1 [pid 547] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 545] <... futex resumed>) = 0 [pid 542] <... futex resumed>) = 0 [pid 548] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 547] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 545] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 288] <... clone resumed>, child_tidptr=0x5555555ea750) = 559 [pid 548] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 547] <... openat resumed>) = 4 [pid 545] <... futex resumed>) = 0 [pid 548] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 547] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 547] <... futex resumed>) = 1 [pid 542] <... futex resumed>) = 0 [pid 547] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 542] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 542] <... futex resumed>) = 0 [pid 547] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 542] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 548] <... openat resumed>) = 4 [pid 547] <... write resumed>) = 8 [pid 548] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... futex resumed>) = 1 [pid 547] <... futex resumed>) = 1 [pid 545] <... futex resumed>) = 0 [pid 542] <... futex resumed>) = 0 [pid 548] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 547] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 545] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 547] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 545] <... futex resumed>) = 0 [pid 542] <... futex resumed>) = 0 [pid 548] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 547] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 545] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 548] <... write resumed>) = 8 [pid 547] <... mmap resumed>) = 0x20000000 [pid 548] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... futex resumed>) = 1 [pid 547] <... futex resumed>) = 1 [pid 545] <... futex resumed>) = 0 [pid 542] <... futex resumed>) = 0 [pid 548] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 547] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 545] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 547] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 545] <... futex resumed>) = 0 [pid 542] <... futex resumed>) = 0 [pid 548] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 547] write(4, 0x200000c0, 120 [pid 545] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... mmap resumed>) = 0x20000000 [pid 547] <... write resumed>) = 120 [pid 542] <... futex resumed>) = 0 [pid 548] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 547] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 548] <... futex resumed>) = 1 [pid 547] <... futex resumed>) = 0 [pid 545] <... futex resumed>) = 0 [pid 542] <... mmap resumed>) = 0x7fb030d68000 [pid 548] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 547] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 545] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 548] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 545] <... futex resumed>) = 0 [pid 542] <... mprotect resumed>) = 0 [pid 548] write(4, 0x200000c0, 120 [pid 545] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] rt_sigprocmask(SIG_BLOCK, ~[], [pid 548] <... write resumed>) = 120 [pid 545] <... futex resumed>) = 0 [pid 542] <... rt_sigprocmask resumed>[], 8) = 0 [pid 548] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 542] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 548] <... futex resumed>) = 0 [pid 545] <... mmap resumed>) = 0x7fb030d68000 [pid 548] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 545] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 542] <... clone3 resumed> => {parent_tid=[560]}, 88) = 560 [pid 545] <... mprotect resumed>) = 0 [pid 542] rt_sigprocmask(SIG_SETMASK, [], [pid 545] rt_sigprocmask(SIG_BLOCK, ~[], [pid 542] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 545] <... rt_sigprocmask resumed>[], 8) = 0 [pid 542] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 545] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 542] <... futex resumed>) = 0 [pid 542] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 545] <... clone3 resumed> => {parent_tid=[561]}, 88) = 561 [pid 545] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 545] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 545] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 559 attached [pid 559] set_robust_list(0x5555555ea760, 24) = 0 [pid 559] chdir("./8") = 0 [pid 559] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 559] setpgid(0, 0) = 0 [pid 559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 559] write(3, "1000", 4) = 4 [pid 559] close(3) = 0 [pid 559] symlink("/dev/binderfs", "./binderfs") = 0 [pid 559] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 559] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 559] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 559] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 559] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 559] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[565]}, 88) = 565 [pid 559] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 559] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 561 attached [pid 561] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 561] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- ./strace-static-x86_64: Process 565 attached [pid 565] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 565] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 565] memfd_create("syzkaller", 0) = 3 [pid 565] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 ./strace-static-x86_64: Process 560 attached [pid 565] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 550] <... mount resumed>) = 0 [pid 550] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 550] chdir("./file0") = 0 [pid 550] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 550] ioctl(4, LOOP_CLR_FD [pid 551] <... mount resumed>) = 0 [pid 550] <... ioctl resumed>) = 0 [pid 550] close(4 [pid 565] <... write resumed>) = 1048576 [pid 560] set_robust_list(0x7fb030d889a0, 24 [pid 550] <... close resumed>) = 0 [pid 560] <... set_robust_list resumed>) = 0 [pid 565] munmap(0x7fb028989000, 138412032) = 0 [pid 560] rt_sigprocmask(SIG_SETMASK, [], [pid 542] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 565] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 560] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 545] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 565] <... openat resumed>) = 4 [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 565] ioctl(4, LOOP_SET_FD, 3 [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [ 25.578612][ T550] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 25.590388][ T551] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 25.592216][ T561] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 565] <... ioctl resumed>) = 0 [pid 565] close(3) = 0 [pid 565] close(4) = 0 [pid 565] mkdir("./file0", 0777) = 0 [pid 565] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 550] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 543] <... futex resumed>) = 0 [pid 543] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 543] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... openat resumed>) = 3 [pid 550] <... futex resumed>) = 1 [pid 550] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 551] chdir("./file0") = 0 [pid 551] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 551] ioctl(4, LOOP_CLR_FD) = 0 [pid 551] close(4) = 0 [pid 551] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... openat resumed>) = 4 [pid 551] <... futex resumed>) = 1 [pid 550] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... futex resumed>) = 0 [pid 551] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 550] <... futex resumed>) = 1 [pid 544] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... futex resumed>) = 0 [pid 551] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 550] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 544] <... futex resumed>) = 0 [pid 543] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 550] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 544] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 543] <... futex resumed>) = 0 [pid 551] <... openat resumed>) = 4 [pid 550] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 543] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... write resumed>) = 8 [pid 551] <... futex resumed>) = 1 [pid 550] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... futex resumed>) = 0 [pid 544] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 544] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 550] <... futex resumed>) = 1 [pid 543] <... futex resumed>) = 0 [pid 543] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 543] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... write resumed>) = 8 [ 25.618303][ T561] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.624385][ T560] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.630967][ T561] EXT4-fs (loop4): This should not happen!! Data will be lost [ 25.630967][ T561] [ 25.654916][ T561] EXT4-fs (loop4): Total free blocks count 0 [ 25.661016][ T561] EXT4-fs (loop4): Free/Dirty block details [ 25.666791][ T561] EXT4-fs (loop4): free_blocks=2415919104 [ 25.672588][ T561] EXT4-fs (loop4): dirty_blocks=16 [pid 550] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 551] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... mmap resumed>) = 0x20000000 [pid 551] <... futex resumed>) = 1 [pid 550] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... futex resumed>) = 0 [pid 551] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 550] <... futex resumed>) = 1 [pid 544] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... futex resumed>) = 0 [pid 551] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 550] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 544] <... futex resumed>) = 0 [pid 543] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 550] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 544] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 543] <... futex resumed>) = 0 [pid 551] <... mmap resumed>) = 0x20000000 [pid 550] write(4, 0x200000c0, 120 [pid 543] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 551] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... write resumed>) = 120 [pid 543] <... futex resumed>) = 0 [pid 551] <... futex resumed>) = 1 [pid 550] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] <... futex resumed>) = 0 [pid 543] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 551] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 550] <... futex resumed>) = 0 [pid 544] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... mmap resumed>) = 0x7fb030d68000 [pid 551] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 550] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 544] <... futex resumed>) = 0 [pid 543] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 551] write(4, 0x200000c0, 120 [pid 544] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... mprotect resumed>) = 0 [pid 551] <... write resumed>) = 120 [pid 544] <... futex resumed>) = 0 [pid 543] rt_sigprocmask(SIG_BLOCK, ~[], [pid 551] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 544] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 543] <... rt_sigprocmask resumed>[], 8) = 0 [pid 551] <... futex resumed>) = 0 [pid 544] <... mmap resumed>) = 0x7fb030d68000 [pid 543] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 551] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 544] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 543] <... clone3 resumed> => {parent_tid=[568]}, 88) = 568 [pid 544] rt_sigprocmask(SIG_BLOCK, ~[], [pid 543] rt_sigprocmask(SIG_SETMASK, [], [pid 544] <... rt_sigprocmask resumed>[], 8) = 0 [pid 543] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 544] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 543] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 544] <... clone3 resumed> => {parent_tid=[569]}, 88) = 569 [pid 543] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 544] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 544] <... futex resumed>) = 0 [pid 544] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 569 attached [pid 569] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 569] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- ./strace-static-x86_64: Process 568 attached [pid 568] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 568] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 561] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 561] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 561] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 25.678012][ T561] EXT4-fs (loop4): Block reservation details [ 25.684272][ T561] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 25.690676][ T560] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.694934][ T569] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.705922][ T560] EXT4-fs (loop1): This should not happen!! Data will be lost [ 25.705922][ T560] [pid 561] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 545] exit_group(0 [pid 561] <... futex resumed>) = ? [pid 548] <... futex resumed>) = ? [pid 545] <... exit_group resumed>) = ? [pid 544] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 543] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 561] +++ exited with 0 +++ [pid 548] +++ exited with 0 +++ [pid 545] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=545, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 292] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 292] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] unlink("./8/binderfs") = 0 [ 25.718032][ T568] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.727507][ T560] EXT4-fs (loop1): Total free blocks count 0 [ 25.744792][ T569] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 25.747995][ T565] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 25.759865][ T568] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 292] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 565] <... mount resumed>) = 0 [pid 565] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [ 25.769661][ T560] EXT4-fs (loop1): Free/Dirty block details [ 25.785781][ T569] EXT4-fs (loop0): This should not happen!! Data will be lost [ 25.785781][ T569] [ 25.786100][ T568] EXT4-fs (loop3): This should not happen!! Data will be lost [ 25.786100][ T568] [ 25.795670][ T560] EXT4-fs (loop1): free_blocks=2415919104 [ 25.805937][ T568] EXT4-fs (loop3): Total free blocks count 0 [ 25.810604][ T569] EXT4-fs (loop0): Total free blocks count 0 [ 25.816784][ T568] EXT4-fs (loop3): Free/Dirty block details [pid 565] chdir("./file0") = 0 [pid 565] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 565] ioctl(4, LOOP_CLR_FD) = 0 [pid 565] close(4) = 0 [pid 565] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 559] <... futex resumed>) = 0 [pid 565] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 559] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... openat resumed>) = 4 [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 565] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 559] <... futex resumed>) = 0 [pid 565] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 559] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... write resumed>) = 8 [pid 559] <... futex resumed>) = 0 [pid 565] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 0 [pid 559] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 565] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [ 25.822482][ T560] EXT4-fs (loop1): dirty_blocks=16 [ 25.828394][ T568] EXT4-fs (loop3): free_blocks=2415919104 [ 25.833022][ T560] EXT4-fs (loop1): Block reservation details [ 25.838665][ T568] EXT4-fs (loop3): dirty_blocks=16 [ 25.844437][ T569] EXT4-fs (loop0): Free/Dirty block details [ 25.849640][ T568] EXT4-fs (loop3): Block reservation details [ 25.855414][ T569] EXT4-fs (loop0): free_blocks=2415919104 [ 25.866424][ T568] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 25.866638][ T560] EXT4-fs (loop1): i_reserved_data_blocks=1 [pid 559] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... mmap resumed>) = 0x20000000 [pid 559] <... futex resumed>) = 0 [pid 565] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 0 [pid 559] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 565] write(4, 0x200000c0, 120 [pid 559] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... write resumed>) = 120 [pid 559] <... futex resumed>) = 0 [pid 565] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 565] <... futex resumed>) = 0 [pid 559] <... futex resumed>) = 0 [pid 565] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 559] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 559] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 559] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 559] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[572]}, 88) = 572 [pid 559] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 559] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 568] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 568] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 568] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 572 attached [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 572] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 572] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 543] exit_group(0 [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 543] <... exit_group resumed>) = ? [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 560] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 560] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 560] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 542] exit_group(0 [pid 560] <... futex resumed>) = ? [pid 542] <... exit_group resumed>) = ? [pid 560] +++ exited with 0 +++ [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 569] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 569] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 569] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 544] exit_group(0) = ? [pid 569] +++ exited with 0 +++ [pid 550] <... futex resumed>) = ? [pid 550] +++ exited with 0 +++ [pid 568] <... futex resumed>) = ? [pid 568] +++ exited with 0 +++ [pid 543] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=543, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 289] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 289] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 289] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 289] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] unlink("./8/binderfs") = 0 [pid 289] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 547] <... futex resumed>) = ? [pid 547] +++ exited with 0 +++ [pid 542] +++ exited with 0 +++ [pid 551] <... futex resumed>) = ? [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=542, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 551] +++ exited with 0 +++ [pid 544] +++ exited with 0 +++ [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./8/binderfs") = 0 [pid 287] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=544, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 286] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 286] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 286] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./8/binderfs") = 0 [ 25.878682][ T569] EXT4-fs (loop0): dirty_blocks=16 [ 25.884034][ T569] EXT4-fs (loop0): Block reservation details [ 25.890364][ T569] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 25.892739][ T572] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 25.910979][ T572] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 286] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 559] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 292] <... umount2 resumed>) = 0 [pid 292] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 292] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 292] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 292] close(4) = 0 [pid 292] rmdir("./8/file0") = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 292] close(3) = 0 [pid 292] rmdir("./8") = 0 [pid 292] mkdir("./9", 0777) = 0 [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 572] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 572] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 572] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] exit_group(0 [pid 565] <... futex resumed>) = ? [pid 559] <... exit_group resumed>) = ? [pid 565] +++ exited with 0 +++ [pid 572] +++ exited with 0 +++ [pid 559] +++ exited with 0 +++ [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=559, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 288] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 288] umount2("./8", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 288] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 288] umount2("./8/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./8/binderfs") = 0 [ 25.923682][ T572] EXT4-fs (loop2): This should not happen!! Data will be lost [ 25.923682][ T572] [ 25.933411][ T572] EXT4-fs (loop2): Total free blocks count 0 [ 25.939555][ T572] EXT4-fs (loop2): Free/Dirty block details [ 25.945569][ T572] EXT4-fs (loop2): free_blocks=2415919104 [ 25.951498][ T572] EXT4-fs (loop2): dirty_blocks=16 [ 25.956439][ T572] EXT4-fs (loop2): Block reservation details [ 25.962690][ T572] EXT4-fs (loop2): i_reserved_data_blocks=1 [pid 288] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 292] <... openat resumed>) = 3 [pid 292] ioctl(3, LOOP_CLR_FD [pid 289] <... umount2 resumed>) = 0 [pid 289] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 289] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 289] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 289] close(4) = 0 [pid 289] rmdir("./8/file0") = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 289] close(3) = 0 [pid 289] rmdir("./8") = 0 [pid 289] mkdir("./9", 0777) = 0 [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 286] <... umount2 resumed>) = 0 [pid 286] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 286] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 286] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 286] close(4 [pid 292] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 287] <... umount2 resumed>) = 0 [pid 286] <... close resumed>) = 0 [pid 292] close(3 [pid 289] <... openat resumed>) = 3 [pid 287] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 292] <... close resumed>) = 0 [pid 289] ioctl(3, LOOP_CLR_FD [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 287] newfstatat(AT_FDCWD, "./8/file0", [pid 289] close(3 [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] <... clone resumed>, child_tidptr=0x5555555ea750) = 573 [pid 289] <... close resumed>) = 0 [pid 287] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 289] <... clone resumed>, child_tidptr=0x5555555ea750) = 574 [pid 287] <... openat resumed>) = 4 [pid 287] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 287] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 287] close(4) = 0 [pid 287] rmdir("./8/file0") = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 287] close(3) = 0 [pid 287] rmdir("./8") = 0 [pid 287] mkdir("./9", 0777) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 287] ioctl(3, LOOP_CLR_FD [pid 286] rmdir("./8/file0" [pid 288] <... umount2 resumed>) = 0 [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 287] close(3) = 0 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ea750) = 575 ./strace-static-x86_64: Process 574 attached [pid 288] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] <... rmdir resumed>) = 0 [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 286] close(3 [pid 574] set_robust_list(0x5555555ea760, 24) = 0 [pid 574] chdir("./9") = 0 [pid 574] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 288] newfstatat(AT_FDCWD, "./8/file0", [pid 286] <... close resumed>) = 0 [pid 286] rmdir("./8" [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] <... rmdir resumed>) = 0 [pid 288] umount2("./8/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] mkdir("./9", 0777 [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 574] <... prctl resumed>) = 0 [pid 574] setpgid(0, 0 [pid 286] <... mkdir resumed>) = 0 [pid 288] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 574] <... setpgid resumed>) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 574] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 288] <... openat resumed>) = 4 [pid 574] <... openat resumed>) = 3 [pid 288] newfstatat(4, "", [pid 286] <... openat resumed>) = 3 [pid 574] write(3, "1000", 4 [pid 286] ioctl(3, LOOP_CLR_FD [pid 574] <... write resumed>) = 4 [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 574] close(3 [pid 286] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 288] getdents64(4, [pid 286] close(3./strace-static-x86_64: Process 575 attached [pid 574] <... close resumed>) = 0 [pid 288] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 286] <... close resumed>) = 0 [pid 288] getdents64(4, [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 575] set_robust_list(0x5555555ea760, 24 [pid 574] symlink("/dev/binderfs", "./binderfs" [pid 575] <... set_robust_list resumed>) = 0 [pid 574] <... symlink resumed>) = 0 [pid 288] close(4 [pid 575] chdir("./9" [pid 574] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 288] <... close resumed>) = 0 [pid 286] <... clone resumed>, child_tidptr=0x5555555ea750) = 577 [pid 575] <... chdir resumed>) = 0 [pid 574] <... futex resumed>) = 0 [pid 288] rmdir("./8/file0"./strace-static-x86_64: Process 573 attached [pid 575] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 574] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 575] <... prctl resumed>) = 0 [pid 574] <... rt_sigaction resumed>NULL, 8) = 0 [pid 573] set_robust_list(0x5555555ea760, 24 [pid 288] <... rmdir resumed>) = 0 [pid 573] <... set_robust_list resumed>) = 0 [pid 288] getdents64(3, [pid 575] setpgid(0, 0 [pid 574] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 573] chdir("./9" [pid 288] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 573] <... chdir resumed>) = 0 [pid 288] close(3 [pid 575] <... setpgid resumed>) = 0 [pid 574] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 573] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 288] <... close resumed>) = 0 ./strace-static-x86_64: Process 577 attached [pid 575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 574] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 573] <... prctl resumed>) = 0 [pid 288] rmdir("./8" [pid 575] <... openat resumed>) = 3 [pid 574] <... mmap resumed>) = 0x7fb030d89000 [pid 575] write(3, "1000", 4 [pid 574] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 288] <... rmdir resumed>) = 0 [pid 575] <... write resumed>) = 4 [pid 574] <... mprotect resumed>) = 0 [pid 288] mkdir("./9", 0777 [pid 575] close(3 [pid 574] rt_sigprocmask(SIG_BLOCK, ~[], [pid 573] setpgid(0, 0 [pid 575] <... close resumed>) = 0 [pid 574] <... rt_sigprocmask resumed>[], 8) = 0 [pid 288] <... mkdir resumed>) = 0 [pid 575] symlink("/dev/binderfs", "./binderfs" [pid 574] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR./strace-static-x86_64: Process 578 attached [pid 577] set_robust_list(0x5555555ea760, 24 [pid 573] <... setpgid resumed>) = 0 [pid 288] <... openat resumed>) = 3 [pid 578] set_robust_list(0x7fb030da99a0, 24 [pid 577] <... set_robust_list resumed>) = 0 [pid 575] <... symlink resumed>) = 0 [pid 574] <... clone3 resumed> => {parent_tid=[578]}, 88) = 578 [pid 573] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 288] ioctl(3, LOOP_CLR_FD [pid 578] <... set_robust_list resumed>) = 0 [pid 577] chdir("./9" [pid 575] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 574] rt_sigprocmask(SIG_SETMASK, [], [pid 573] <... openat resumed>) = 3 [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 578] rt_sigprocmask(SIG_SETMASK, [], [pid 577] <... chdir resumed>) = 0 [pid 575] <... futex resumed>) = 0 [pid 574] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 573] write(3, "1000", 4 [pid 288] close(3 [pid 578] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 577] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 575] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 574] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... write resumed>) = 4 [pid 288] <... close resumed>) = 0 [pid 577] <... prctl resumed>) = 0 [pid 575] <... rt_sigaction resumed>NULL, 8) = 0 [pid 574] <... futex resumed>) = 0 [pid 573] close(3 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 577] setpgid(0, 0 [pid 575] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 574] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 573] <... close resumed>) = 0 [pid 577] <... setpgid resumed>) = 0 [pid 575] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 573] symlink("/dev/binderfs", "./binderfs" [pid 577] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 575] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 573] <... symlink resumed>) = 0 [pid 288] <... clone resumed>, child_tidptr=0x5555555ea750) = 579 [pid 577] <... openat resumed>) = 3 [pid 575] <... mmap resumed>) = 0x7fb030d89000 [pid 573] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] write(3, "1000", 4 [pid 575] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 573] <... futex resumed>) = 0 [pid 577] <... write resumed>) = 4 [pid 575] <... mprotect resumed>) = 0 [pid 573] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 575] rt_sigprocmask(SIG_BLOCK, ~[], [pid 577] close(3 [pid 575] <... rt_sigprocmask resumed>[], 8) = 0 [pid 573] <... rt_sigaction resumed>NULL, 8) = 0 [pid 575] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 578] memfd_create("syzkaller", 0 [pid 577] <... close resumed>) = 0 [pid 573] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], ./strace-static-x86_64: Process 580 attached ./strace-static-x86_64: Process 579 attached [pid 578] <... memfd_create resumed>) = 3 [pid 577] symlink("/dev/binderfs", "./binderfs" [pid 575] <... clone3 resumed> => {parent_tid=[580]}, 88) = 580 [pid 573] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 579] set_robust_list(0x5555555ea760, 24 [pid 578] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 577] <... symlink resumed>) = 0 [pid 575] rt_sigprocmask(SIG_SETMASK, [], [pid 573] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 580] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 579] <... set_robust_list resumed>) = 0 [pid 578] <... mmap resumed>) = 0x7fb028989000 [pid 577] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 575] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 573] <... mmap resumed>) = 0x7fb030d89000 [pid 577] <... futex resumed>) = 0 [pid 575] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 575] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 580] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 580] memfd_create("syzkaller", 0) = 3 [pid 580] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 577] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 573] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 579] chdir("./9" [pid 577] <... rt_sigaction resumed>NULL, 8) = 0 [pid 573] <... mprotect resumed>) = 0 [pid 579] <... chdir resumed>) = 0 [pid 577] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 573] rt_sigprocmask(SIG_BLOCK, ~[], [pid 579] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 577] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 573] <... rt_sigprocmask resumed>[], 8) = 0 [pid 579] <... prctl resumed>) = 0 [pid 577] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 573] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 577] <... mmap resumed>) = 0x7fb030d89000 [pid 579] setpgid(0, 0 [pid 577] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 579] <... setpgid resumed>) = 0 [pid 577] <... mprotect resumed>) = 0 [pid 573] <... clone3 resumed> => {parent_tid=[581]}, 88) = 581 [pid 579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 577] rt_sigprocmask(SIG_BLOCK, ~[], [pid 573] rt_sigprocmask(SIG_SETMASK, [], [pid 579] <... openat resumed>) = 3 [pid 577] <... rt_sigprocmask resumed>[], 8) = 0 [pid 573] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 579] write(3, "1000", 4 [pid 577] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} [pid 573] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 581 attached [pid 579] <... write resumed>) = 4 [pid 578] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 573] <... futex resumed>) = 0 [pid 581] set_robust_list(0x7fb030da99a0, 24 [pid 579] close(3 [pid 578] <... write resumed>) = 1048576 [pid 577] <... clone3 resumed> => {parent_tid=[582]}, 88) = 582 [pid 573] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 581] <... set_robust_list resumed>) = 0 [pid 579] <... close resumed>) = 0 [pid 577] rt_sigprocmask(SIG_SETMASK, [], [pid 581] rt_sigprocmask(SIG_SETMASK, [], [pid 579] symlink("/dev/binderfs", "./binderfs" [pid 577] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 581] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 579] <... symlink resumed>) = 0 [pid 577] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 582 attached [pid 581] memfd_create("syzkaller", 0 [pid 579] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 581] <... memfd_create resumed>) = 3 [pid 579] <... futex resumed>) = 0 [pid 577] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 581] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 579] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, [pid 581] <... mmap resumed>) = 0x7fb028989000 [pid 579] <... rt_sigaction resumed>NULL, 8) = 0 [pid 582] set_robust_list(0x7fb030da99a0, 24 [pid 580] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 579] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 578] munmap(0x7fb028989000, 138412032 [pid 582] <... set_robust_list resumed>) = 0 [pid 581] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 580] <... write resumed>) = 1048576 [pid 579] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 578] <... munmap resumed>) = 0 [pid 582] rt_sigprocmask(SIG_SETMASK, [], [pid 581] <... write resumed>) = 1048576 [pid 580] munmap(0x7fb028989000, 138412032 [pid 579] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 579] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 579] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 579] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[583]}, 88) = 583 [pid 579] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 582] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 579] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 579] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 581] munmap(0x7fb028989000, 138412032) = 0 [pid 581] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 581] ioctl(4, LOOP_SET_FD, 3 [pid 582] memfd_create("syzkaller", 0) = 3 [pid 578] openat(AT_FDCWD, "/dev/loop3", O_RDWR./strace-static-x86_64: Process 583 attached [pid 583] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 583] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 583] memfd_create("syzkaller", 0) = 3 [pid 583] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 582] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 580] <... munmap resumed>) = 0 [pid 580] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 583] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 582] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 581] <... ioctl resumed>) = 0 [pid 581] close(3) = 0 [pid 581] close(4) = 0 [pid 581] mkdir("./file0", 0777) = 0 [pid 578] <... openat resumed>) = 4 [pid 581] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 578] ioctl(4, LOOP_SET_FD, 3 [pid 580] <... openat resumed>) = 4 [pid 580] ioctl(4, LOOP_SET_FD, 3 [pid 582] <... write resumed>) = 1048576 [pid 582] munmap(0x7fb028989000, 138412032) = 0 [pid 582] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 583] <... write resumed>) = 1048576 [pid 578] <... ioctl resumed>) = 0 [pid 583] munmap(0x7fb028989000, 138412032) = 0 [pid 583] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 583] ioctl(4, LOOP_SET_FD, 3 [pid 578] close(3 [pid 583] <... ioctl resumed>) = 0 [pid 578] <... close resumed>) = 0 [pid 583] close(3) = 0 [pid 578] close(4 [pid 580] <... ioctl resumed>) = 0 [pid 580] close(3 [pid 583] close(4 [pid 582] <... openat resumed>) = 4 [pid 582] ioctl(4, LOOP_SET_FD, 3 [pid 580] <... close resumed>) = 0 [pid 582] <... ioctl resumed>) = 0 [pid 582] close(3) = 0 [pid 582] close(4 [pid 580] close(4 [pid 578] <... close resumed>) = 0 [pid 578] mkdir("./file0", 0777) = 0 [pid 578] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 581] <... mount resumed>) = 0 [pid 581] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 581] chdir("./file0") = 0 [pid 581] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 578] <... mount resumed>) = 0 [pid 578] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 578] chdir("./file0") = 0 [pid 578] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 583] <... close resumed>) = 0 [pid 580] <... close resumed>) = 0 [pid 580] mkdir("./file0", 0777) = 0 [pid 580] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 583] mkdir("./file0", 0777) = 0 [pid 583] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 582] <... close resumed>) = 0 [pid 581] <... openat resumed>) = 4 [pid 582] mkdir("./file0", 0777 [pid 581] ioctl(4, LOOP_CLR_FD [pid 582] <... mkdir resumed>) = 0 [ 26.195704][ T581] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 26.206374][ T578] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [pid 582] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 581] <... ioctl resumed>) = 0 [pid 578] <... openat resumed>) = 4 [pid 581] close(4 [pid 578] ioctl(4, LOOP_CLR_FD [pid 581] <... close resumed>) = 0 [pid 578] <... ioctl resumed>) = 0 [pid 578] close(4) = 0 [pid 578] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 578] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 581] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 573] <... futex resumed>) = 0 [pid 581] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 573] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 573] <... futex resumed>) = 0 [pid 581] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 574] <... futex resumed>) = 0 [pid 573] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 581] <... openat resumed>) = 4 [pid 574] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 578] <... futex resumed>) = 0 [pid 574] <... futex resumed>) = 1 [pid 581] <... futex resumed>) = 1 [pid 578] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 574] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] <... futex resumed>) = 0 [pid 581] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 573] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 578] <... openat resumed>) = 4 [pid 581] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 578] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = 0 [pid 581] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 578] <... futex resumed>) = 1 [pid 574] <... futex resumed>) = 0 [pid 573] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 581] <... write resumed>) = 8 [pid 578] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 574] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 578] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 574] <... futex resumed>) = 0 [pid 581] <... futex resumed>) = 1 [pid 578] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 573] <... futex resumed>) = 0 [pid 581] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 574] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... write resumed>) = 8 [pid 578] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 578] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 573] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 581] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 581] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 581] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 573] <... futex resumed>) = 0 [pid 581] write(4, 0x200000c0, 120 [pid 573] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] <... write resumed>) = 120 [pid 573] <... futex resumed>) = 0 [pid 581] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] <... futex resumed>) = 0 [pid 573] <... futex resumed>) = 0 [pid 581] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 573] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 573] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 573] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 573] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[599]}, 88) = 599 [pid 573] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 573] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 574] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 574] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 578] <... futex resumed>) = 0 [pid 574] <... futex resumed>) = 1 [pid 578] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 574] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... mmap resumed>) = 0x20000000 [pid 578] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 574] <... futex resumed>) = 0 [pid 578] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 574] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 578] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 574] <... futex resumed>) = 0 [pid 578] write(4, 0x200000c0, 120 [pid 574] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 578] <... write resumed>) = 120 [pid 574] <... futex resumed>) = 0 [pid 578] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 574] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 578] <... futex resumed>) = 0 [pid 574] <... mmap resumed>) = 0x7fb030d68000 [pid 578] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 574] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 574] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 599 attached [], 8) = 0 [pid 574] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[600]}, 88) = 600 [pid 574] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 574] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 574] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 580] <... mount resumed>) = 0 [pid 580] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 580] chdir("./file0") = 0 [pid 580] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 580] ioctl(4, LOOP_CLR_FD) = 0 [pid 580] close(4) = 0 [pid 580] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 580] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 600 attached [pid 599] set_robust_list(0x7fb030d889a0, 24 [pid 583] <... mount resumed>) = 0 [pid 582] <... mount resumed>) = 0 [pid 575] <... futex resumed>) = 0 [pid 600] set_robust_list(0x7fb030d889a0, 24 [pid 599] <... set_robust_list resumed>) = 0 [pid 583] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 575] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... set_robust_list resumed>) = 0 [pid 599] rt_sigprocmask(SIG_SETMASK, [], [pid 583] <... openat resumed>) = 3 [pid 582] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 580] <... futex resumed>) = 0 [pid 575] <... futex resumed>) = 1 [pid 600] rt_sigprocmask(SIG_SETMASK, [], [pid 599] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 583] chdir("./file0" [pid 575] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 600] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 583] <... chdir resumed>) = 0 [pid 582] <... openat resumed>) = 3 [pid 580] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 583] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 583] <... openat resumed>) = 4 [pid 582] chdir("./file0" [pid 580] <... openat resumed>) = 4 [pid 583] ioctl(4, LOOP_CLR_FD [pid 582] <... chdir resumed>) = 0 [pid 580] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] <... ioctl resumed>) = 0 [pid 582] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 580] <... futex resumed>) = 1 [pid 583] close(4 [pid 582] <... openat resumed>) = 4 [pid 580] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 583] <... close resumed>) = 0 [pid 582] ioctl(4, LOOP_CLR_FD [pid 583] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... ioctl resumed>) = 0 [pid 583] <... futex resumed>) = 1 [pid 582] close(4 [pid 579] <... futex resumed>) = 0 [pid 583] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 582] <... close resumed>) = 0 [pid 579] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] <... openat resumed>) = 4 [pid 582] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 579] <... futex resumed>) = 0 [pid 583] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... futex resumed>) = 1 [pid 579] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 577] <... futex resumed>) = 0 [pid 583] <... futex resumed>) = 0 [pid 582] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 579] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 577] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 582] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 579] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 583] <... write resumed>) = 8 [pid 582] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 579] <... futex resumed>) = 0 [pid 577] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 583] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... openat resumed>) = 4 [pid 579] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 583] <... futex resumed>) = 0 [pid 582] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 579] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 583] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 582] <... futex resumed>) = 1 [pid 579] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 583] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 582] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 579] <... futex resumed>) = 0 [pid 577] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 582] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 579] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 577] <... futex resumed>) = 0 [pid 575] <... futex resumed>) = 0 [pid 583] <... mmap resumed>) = 0x20000000 [pid 582] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 577] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 583] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... write resumed>) = 8 [pid 583] <... futex resumed>) = 1 [pid 582] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 579] <... futex resumed>) = 0 [pid 583] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 582] <... futex resumed>) = 1 [pid 579] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 583] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 582] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 579] <... futex resumed>) = 0 [pid 577] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] write(4, 0x200000c0, 120 [pid 582] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 579] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 583] <... write resumed>) = 120 [pid 582] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 579] <... futex resumed>) = 0 [pid 577] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 583] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... mmap resumed>) = 0x20000000 [pid 579] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 583] <... futex resumed>) = 0 [pid 582] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 579] <... mmap resumed>) = 0x7fb030d68000 [pid 575] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 582] <... futex resumed>) = 1 [pid 580] <... futex resumed>) = 0 [pid 579] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 577] <... futex resumed>) = 0 [pid 575] <... futex resumed>) = 1 [pid 582] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 580] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 579] <... mprotect resumed>) = 0 [pid 577] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 575] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 582] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 579] rt_sigprocmask(SIG_BLOCK, ~[], [pid 577] <... futex resumed>) = 0 [pid 582] write(4, 0x200000c0, 120 [pid 580] <... write resumed>) = 8 [pid 579] <... rt_sigprocmask resumed>[], 8) = 0 [pid 577] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... write resumed>) = 120 [pid 579] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 577] <... futex resumed>) = 0 [pid 582] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 582] <... futex resumed>) = 0 [pid 579] <... clone3 resumed> => {parent_tid=[601]}, 88) = 601 [pid 577] <... mmap resumed>) = 0x7fb030d68000 [pid 582] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 579] rt_sigprocmask(SIG_SETMASK, [], [pid 577] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 579] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 577] <... mprotect resumed>) = 0 [pid 579] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] rt_sigprocmask(SIG_BLOCK, ~[], [pid 579] <... futex resumed>) = 0 [pid 577] <... rt_sigprocmask resumed>[], 8) = 0 [pid 579] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 577] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 580] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 577] <... clone3 resumed> => {parent_tid=[602]}, 88) = 602 [pid 575] <... futex resumed>) = 0 [pid 577] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 577] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 26.292110][ T580] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 26.302316][ T583] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 26.309015][ T582] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 26.322854][ T599] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 577] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 580] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 575] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 574] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 573] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 602 attached ./strace-static-x86_64: Process 601 attached [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 580] <... mmap resumed>) = 0x20000000 [pid 575] <... futex resumed>) = 0 [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 599] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 599] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 599] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 599] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 573] exit_group(0 [pid 581] <... futex resumed>) = ? [pid 573] <... exit_group resumed>) = ? [pid 581] +++ exited with 0 +++ [pid 599] <... futex resumed>) = ? [pid 599] +++ exited with 0 +++ [pid 573] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=573, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 602] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 602] rt_sigprocmask(SIG_SETMASK, [], [pid 292] <... restart_syscall resumed>) = 0 [pid 602] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 292] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 26.347319][ T599] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 26.349017][ T600] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.360325][ T599] EXT4-fs (loop4): This should not happen!! Data will be lost [ 26.360325][ T599] [ 26.378447][ T600] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 292] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 601] set_robust_list(0x7fb030d889a0, 24 [pid 580] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 579] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 577] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 575] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 292] <... openat resumed>) = 3 [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 292] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] unlink("./9/binderfs") = 0 [pid 292] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 601] <... set_robust_list resumed>) = 0 [pid 580] <... futex resumed>) = 0 [pid 575] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 601] rt_sigprocmask(SIG_SETMASK, [], [pid 580] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 575] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 601] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 580] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 575] <... futex resumed>) = 0 [ 26.383227][ T599] EXT4-fs (loop4): Total free blocks count 0 [ 26.383234][ T599] EXT4-fs (loop4): Free/Dirty block details [ 26.383242][ T599] EXT4-fs (loop4): free_blocks=2415919104 [ 26.383248][ T599] EXT4-fs (loop4): dirty_blocks=16 [ 26.383254][ T599] EXT4-fs (loop4): Block reservation details [ 26.383259][ T599] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 26.391865][ T602] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, [ 26.396068][ T600] EXT4-fs (loop3): This should not happen!! Data will be lost [ 26.396068][ T600] [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 580] write(4, 0x200000c0, 120 [pid 575] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 580] <... write resumed>) = 120 [pid 575] <... futex resumed>) = 0 [ 26.401019][ T602] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.404237][ T602] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 26.407539][ T600] EXT4-fs (loop3): Total free blocks count 0 [ 26.413434][ T602] EXT4-fs (loop0): This should not happen!! Data will be lost [ 26.413434][ T602] [ 26.417383][ T600] EXT4-fs (loop3): Free/Dirty block details [ 26.424241][ T602] EXT4-fs (loop0): Total free blocks count 0 [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 580] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 575] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 580] <... futex resumed>) = 0 [pid 575] <... mmap resumed>) = 0x7fb030d68000 [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 580] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 575] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 575] <... mprotect resumed>) = 0 [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [ 26.429223][ T600] EXT4-fs (loop3): free_blocks=2415919104 [ 26.438090][ T602] EXT4-fs (loop0): Free/Dirty block details [ 26.446590][ T600] EXT4-fs (loop3): dirty_blocks=16 [ 26.456333][ T602] EXT4-fs (loop0): free_blocks=2415919104 [ 26.467353][ T600] EXT4-fs (loop3): Block reservation details [ 26.473743][ T602] EXT4-fs (loop0): dirty_blocks=16 [ 26.505039][ T600] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 26.516771][ T601] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, [ 26.522208][ T602] EXT4-fs (loop0): Block reservation details [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 602] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 602] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 602] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 577] exit_group(0 [pid 582] <... futex resumed>) = ? [pid 577] <... exit_group resumed>) = ? [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 582] +++ exited with 0 +++ [pid 575] rt_sigprocmask(SIG_BLOCK, ~[], [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 575] <... rt_sigprocmask resumed>[], 8) = 0 [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 575] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 575] <... clone3 resumed> => {parent_tid=[603]}, 88) = 603 [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 575] rt_sigprocmask(SIG_SETMASK, [], [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 575] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 575] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 575] <... futex resumed>) = 0 [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 575] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 600] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 600] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 600] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 600] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 574] exit_group(0 [pid 600] <... futex resumed>) = ? [pid 578] <... futex resumed>) = ? [pid 574] <... exit_group resumed>) = ? [pid 600] +++ exited with 0 +++ [pid 578] +++ exited with 0 +++ [pid 574] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=574, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- [pid 289] restart_syscall(<... resuming interrupted clone ...> [pid 602] +++ exited with 0 +++ [pid 577] +++ exited with 0 +++ [pid 289] <... restart_syscall resumed>) = 0 [pid 286] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=577, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- [pid 286] restart_syscall(<... resuming interrupted clone ...> [pid 289] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] <... restart_syscall resumed>) = 0 [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 286] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] newfstatat(3, "", [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 289] getdents64(3, [pid 286] <... openat resumed>) = 3 [pid 289] <... getdents64 resumed>0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 286] newfstatat(3, "", [pid 289] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 286] getdents64(3, [pid 289] newfstatat(AT_FDCWD, "./9/binderfs", [pid 286] <... getdents64 resumed>0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 289] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] unlink("./9/binderfs" [pid 286] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] <... unlink resumed>) = 0 [pid 286] newfstatat(AT_FDCWD, "./9/binderfs", [pid 289] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 286] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] unlink("./9/binderfs") = 0 [pid 286] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 603 attached [pid 603] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 603] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 26.527074][ T601] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.532832][ T602] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 26.541138][ T601] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 26.564633][ T603] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.574116][ T601] EXT4-fs (loop2): This should not happen!! Data will be lost [ 26.574116][ T601] [pid 575] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 601] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 601] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 601] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 26.590237][ T603] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 26.597777][ T601] EXT4-fs (loop2): Total free blocks count 0 [ 26.615701][ T601] EXT4-fs (loop2): Free/Dirty block details [ 26.617895][ T603] EXT4-fs (loop1): This should not happen!! Data will be lost [ 26.617895][ T603] [ 26.621570][ T601] EXT4-fs (loop2): free_blocks=2415919104 [ 26.631584][ T603] EXT4-fs (loop1): Total free blocks count 0 [ 26.636523][ T601] EXT4-fs (loop2): dirty_blocks=16 [pid 601] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 579] exit_group(0) = ? [pid 601] <... futex resumed>) = ? [pid 601] +++ exited with 0 +++ [pid 583] <... futex resumed>) = ? [pid 583] +++ exited with 0 +++ [pid 579] +++ exited with 0 +++ [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=579, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 288] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 288] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 288] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./9/binderfs") = 0 [pid 288] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 289] <... umount2 resumed>) = 0 [pid 289] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 289] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 289] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 289] close(4) = 0 [pid 289] rmdir("./9/file0") = 0 [pid 289] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 289] close(3) = 0 [pid 289] rmdir("./9") = 0 [pid 289] mkdir("./10", 0777) = 0 [pid 289] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 603] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 603] bpf(BPF_PROG_LOAD, 0x200054c0, 144) = -1 EFAULT (Bad address) [pid 603] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 603] futex(0x7fb030e766d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 575] exit_group(0 [pid 603] <... futex resumed>) = ? [pid 580] <... futex resumed>) = ? [pid 575] <... exit_group resumed>) = ? [pid 603] +++ exited with 0 +++ [pid 580] +++ exited with 0 +++ [pid 575] +++ exited with 0 +++ [pid 287] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=575, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 287] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 287] umount2("./9", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 287] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 287] umount2("./9/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 287] newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] unlink("./9/binderfs") = 0 [ 26.642900][ T603] EXT4-fs (loop1): Free/Dirty block details [ 26.647181][ T601] EXT4-fs (loop2): Block reservation details [ 26.647188][ T601] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 26.664625][ T603] EXT4-fs (loop1): free_blocks=2415919104 [ 26.672915][ T603] EXT4-fs (loop1): dirty_blocks=16 [ 26.677960][ T603] EXT4-fs (loop1): Block reservation details [ 26.683718][ T603] EXT4-fs (loop1): i_reserved_data_blocks=1 [pid 287] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 292] <... umount2 resumed>) = 0 [pid 292] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 292] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 292] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 292] close(4) = 0 [pid 292] rmdir("./9/file0") = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 292] close(3) = 0 [pid 292] rmdir("./9") = 0 [pid 292] mkdir("./10", 0777) = 0 [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 289] <... openat resumed>) = 3 [pid 286] <... umount2 resumed>) = 0 [pid 286] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 286] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 286] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 286] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 286] getdents64(4, 0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 286] getdents64(4, 0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 286] close(4) = 0 [pid 286] rmdir("./9/file0" [pid 288] <... umount2 resumed>) = 0 [pid 286] <... rmdir resumed>) = 0 [pid 286] getdents64(3, 0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 286] close(3) = 0 [pid 286] rmdir("./9") = 0 [pid 286] mkdir("./10", 0777) = 0 [pid 286] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 286] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 286] close(3) = 0 [pid 286] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555555ea750) = 604 ./strace-static-x86_64: Process 604 attached [pid 604] set_robust_list(0x5555555ea760, 24) = 0 [pid 604] chdir("./10") = 0 [pid 604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] setpgid(0, 0) = 0 [pid 604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 604] write(3, "1000", 4) = 4 [pid 604] close(3) = 0 [pid 604] symlink("/dev/binderfs", "./binderfs") = 0 [pid 604] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 604] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 604] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 604] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 604] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 604] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 289] ioctl(3, LOOP_CLR_FD [pid 604] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[605]}, 88) = 605 [pid 604] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 604] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 604] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 605 attached [pid 605] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 605] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 605] memfd_create("syzkaller", 0) = 3 [pid 605] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 287] <... umount2 resumed>) = 0 [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 289] close(3) = 0 [pid 288] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 287] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 292] <... openat resumed>) = 3 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 289] <... clone resumed>, child_tidptr=0x5555555ea750) = 606 [pid 292] ioctl(3, LOOP_CLR_FD [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./9/file0", [pid 287] newfstatat(AT_FDCWD, "./9/file0", [pid 292] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 292] close(3 [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] <... close resumed>) = 0 [pid 288] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 287] umount2("./9/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 288] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 605] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 288] <... openat resumed>) = 4 [pid 292] <... clone resumed>, child_tidptr=0x5555555ea750) = 607 [pid 288] newfstatat(4, "", [pid 287] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 287] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 288] getdents64(4, [pid 287] <... openat resumed>) = 4 [pid 288] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 287] newfstatat(4, "", ./strace-static-x86_64: Process 606 attached [pid 606] set_robust_list(0x5555555ea760, 24) = 0 [pid 606] chdir("./10") = 0 [pid 288] getdents64(4, [pid 287] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 288] close(4 [pid 287] getdents64(4, [pid 288] <... close resumed>) = 0 [pid 287] <... getdents64 resumed>0x5555555f3830 /* 2 entries */, 32768) = 48 [pid 288] rmdir("./9/file0" [pid 287] getdents64(4, [pid 606] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 288] <... rmdir resumed>) = 0 [pid 287] <... getdents64 resumed>0x5555555f3830 /* 0 entries */, 32768) = 0 [pid 288] getdents64(3, [pid 287] close(4 [pid 288] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 287] <... close resumed>) = 0 [pid 288] close(3 [pid 287] rmdir("./9/file0" [pid 288] <... close resumed>) = 0 [pid 606] <... prctl resumed>) = 0 [pid 606] setpgid(0, 0) = 0 [pid 287] <... rmdir resumed>) = 0 [pid 288] rmdir("./9"./strace-static-x86_64: Process 607 attached [pid 606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 605] <... write resumed>) = 1048576 [pid 287] getdents64(3, [pid 606] <... openat resumed>) = 3 [pid 606] write(3, "1000", 4) = 4 [pid 606] close(3) = 0 [pid 606] symlink("/dev/binderfs", "./binderfs") = 0 [pid 606] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 606] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 606] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 606] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 606] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[608]}, 88) = 608 [pid 606] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 606] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 288] <... rmdir resumed>) = 0 [pid 287] <... getdents64 resumed>0x5555555eb7f0 /* 0 entries */, 32768) = 0 [pid 288] mkdir("./10", 0777 [pid 287] close(3 [pid 606] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 605] munmap(0x7fb028989000, 138412032) = 0 [pid 605] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 288] <... mkdir resumed>) = 0 [pid 605] <... openat resumed>) = 4 [pid 287] <... close resumed>) = 0 [pid 288] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 605] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 608 attached [pid 287] rmdir("./9" [pid 607] set_robust_list(0x5555555ea760, 24) = 0 [pid 607] chdir("./10") = 0 [pid 607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 607] setpgid(0, 0) = 0 [pid 607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 607] write(3, "1000", 4) = 4 [pid 607] close(3) = 0 [pid 607] symlink("/dev/binderfs", "./binderfs") = 0 [pid 607] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 607] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 607] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 607] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 607] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 607] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[610]}, 88) = 610 [pid 607] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 607] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 610 attached [pid 610] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 610] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 610] memfd_create("syzkaller", 0 [pid 287] <... rmdir resumed>) = 0 [pid 610] <... memfd_create resumed>) = 3 [pid 610] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 287] mkdir("./10", 0777) = 0 [pid 287] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 608] set_robust_list(0x7fb030da99a0, 24 [pid 605] <... ioctl resumed>) = 0 [pid 288] <... openat resumed>) = 3 [pid 288] ioctl(3, LOOP_CLR_FD [pid 605] close(3 [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 287] <... openat resumed>) = 3 [pid 605] <... close resumed>) = 0 [pid 288] close(3 [pid 605] close(4 [pid 288] <... close resumed>) = 0 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 287] ioctl(3, LOOP_CLR_FD [pid 608] <... set_robust_list resumed>) = 0 [pid 608] rt_sigprocmask(SIG_SETMASK, [], [pid 288] <... clone resumed>, child_tidptr=0x5555555ea750) = 611 [pid 608] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 611 attached [pid 611] set_robust_list(0x5555555ea760, 24) = 0 [pid 611] chdir("./10") = 0 [pid 611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 611] setpgid(0, 0) = 0 [pid 611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 611] write(3, "1000", 4) = 4 [pid 611] close(3) = 0 [pid 608] memfd_create("syzkaller", 0) = 3 [pid 611] symlink("/dev/binderfs", "./binderfs") = 0 [pid 608] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 610] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 605] <... close resumed>) = 0 [pid 287] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 605] mkdir("./file0", 0777 [pid 287] close(3 [pid 605] <... mkdir resumed>) = 0 [pid 608] <... mmap resumed>) = 0x7fb028989000 [pid 605] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 611] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 611] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 611] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 611] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 611] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 611] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[612]}, 88) = 612 [pid 611] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 611] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 610] <... write resumed>) = 1048576 [pid 610] munmap(0x7fb028989000, 138412032) = 0 [pid 610] openat(AT_FDCWD, "/dev/loop4", O_RDWR./strace-static-x86_64: Process 612 attached [pid 612] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 612] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 612] memfd_create("syzkaller", 0) = 3 [pid 612] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 608] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 608] munmap(0x7fb028989000, 138412032) = 0 [pid 608] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 612] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 612] munmap(0x7fb028989000, 138412032) = 0 [pid 612] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 287] <... close resumed>) = 0 [pid 610] <... openat resumed>) = 4 [pid 608] <... openat resumed>) = 4 [pid 608] ioctl(4, LOOP_SET_FD, 3 [pid 610] ioctl(4, LOOP_SET_FD, 3 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 608] <... ioctl resumed>) = 0 [pid 610] <... ioctl resumed>) = 0 [pid 287] <... clone resumed>, child_tidptr=0x5555555ea750) = 614 ./strace-static-x86_64: Process 614 attached [pid 610] close(3 [pid 614] set_robust_list(0x5555555ea760, 24 [pid 610] <... close resumed>) = 0 [pid 614] <... set_robust_list resumed>) = 0 [pid 610] close(4 [pid 612] <... openat resumed>) = 4 [pid 612] ioctl(4, LOOP_SET_FD, 3 [pid 610] <... close resumed>) = 0 [pid 614] chdir("./10" [pid 610] mkdir("./file0", 0777 [pid 608] close(3) = 0 [pid 610] <... mkdir resumed>) = 0 [pid 608] close(4 [pid 610] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 614] <... chdir resumed>) = 0 [pid 614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 614] setpgid(0, 0) = 0 [pid 614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 614] write(3, "1000", 4) = 4 [pid 614] close(3) = 0 [pid 614] symlink("/dev/binderfs", "./binderfs" [pid 612] <... ioctl resumed>) = 0 [pid 614] <... symlink resumed>) = 0 [pid 608] <... close resumed>) = 0 [pid 614] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] close(3 [pid 608] mkdir("./file0", 0777 [pid 614] <... futex resumed>) = 0 [pid 612] <... close resumed>) = 0 [pid 608] <... mkdir resumed>) = 0 [pid 605] <... mount resumed>) = 0 [pid 612] close(4 [pid 608] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 614] rt_sigaction(SIGRT_1, {sa_handler=0x7fb030e13900, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb030dbcd30}, NULL, 8) = 0 [pid 605] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 614] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 605] <... openat resumed>) = 3 [pid 605] chdir("./file0" [pid 614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d89000 [pid 605] <... chdir resumed>) = 0 [pid 614] mprotect(0x7fb030d8a000, 131072, PROT_READ|PROT_WRITE [pid 605] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 614] <... mprotect resumed>) = 0 [pid 614] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 614] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030da9990, parent_tid=0x7fb030da9990, exit_signal=0, stack=0x7fb030d89000, stack_size=0x20240, tls=0x7fb030da96c0} => {parent_tid=[621]}, 88) = 621 [pid 614] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 614] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 614] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 621 attached [pid 621] set_robust_list(0x7fb030da99a0, 24) = 0 [pid 621] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 621] memfd_create("syzkaller", 0) = 3 [pid 621] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb028989000 [pid 610] <... mount resumed>) = 0 [pid 610] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 610] chdir("./file0") = 0 [pid 610] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 610] ioctl(4, LOOP_CLR_FD) = 0 [pid 610] close(4) = 0 [pid 610] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 610] <... futex resumed>) = 1 [pid 605] <... openat resumed>) = 4 [pid 605] ioctl(4, LOOP_CLR_FD [pid 610] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 610] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 610] <... futex resumed>) = 1 [pid 610] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8) = 8 [pid 610] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 610] <... futex resumed>) = 1 [pid 621] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 610] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 610] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 607] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 607] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 607] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[622]}, 88) = 622 [pid 607] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 607] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 610] write(4, 0x200000c0, 120 [pid 607] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 622 attached [pid 622] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 622] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 610] <... write resumed>) = 120 [pid 610] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 610] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 621] <... write resumed>) = 1048576 [pid 621] munmap(0x7fb028989000, 138412032) = 0 [ 27.047120][ T605] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 27.058589][ T610] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 621] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000100} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d8} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054dc} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e0} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054e8} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054ec} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054f0} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005500} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005504} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005508} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000550c} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005510} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005518} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000551c} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005520} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005528} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000552c} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005530} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005534} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005538} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005540} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20005548} --- [pid 622] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x2000554c} --- [pid 608] <... mount resumed>) = 0 [pid 608] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 622] bpf(BPF_PROG_LOAD, 0x200054c0, 144 [pid 608] <... openat resumed>) = 3 [pid 608] chdir("./file0") = 0 [pid 608] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 622] <... bpf resumed>) = -1 EFAULT (Bad address) [pid 622] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = 0 [pid 607] exit_group(0 [pid 610] <... futex resumed>) = ? [pid 607] <... exit_group resumed>) = ? [pid 610] +++ exited with 0 +++ [pid 622] <... futex resumed>) = ? [pid 622] +++ exited with 0 +++ [pid 607] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=607, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] umount2("./10", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(3, 0x5555555eb7f0 /* 4 entries */, 32768) = 112 [pid 292] umount2("./10/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] unlink("./10/binderfs") = 0 [pid 292] umount2("./10/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 612] <... close resumed>) = 0 [pid 612] mkdir("./file0", 0777 [pid 621] <... openat resumed>) = 4 [pid 612] <... mkdir resumed>) = 0 [pid 605] <... ioctl resumed>) = 0 [pid 612] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 608] <... openat resumed>) = 4 [pid 608] ioctl(4, LOOP_CLR_FD) = 0 [pid 608] close(4) = 0 [pid 608] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] <... futex resumed>) = 0 [pid 606] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... futex resumed>) = 1 [ 27.082975][ T622] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.086511][ T608] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 27.117860][ T7] ------------[ cut here ]------------ [ 27.123722][ T7] kernel BUG at fs/ext4/inode.c:2766! [ 27.129258][ T7] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 27.135140][ T7] CPU: 1 PID: 7 Comm: kworker/u4:0 Not tainted 5.10.210-syzkaller-00394-g70b6ab09a34b #0 [ 27.144771][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.154868][ T7] Workqueue: writeback wb_workfn (flush-7:4) [ 27.160650][ T7] RIP: 0010:ext4_writepages+0x3bdf/0x3c00 [ 27.166204][ T7] Code: 63 8c ff 31 ff 89 de e8 ff 62 8c ff 45 84 f6 75 27 e8 65 60 8c ff 49 be 00 00 00 00 00 fc ff df e9 0e f7 ff ff e8 51 60 8c ff <0f> 0b e8 4a 60 8c ff e8 a1 35 22 ff eb 9b e8 3e 60 8c ff e8 95 35 [ 27.185731][ T7] RSP: 0018:ffffc900000770a0 EFLAGS: 00010293 [ 27.191633][ T7] RAX: ffffffff81de49af RBX: 0000008000000000 RCX: ffff8881002562c0 [ 27.199448][ T7] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [ 27.207258][ T7] RBP: ffffc90000077490 R08: ffffffff81de1423 R09: ffffed10238da8e7 [ 27.215063][ T7] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 27.222886][ T7] R13: ffffc900000777d0 R14: 000000c410000000 R15: ffffc90000077360 [ 27.230691][ T7] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 27.239456][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.246057][ T7] CR2: 00007fb030daa000 CR3: 000000011700d000 CR4: 00000000003506a0 [ 27.253867][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.261676][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.269482][ T7] Call Trace: [ 27.272656][ T7] ? __die_body+0x62/0xb0 [ 27.276777][ T7] ? die+0x88/0xb0 [ 27.280338][ T7] ? do_trap+0x1a4/0x310 [ 27.284418][ T7] ? ext4_writepages+0x3bdf/0x3c00 [ 27.289370][ T7] ? handle_invalid_op+0x95/0xc0 [ 27.294136][ T7] ? ext4_writepages+0x3bdf/0x3c00 [ 27.299085][ T7] ? exc_invalid_op+0x32/0x50 [ 27.303600][ T7] ? asm_exc_invalid_op+0x12/0x20 [ 27.308545][ T7] ? ext4_writepages+0x653/0x3c00 [ 27.313407][ T7] ? ext4_writepages+0x3bdf/0x3c00 [ 27.318352][ T7] ? ext4_writepages+0x3bdf/0x3c00 [ 27.323303][ T7] ? update_load_avg+0xdaa/0x1690 [ 27.328164][ T7] ? sched_group_set_shares+0x490/0x490 [ 27.333546][ T7] ? ext4_readpage+0x230/0x230 [ 27.338142][ T7] ? psi_task_change+0x1e6/0x360 [ 27.342929][ T7] ? handle_fasteoi_nmi+0x390/0x390 [ 27.347985][ T7] ? handle_fasteoi_nmi+0x390/0x390 [ 27.352983][ T7] ? ext4_readpage+0x230/0x230 [ 27.357586][ T7] do_writepages+0x12e/0x270 [ 27.362011][ T7] ? __writepage+0x130/0x130 [ 27.366437][ T7] ? inode_io_list_move_locked+0x5a/0x370 [ 27.371992][ T7] __writeback_single_inode+0xd7/0xac0 [ 27.377283][ T7] writeback_sb_inodes+0x99c/0x16b0 [ 27.382324][ T7] ? _raw_spin_lock+0xa4/0x1b0 [ 27.386930][ T7] ? queue_io+0x520/0x520 [ 27.391085][ T7] ? writeback_sb_inodes+0x16b0/0x16b0 [ 27.396381][ T7] ? queue_io+0x3d3/0x520 [ 27.400895][ T7] wb_writeback+0x404/0xc60 [ 27.405233][ T7] ? wb_io_lists_depopulated+0x180/0x180 [ 27.410701][ T7] ? set_worker_desc+0x158/0x1c0 [ 27.415477][ T7] ? __kasan_check_write+0x14/0x20 [ 27.420422][ T7] wb_workfn+0x3d9/0x1110 [ 27.424591][ T7] ? inode_wait_for_writeback+0x280/0x280 [ 27.430147][ T7] ? _raw_spin_unlock_irq+0x4e/0x70 [ 27.435267][ T7] ? finish_task_switch+0x130/0x5a0 [ 27.440470][ T7] ? switch_mm_irqs_off+0x71b/0x9a0 [pid 608] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 621] ioctl(4, LOOP_SET_FD, 3 [pid 605] close(4 [pid 608] <... openat resumed>) = 4 [pid 606] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 608] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 608] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 606] <... futex resumed>) = 0 [pid 608] <... write resumed>) = 8 [pid 608] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... futex resumed>) = 0 [pid 608] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 621] <... ioctl resumed>) = 0 [pid 605] <... close resumed>) = 0 [pid 621] close(3 [pid 605] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... close resumed>) = 0 [ 27.445511][ T7] ? __switch_to_asm+0x34/0x60 [ 27.450117][ T7] ? __kasan_check_read+0x11/0x20 [ 27.454977][ T7] ? read_word_at_a_time+0x12/0x20 [ 27.459916][ T7] ? strscpy+0x9c/0x260 [ 27.463909][ T7] process_one_work+0x6dc/0xbd0 [ 27.468685][ T7] worker_thread+0xaea/0x1510 [ 27.473201][ T7] kthread+0x34b/0x3d0 [ 27.477184][ T7] ? worker_clr_flags+0x180/0x180 [ 27.482266][ T7] ? kthread_blkcg+0xd0/0xd0 [ 27.486684][ T7] ret_from_fork+0x1f/0x30 [ 27.490935][ T7] Modules linked in: [pid 605] <... futex resumed>) = 1 [pid 621] close(4 [pid 605] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 606] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 606] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 608] <... futex resumed>) = 0 [pid 606] <... futex resumed>) = 1 [pid 608] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 606] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... mmap resumed>) = 0x20000000 [pid 604] <... futex resumed>) = 0 [pid 604] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 608] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 606] <... futex resumed>) = 0 [pid 606] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 606] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 606] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 606] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[627]}, 88) = 627 [pid 606] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 606] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 606] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] write(4, 0x200000c0, 120) = 120 [pid 608] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 608] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 605] <... futex resumed>) = 0 [pid 604] <... futex resumed>) = 1 [pid 605] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 604] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 605] <... openat resumed>) = 4 [pid 605] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 604] <... futex resumed>) = 0 [pid 605] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 604] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 605] <... write resumed>) = 8 [pid 604] <... futex resumed>) = 0 [pid 605] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 604] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 605] <... futex resumed>) = 0 [pid 604] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 605] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 604] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 627 attached [pid 605] <... mmap resumed>) = 0x20000000 [pid 604] <... futex resumed>) = 0 [pid 604] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 605] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 604] <... futex resumed>) = 0 [pid 604] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 605] write(4, 0x200000c0, 120 [pid 604] <... futex resumed>) = 0 [pid 605] <... write resumed>) = 120 [pid 604] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 605] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 604] <... futex resumed>) = 0 [pid 605] <... futex resumed>) = 0 [pid 604] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 605] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 604] <... mmap resumed>) = 0x7fb030d68000 [pid 604] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 604] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 604] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[628]}, 88) = 628 [pid 604] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 604] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 604] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 627] set_robust_list(0x7fb030d889a0, 24) = 0 [pid 627] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 627] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 627] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 627] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 627] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 27.498031][ T7] ---[ end trace 47ac0df88431a966 ]--- [ 27.503530][ T7] RIP: 0010:ext4_writepages+0x3bdf/0x3c00 [ 27.509727][ T7] Code: 63 8c ff 31 ff 89 de e8 ff 62 8c ff 45 84 f6 75 27 e8 65 60 8c ff 49 be 00 00 00 00 00 fc ff df e9 0e f7 ff ff e8 51 60 8c ff <0f> 0b e8 4a 60 8c ff e8 a1 35 22 ff eb 9b e8 3e 60 8c ff e8 95 35 [ 27.514184][ T627] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters ./strace-static-x86_64: Process 628 attached [pid 628] set_robust_list(0x7fb030d889a0, 24 [pid 621] <... close resumed>) = 0 [pid 606] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 621] mkdir("./file0", 0777) = 0 [pid 621] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 628] <... set_robust_list resumed>) = 0 [pid 604] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 27.543868][ T627] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 27.556377][ T7] RSP: 0018:ffffc900000770a0 EFLAGS: 00010293 [ 27.557331][ T627] EXT4-fs (loop3): This should not happen!! Data will be lost [ 27.557331][ T627] [ 27.567299][ T7] RAX: ffffffff81de49af RBX: 0000008000000000 RCX: ffff8881002562c0 [ 27.572834][ T627] EXT4-fs (loop3): Total free blocks count 0 [ 27.584315][ T7] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [pid 628] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 628] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 628] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 621] <... mount resumed>) = 0 [pid 621] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 621] chdir("./file0") = 0 [pid 621] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 621] ioctl(4, LOOP_CLR_FD) = 0 [pid 621] close(4) = 0 [pid 621] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 614] <... futex resumed>) = 0 [pid 614] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 614] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 628] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 621] <... futex resumed>) = 1 [pid 621] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 628] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [ 27.587092][ T612] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 27.593733][ T7] RBP: ffffc90000077490 R08: ffffffff81de1423 R09: ffffed10238da8e7 [ 27.609382][ T621] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 27.610131][ T7] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 27.623001][ T627] EXT4-fs (loop3): Free/Dirty block details [ 27.627082][ T7] R13: ffffc900000777d0 R14: 000000c410000000 R15: ffffc90000077360 [pid 621] <... openat resumed>) = 4 [pid 621] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 614] <... futex resumed>) = 0 [pid 614] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 614] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 1 [pid 621] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8) = 8 [pid 621] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 614] <... futex resumed>) = 0 [pid 614] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 614] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 1 [pid 621] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 621] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 614] <... futex resumed>) = 0 [pid 614] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 614] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 614] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 614] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 614] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[634]}, 88) = 634 [pid 614] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 614] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 614] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 1 [pid 621] write(4, 0x200000c0, 120) = 120 [pid 621] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 612] <... mount resumed>) = 0 [pid 612] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 612] chdir("./file0") = 0 [pid 612] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 612] ioctl(4, LOOP_CLR_FD) = 0 [pid 612] close(4./strace-static-x86_64: Process 634 attached ) = 0 [pid 634] set_robust_list(0x7fb030d889a0, 24 [ 27.641444][ T628] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.656450][ T7] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 27.665473][ T627] EXT4-fs (loop3): free_blocks=2415919104 [ 27.666220][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.671501][ T628] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 27.678055][ T7] CR2: 00007fb030d88d58 CR3: 000000010cf8c000 CR4: 00000000003506b0 [pid 612] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... set_robust_list resumed>) = 0 [pid 614] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 612] <... futex resumed>) = 1 [pid 611] <... futex resumed>) = 0 [pid 634] rt_sigprocmask(SIG_SETMASK, [], [pid 612] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 611] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 611] <... futex resumed>) = 0 [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c0} --- [pid 612] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 611] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c4} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054c8} --- [pid 634] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x200054d0} --- [pid 612] <... openat resumed>) = 4 [pid 612] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 611] <... futex resumed>) = 0 [pid 612] write(4, "\x23\x21\x20\x0a\x00\x00\x00\x00", 8 [pid 611] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] <... write resumed>) = 8 [pid 611] <... futex resumed>) = 0 [pid 612] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] <... futex resumed>) = 0 [pid 611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 612] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 611] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] <... mmap resumed>) = 0x20000000 [pid 611] <... futex resumed>) = 0 [pid 612] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] futex(0x7fb030e766cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] <... futex resumed>) = 0 [pid 611] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 612] write(4, 0x200000c0, 120 [pid 611] futex(0x7fb030e766c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] <... write resumed>) = 120 [pid 611] <... futex resumed>) = 0 [pid 612] futex(0x7fb030e766cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] futex(0x7fb030e766dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] <... futex resumed>) = 0 [pid 611] <... futex resumed>) = 0 [pid 612] futex(0x7fb030e766c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 611] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fb030d68000 [pid 611] mprotect(0x7fb030d69000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 611] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 611] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fb030d88990, parent_tid=0x7fb030d88990, exit_signal=0, stack=0x7fb030d68000, stack_size=0x20240, tls=0x7fb030d886c0} => {parent_tid=[635]}, 88) = 635 [pid 611] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 611] futex(0x7fb030e766d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7fb030e766dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 635 attached [ 27.690021][ T627] EXT4-fs (loop3): dirty_blocks=16 [ 27.697910][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.705153][ T634] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.710738][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.731201][ T627] EXT4-fs (loop3): Block reservation details [ 27.733831][ T7] Kernel panic - not syncing: Fatal exception [ 27.739861][ T627] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 27.745254][ T7] Kernel Offset: disabled [ 27.755108][ T7] Rebooting in 86400 seconds..