./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor539190932 <...> Warning: Permanently added '10.128.1.70' (ECDSA) to the list of known hosts. execve("./syz-executor539190932", ["./syz-executor539190932"], 0x7fff3ff6a790 /* 10 vars */) = 0 brk(NULL) = 0x55555710d000 brk(0x55555710dc40) = 0x55555710dc40 arch_prctl(ARCH_SET_FS, 0x55555710d300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x55555710d5d0) = 4997 set_robust_list(0x55555710d5e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f7cb8980a90, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f7cb8981160}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f7cb8980b30, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f7cb8981160}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor539190932", 4096) = 27 brk(0x55555712ec40) = 0x55555712ec40 brk(0x55555712f000) = 0x55555712f000 mprotect(0x7f7cb8a43000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 4998 ./strace-static-x86_64: Process 4998 attached [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] set_robust_list(0x55555710d5e0, 24 [pid 4997] <... clone resumed>, child_tidptr=0x55555710d5d0) = 4999 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] <... set_robust_list resumed>) = 0 [pid 4998] getpid() = 4998 [pid 4998] mkdir("./syzkaller.DuXWE6", 0700./strace-static-x86_64: Process 5000 attached [pid 4997] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5000 ./strace-static-x86_64: Process 4999 attached [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5001 [pid 5000] set_robust_list(0x55555710d5e0, 24 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4999] set_robust_list(0x55555710d5e0, 24./strace-static-x86_64: Process 5001 attached [pid 5000] <... set_robust_list resumed>) = 0 [pid 4999] <... set_robust_list resumed>) = 0 [pid 5000] getpid() = 5000 [pid 5000] mkdir("./syzkaller.sflUDg", 0700 [pid 4997] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5002 [pid 4999] getpid( [pid 5001] set_robust_list(0x55555710d5e0, 24 [pid 4997] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4999] <... getpid resumed>) = 4999 [pid 4999] mkdir("./syzkaller.iYGxJb", 0700 [pid 4997] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5003 [pid 5001] <... set_robust_list resumed>) = 0 [pid 5001] getpid() = 5001 [pid 5001] mkdir("./syzkaller.BOTLvn", 0700./strace-static-x86_64: Process 5003 attached ./strace-static-x86_64: Process 5002 attached [pid 5000] <... mkdir resumed>) = 0 [pid 4999] <... mkdir resumed>) = 0 [pid 4998] <... mkdir resumed>) = 0 [pid 5000] chmod("./syzkaller.sflUDg", 0777 [pid 4999] chmod("./syzkaller.iYGxJb", 0777 [pid 5001] <... mkdir resumed>) = 0 [pid 5000] <... chmod resumed>) = 0 [pid 4999] <... chmod resumed>) = 0 [pid 5000] chdir("./syzkaller.sflUDg" [pid 4999] chdir("./syzkaller.iYGxJb" [pid 5002] set_robust_list(0x55555710d5e0, 24 [pid 5000] <... chdir resumed>) = 0 [pid 4999] <... chdir resumed>) = 0 [pid 4998] chmod("./syzkaller.DuXWE6", 0777 [pid 5002] <... set_robust_list resumed>) = 0 [pid 5000] mkdir("./0", 0777 [pid 4999] mkdir("./0", 0777 [pid 5002] getpid( [pid 5001] chmod("./syzkaller.BOTLvn", 0777 [pid 5000] <... mkdir resumed>) = 0 [pid 4999] <... mkdir resumed>) = 0 [pid 4998] <... chmod resumed>) = 0 [pid 5002] <... getpid resumed>) = 5002 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5002] mkdir("./syzkaller.KFcvbp", 0700 [pid 5001] <... chmod resumed>) = 0 [pid 5000] <... openat resumed>) = 3 [pid 4999] <... openat resumed>) = 3 [pid 4998] chdir("./syzkaller.DuXWE6" [pid 5002] <... mkdir resumed>) = 0 [pid 5001] chdir("./syzkaller.BOTLvn" [pid 5000] ioctl(3, LOOP_CLR_FD [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5002] chmod("./syzkaller.KFcvbp", 0777 [pid 5001] <... chdir resumed>) = 0 [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] <... chdir resumed>) = 0 [pid 5002] <... chmod resumed>) = 0 [pid 5000] close(3 [pid 4999] close(3 [pid 5002] chdir("./syzkaller.KFcvbp" [pid 5001] mkdir("./0", 0777 [pid 5000] <... close resumed>) = 0 [pid 4999] <... close resumed>) = 0 [pid 4998] mkdir("./0", 0777 [pid 5002] <... chdir resumed>) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] <... mkdir resumed>) = 0 [pid 5003] set_robust_list(0x55555710d5e0, 24 [pid 5002] mkdir("./0", 0777) = 0 [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5004 [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5005 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5003] <... set_robust_list resumed>) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5003] getpid( [pid 5002] <... openat resumed>) = 3 [pid 4998] <... openat resumed>) = 3 [pid 5003] <... getpid resumed>) = 5003 [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5003] mkdir("./syzkaller.n7wx3u", 0700 [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5002] close(3 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5002] <... close resumed>) = 0 [pid 4998] close(3 [pid 5003] <... mkdir resumed>) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] <... close resumed>) = 0 [pid 5003] chmod("./syzkaller.n7wx3u", 0777 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5003] <... chmod resumed>) = 0 [pid 5003] chdir("./syzkaller.n7wx3u") = 0 [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5007 [pid 5003] mkdir("./0", 0777 [pid 5001] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5007 attached ./strace-static-x86_64: Process 5004 attached ./strace-static-x86_64: Process 5005 attached [pid 5003] <... mkdir resumed>) = 0 [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5006 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5001] <... openat resumed>) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5001] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5006 attached [pid 5004] set_robust_list(0x55555710d5e0, 24 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5005] set_robust_list(0x55555710d5e0, 24 [pid 5001] close(3 [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] <... close resumed>) = 0 [pid 5003] close(3 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5003] <... close resumed>) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5004] <... set_robust_list resumed>) = 0 [pid 5001] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5008 [pid 5006] set_robust_list(0x55555710d5e0, 24 [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5009 [pid 5004] chdir("./0"./strace-static-x86_64: Process 5009 attached ) = 0 [pid 5004] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5007] set_robust_list(0x55555710d5e0, 24 [pid 5004] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5008 attached [pid 5007] <... set_robust_list resumed>) = 0 [pid 5006] <... set_robust_list resumed>) = 0 [pid 5005] <... set_robust_list resumed>) = 0 [pid 5004] setpgid(0, 0 [pid 5007] chdir("./0" [pid 5004] <... setpgid resumed>) = 0 [pid 5006] chdir("./0" [pid 5009] set_robust_list(0x55555710d5e0, 24 [pid 5004] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5009] <... set_robust_list resumed>) = 0 [pid 5008] set_robust_list(0x55555710d5e0, 24 [pid 5007] <... chdir resumed>) = 0 [pid 5006] <... chdir resumed>) = 0 [pid 5005] chdir("./0" [pid 5004] <... openat resumed>) = 3 [pid 5009] chdir("./0") = 0 [pid 5009] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5009] setpgid(0, 0 [pid 5008] <... set_robust_list resumed>) = 0 [pid 5007] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5006] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5005] <... chdir resumed>) = 0 [pid 5004] write(3, "1000", 4 [pid 5009] <... setpgid resumed>) = 0 [pid 5009] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5008] chdir("./0" [pid 5007] <... prctl resumed>) = 0 [pid 5006] <... prctl resumed>) = 0 [pid 5005] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5004] <... write resumed>) = 4 [pid 5009] <... openat resumed>) = 3 [pid 5008] <... chdir resumed>) = 0 [pid 5007] setpgid(0, 0 [pid 5006] setpgid(0, 0 [pid 5005] <... prctl resumed>) = 0 [pid 5004] close(3 [pid 5009] write(3, "1000", 4 [pid 5008] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5007] <... setpgid resumed>) = 0 [pid 5006] <... setpgid resumed>) = 0 [pid 5005] setpgid(0, 0 [pid 5004] <... close resumed>) = 0 [pid 5009] <... write resumed>) = 4 [pid 5008] <... prctl resumed>) = 0 [pid 5007] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5006] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5005] <... setpgid resumed>) = 0 [pid 5004] symlink("/dev/binderfs", "./binderfs" [pid 5009] close(3 [pid 5008] setpgid(0, 0 [pid 5007] <... openat resumed>) = 3 [pid 5006] <... openat resumed>) = 3 [pid 5005] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5004] <... symlink resumed>) = 0 [pid 5009] <... close resumed>) = 0 [pid 5008] <... setpgid resumed>) = 0 [pid 5007] write(3, "1000", 4 [pid 5006] write(3, "1000", 4 [pid 5005] <... openat resumed>) = 3 [pid 5004] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] symlink("/dev/binderfs", "./binderfs" [pid 5008] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5007] <... write resumed>) = 4 [pid 5006] <... write resumed>) = 4 [pid 5005] write(3, "1000", 4 [pid 5004] <... futex resumed>) = 0 [pid 5008] <... openat resumed>) = 3 [pid 5007] close(3 [pid 5006] close(3 [pid 5005] <... write resumed>) = 4 [pid 5004] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5009] <... symlink resumed>) = 0 [pid 5008] write(3, "1000", 4 [pid 5007] <... close resumed>) = 0 [pid 5006] <... close resumed>) = 0 [pid 5005] close(3 [pid 5004] <... mmap resumed>) = 0x7f7cb894f000 [pid 5009] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] <... write resumed>) = 4 [pid 5007] symlink("/dev/binderfs", "./binderfs" [pid 5006] symlink("/dev/binderfs", "./binderfs" [pid 5005] <... close resumed>) = 0 [pid 5004] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5009] <... futex resumed>) = 0 [pid 5008] close(3 [pid 5007] <... symlink resumed>) = 0 [pid 5006] <... symlink resumed>) = 0 [pid 5005] symlink("/dev/binderfs", "./binderfs" [pid 5004] <... mprotect resumed>) = 0 [pid 5009] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5008] <... close resumed>) = 0 [pid 5007] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... symlink resumed>) = 0 [pid 5004] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5009] <... mmap resumed>) = 0x7f7cb894f000 [pid 5008] symlink("/dev/binderfs", "./binderfs" [pid 5007] <... futex resumed>) = 0 [pid 5006] <... futex resumed>) = 0 [pid 5005] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5008] <... symlink resumed>) = 0 [pid 5007] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5006] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5005] <... futex resumed>) = 0 [pid 5004] <... clone resumed>, parent_tid=[5011], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5011 [pid 5009] <... mprotect resumed>) = 0 [pid 5008] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] <... mmap resumed>) = 0x7f7cb894f000 [pid 5006] <... mmap resumed>) = 0x7f7cb894f000 [pid 5005] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5004] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5008] <... futex resumed>) = 0 [pid 5007] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5006] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5005] <... mmap resumed>) = 0x7f7cb894f000 [pid 5004] <... futex resumed>) = 0 [pid 5008] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5007] <... mprotect resumed>) = 0 [pid 5006] <... mprotect resumed>) = 0 [pid 5005] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5004] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5009] <... clone resumed>, parent_tid=[5012], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5012 [pid 5008] <... mmap resumed>) = 0x7f7cb894f000 [pid 5007] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5006] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5005] <... mprotect resumed>) = 0 [pid 5009] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5005] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5009] <... futex resumed>) = 0 [pid 5008] <... mprotect resumed>) = 0 [pid 5007] <... clone resumed>, parent_tid=[5013], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5013 [pid 5006] <... clone resumed>, parent_tid=[5014], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5014 ./strace-static-x86_64: Process 5012 attached [pid 5009] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5008] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5007] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... clone resumed>, parent_tid=[5015], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5015 [pid 5012] set_robust_list(0x7f7cb896f9e0, 24 [pid 5007] <... futex resumed>) = 0 [pid 5006] <... futex resumed>) = 0 [pid 5005] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] <... clone resumed>, parent_tid=[5016], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5016 [pid 5007] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5005] <... futex resumed>) = 0 [pid 5012] <... set_robust_list resumed>) = 0 [pid 5008] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5008] <... futex resumed>) = 0 [pid 5008] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5015 attached [pid 5015] set_robust_list(0x7f7cb896f9e0, 24 [pid 5012] getuid(./strace-static-x86_64: Process 5014 attached ./strace-static-x86_64: Process 5011 attached [pid 5014] set_robust_list(0x7f7cb896f9e0, 24 [pid 5012] <... getuid resumed>) = 0 [pid 5011] set_robust_list(0x7f7cb896f9e0, 24 [pid 5015] <... set_robust_list resumed>) = 0 [pid 5015] getuid() = 0 ./strace-static-x86_64: Process 5013 attached [pid 5015] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... set_robust_list resumed>) = 0 [pid 5012] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5011] <... set_robust_list resumed>) = 0 [pid 5015] <... futex resumed>) = 1 [pid 5013] set_robust_list(0x7f7cb896f9e0, 24 [pid 5012] <... futex resumed>) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5005] <... futex resumed>) = 0 [pid 5015] memfd_create("syzkaller", 0 [pid 5013] <... set_robust_list resumed>) = 0 [pid 5012] memfd_create("syzkaller", 0 [pid 5011] getuid( [pid 5009] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] getuid( [pid 5005] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5015] <... memfd_create resumed>) = 3 [pid 5013] getuid( [pid 5009] <... futex resumed>) = 0 [pid 5005] <... futex resumed>) = 0 [pid 5015] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5013] <... getuid resumed>) = 0 [pid 5005] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5015] <... mmap resumed>) = 0x7f7cb054f000 [pid 5013] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5007] <... futex resumed>) = 0 [pid 5013] memfd_create("syzkaller", 0 [pid 5007] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... memfd_create resumed>) = 3 [pid 5007] <... futex resumed>) = 0 [pid 5013] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5007] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5013] <... mmap resumed>) = 0x7f7cb054f000 ./strace-static-x86_64: Process 5016 attached [pid 5014] <... getuid resumed>) = 0 [pid 5012] <... memfd_create resumed>) = 3 [pid 5011] <... getuid resumed>) = 0 [pid 5009] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5016] set_robust_list(0x7f7cb896f9e0, 24 [pid 5014] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5011] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5016] <... set_robust_list resumed>) = 0 [pid 5014] <... futex resumed>) = 1 [pid 5011] <... futex resumed>) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5004] <... futex resumed>) = 0 [pid 5016] getuid( [pid 5014] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5004] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5004] <... futex resumed>) = 0 [pid 5006] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5004] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5016] <... getuid resumed>) = 0 [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] <... mmap resumed>) = 0x7f7cb054f000 [pid 5011] memfd_create("syzkaller", 0 [pid 5016] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] memfd_create("syzkaller", 0 [pid 5016] <... futex resumed>) = 1 [pid 5011] <... memfd_create resumed>) = 3 [pid 5008] <... futex resumed>) = 0 [pid 5016] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] <... memfd_create resumed>) = 3 [pid 5011] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5008] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5014] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5008] <... futex resumed>) = 0 [pid 5011] <... mmap resumed>) = 0x7f7cb054f000 [pid 5008] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5016] memfd_create("syzkaller", 0 [pid 5014] <... mmap resumed>) = 0x7f7cb054f000 [pid 5016] <... memfd_create resumed>) = 3 [pid 5016] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [ 41.518464][ T5012] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5012 'syz-executor539' [pid 5015] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5013] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5011] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5016] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5014] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5012] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5015] <... write resumed>) = 4194304 [pid 5013] <... write resumed>) = 4194304 [pid 5013] munmap(0x7f7cb054f000, 4194304 [pid 5015] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5013] <... munmap resumed>) = 0 [pid 5015] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5013] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5015] <... openat resumed>) = 4 [pid 5013] <... openat resumed>) = 4 [pid 5015] ioctl(4, LOOP_SET_FD, 3 [pid 5013] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5013] close(3) = 0 [pid 5013] mkdir("./file0", 0777 [pid 5015] <... ioctl resumed>) = 0 [pid 5015] close(3) = 0 [pid 5013] <... mkdir resumed>) = 0 [pid 5015] mkdir("./file0", 0777 [pid 5013] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5015] <... mkdir resumed>) = 0 [ 41.680026][ T5015] loop1: detected capacity change from 0 to 8192 [ 41.687808][ T5013] loop0: detected capacity change from 0 to 8192 [pid 5015] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5016] <... write resumed>) = 4194304 [pid 5014] <... write resumed>) = 4194304 [pid 5012] <... write resumed>) = 4194304 [pid 5011] <... write resumed>) = 4194304 [pid 5016] munmap(0x7f7cb054f000, 4194304 [pid 5014] munmap(0x7f7cb054f000, 4194304 [pid 5011] munmap(0x7f7cb054f000, 4194304 [pid 5016] <... munmap resumed>) = 0 [pid 5014] <... munmap resumed>) = 0 [pid 5011] <... munmap resumed>) = 0 [pid 5016] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5014] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5011] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5016] <... openat resumed>) = 4 [pid 5014] <... openat resumed>) = 4 [pid 5011] <... openat resumed>) = 4 [pid 5016] ioctl(4, LOOP_SET_FD, 3 [pid 5014] ioctl(4, LOOP_SET_FD, 3 [pid 5012] munmap(0x7f7cb054f000, 4194304 [pid 5011] ioctl(4, LOOP_SET_FD, 3 [pid 5016] <... ioctl resumed>) = 0 [pid 5016] close(3) = 0 [ 41.723568][ T5013] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 41.734153][ T5016] loop3: detected capacity change from 0 to 8192 [ 41.736954][ T5013] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 41.743143][ T5015] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 41.752993][ T5013] REISERFS (device loop0): using ordered data mode [pid 5016] mkdir("./file0", 0777) = 0 [ 41.765229][ T5015] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 41.781243][ T5015] REISERFS (device loop1): using ordered data mode [ 41.781588][ T5011] loop2: detected capacity change from 0 to 8192 [ 41.787775][ T5015] reiserfs: using flush barriers [ 41.789251][ T5015] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 41.795983][ T5014] loop4: detected capacity change from 0 to 8192 [pid 5016] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5012] <... munmap resumed>) = 0 [pid 5012] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5012] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5012] close(3) = 0 [pid 5012] mkdir("./file0", 0777) = 0 [pid 5012] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5011] <... ioctl resumed>) = 0 [pid 5011] close(3) = 0 [pid 5011] mkdir("./file0", 0777) = 0 [ 41.815634][ T5015] REISERFS (device loop1): checking transaction log (loop1) [ 41.825316][ T5012] loop5: detected capacity change from 0 to 8192 [ 41.835967][ T5015] REISERFS (device loop1): Using r5 hash to sort names [ 41.843918][ T5016] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 41.845620][ T5012] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5011] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5015] <... mount resumed>) = 0 [pid 5015] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5015] chdir("./file0") = 0 [pid 5015] ioctl(4, LOOP_CLR_FD) = 0 [pid 5015] close(4) = 0 [pid 5015] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5015] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5005] <... futex resumed>) = 0 [pid 5005] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5015] <... futex resumed>) = 0 [pid 5015] mkdir(".", 0777 [pid 5005] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5014] <... ioctl resumed>) = 0 [pid 5014] close(3 [pid 5015] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5014] <... close resumed>) = 0 [pid 5014] mkdir("./file0", 0777 [pid 5015] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5014] <... mkdir resumed>) = 0 [ 41.857417][ T5016] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 41.872359][ T5013] reiserfs: using flush barriers [ 41.885854][ T5011] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 41.886721][ T5015] reiserfs: enabling write barrier flush mode [ 41.901084][ T5011] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 41.912277][ T5016] REISERFS (device loop3): using ordered data mode [ 41.914833][ T5013] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 41.921138][ T5014] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 41.949870][ T5014] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 41.959221][ T5014] REISERFS (device loop4): using ordered data mode [ 41.959671][ T5012] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 5014] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5015] <... mount resumed>) = 0 [pid 5015] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5015] chdir(".") = 0 [pid 5015] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... futex resumed>) = 0 [pid 5005] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... futex resumed>) = 1 [pid 5015] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [ 41.965867][ T5014] reiserfs: using flush barriers [ 41.976598][ T5015] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 41.980913][ T5011] REISERFS (device loop2): using ordered data mode [ 41.989708][ T5016] reiserfs: using flush barriers [ 41.995693][ T5014] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 42.016870][ T5011] reiserfs: using flush barriers [pid 5015] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... futex resumed>) = 0 [pid 5005] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... futex resumed>) = 1 [pid 5015] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5015] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... futex resumed>) = 0 [pid 5005] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... futex resumed>) = 1 [pid 5015] ftruncate(6, 33587199) = 0 [pid 5015] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... futex resumed>) = 0 [pid 5005] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5015] <... futex resumed>) = 1 [ 42.019535][ T5012] REISERFS (device loop5): using ordered data mode [ 42.023424][ T5014] REISERFS (device loop4): checking transaction log (loop4) [ 42.036445][ T5011] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 42.036701][ T5016] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5015] sendfile(5, 6, NULL, 281474978811909 [pid 5005] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5005] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5005] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5005] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5005] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5025], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5025 [pid 5005] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5025 attached [pid 5025] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5025] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5025] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... futex resumed>) = 0 [pid 5005] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5005] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5025] <... futex resumed>) = 1 [pid 5025] memfd_create("syzkaller", 0) = 7 [pid 5025] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [ 42.053355][ T5011] REISERFS (device loop2): checking transaction log (loop2) [ 42.070450][ T5013] REISERFS (device loop0): checking transaction log (loop0) [ 42.083963][ T5014] REISERFS (device loop4): Using r5 hash to sort names [ 42.090978][ T5012] reiserfs: using flush barriers [ 42.091691][ T5011] REISERFS (device loop2): Using r5 hash to sort names [ 42.097315][ T5012] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5014] <... mount resumed>) = 0 [pid 5011] <... mount resumed>) = 0 [pid 5014] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5011] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5014] <... openat resumed>) = 3 [pid 5011] <... openat resumed>) = 3 [pid 5011] chdir("./file0" [pid 5014] chdir("./file0" [pid 5011] <... chdir resumed>) = 0 [pid 5014] <... chdir resumed>) = 0 [pid 5011] ioctl(4, LOOP_CLR_FD [pid 5014] ioctl(4, LOOP_CLR_FD [pid 5011] <... ioctl resumed>) = 0 [pid 5016] <... mount resumed>) = 0 [pid 5014] <... ioctl resumed>) = 0 [pid 5011] close(4 [pid 5014] close(4 [pid 5011] <... close resumed>) = 0 [pid 5014] <... close resumed>) = 0 [pid 5016] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5014] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5011] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 1 [pid 5011] <... futex resumed>) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5004] <... futex resumed>) = 0 [pid 5016] <... openat resumed>) = 3 [pid 5014] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5011] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5004] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] chdir("./file0" [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5011] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5006] <... futex resumed>) = 0 [pid 5004] <... futex resumed>) = 0 [pid 5014] mkdir(".", 0777 [pid 5011] mkdir(".", 0777 [pid 5006] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5004] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5016] <... chdir resumed>) = 0 [pid 5014] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5011] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5016] ioctl(4, LOOP_CLR_FD [pid 5014] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5011] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5016] <... ioctl resumed>) = 0 [pid 5016] close(4) = 0 [pid 5016] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] <... futex resumed>) = 0 [pid 5016] <... futex resumed>) = 1 [pid 5008] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5016] mkdir(".", 0777 [pid 5008] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5016] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5016] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [ 42.103518][ T5016] REISERFS (device loop3): checking transaction log (loop3) [ 42.128733][ T5016] REISERFS (device loop3): Using r5 hash to sort names [ 42.139075][ T5014] reiserfs: enabling write barrier flush mode [ 42.147081][ T5011] reiserfs: enabling write barrier flush mode [ 42.156429][ T5016] reiserfs: enabling write barrier flush mode [ 42.163023][ T5011] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [pid 5025] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5013] <... mount resumed>) = 0 [pid 5013] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5011] <... mount resumed>) = 0 [pid 5011] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5011] chdir(".") = 0 [pid 5011] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5004] <... futex resumed>) = 0 [pid 5004] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5004] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5011] <... futex resumed>) = 0 [pid 5011] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5013] <... openat resumed>) = 3 [pid 5014] <... mount resumed>) = 0 [pid 5013] chdir("./file0" [pid 5016] <... mount resumed>) = 0 [pid 5011] <... open resumed>) = 5 [pid 5013] <... chdir resumed>) = 0 [pid 5016] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5014] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5013] ioctl(4, LOOP_CLR_FD [pid 5011] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] <... openat resumed>) = 4 [pid 5013] <... ioctl resumed>) = 0 [pid 5014] chdir("." [pid 5004] <... futex resumed>) = 0 [pid 5016] <... openat resumed>) = 4 [pid 5013] close(4 [pid 5004] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5013] <... close resumed>) = 0 [pid 5016] chdir("." [pid 5014] <... chdir resumed>) = 0 [pid 5013] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [ 42.173581][ T5013] REISERFS (device loop0): Using r5 hash to sort names [ 42.181879][ T5014] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 42.193047][ T5016] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 42.206853][ T5012] REISERFS (device loop5): checking transaction log (loop5) [pid 5004] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5011] <... futex resumed>) = 0 [pid 5016] <... chdir resumed>) = 0 [pid 5014] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... futex resumed>) = 1 [pid 5007] <... futex resumed>) = 0 [pid 5011] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5011] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5011] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5016] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 1 [pid 5013] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5004] <... futex resumed>) = 0 [pid 5006] <... futex resumed>) = 0 [pid 5016] <... futex resumed>) = 1 [pid 5014] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5008] <... futex resumed>) = 0 [pid 5007] <... futex resumed>) = 0 [pid 5006] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5004] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5016] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] mkdir(".", 0777 [pid 5008] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5006] <... futex resumed>) = 0 [pid 5004] <... futex resumed>) = 1 [pid 5014] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5016] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5011] <... futex resumed>) = 0 [pid 5011] ftruncate(6, 33587199 [pid 5008] <... futex resumed>) = 0 [pid 5006] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5014] <... open resumed>) = 5 [pid 5013] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5011] <... ftruncate resumed>) = 0 [pid 5008] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] <... open resumed>) = 5 [pid 5014] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5011] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5004] <... futex resumed>) = 0 [pid 5004] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5004] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5011] <... futex resumed>) = 1 [pid 5011] sendfile(5, 6, NULL, 281474978811909 [pid 5016] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5014] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5006] <... futex resumed>) = 0 [pid 5016] <... futex resumed>) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5014] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5012] <... mount resumed>) = 0 [pid 5006] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... write resumed>) = 4194304 [pid 5016] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5014] <... open resumed>) = 6 [pid 5012] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5008] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] munmap(0x7f7ca852e000, 4194304 [pid 5016] <... open resumed>) = 6 [pid 5014] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... openat resumed>) = 3 [pid 5008] <... futex resumed>) = 0 [pid 5025] <... munmap resumed>) = 0 [pid 5016] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 1 [pid 5012] chdir("./file0" [pid 5008] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5006] <... futex resumed>) = 0 [pid 5025] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5016] <... futex resumed>) = 0 [pid 5014] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] <... mount resumed>) = 0 [pid 5012] <... chdir resumed>) = 0 [pid 5008] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5006] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... openat resumed>) = 8 [pid 5016] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5012] ioctl(4, LOOP_CLR_FD [pid 5008] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5025] ioctl(8, LOOP_SET_FD, 7 [pid 5016] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5014] ftruncate(6, 33587199 [pid 5013] <... openat resumed>) = 4 [pid 5012] <... ioctl resumed>) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5006] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5016] ftruncate(6, 33587199 [pid 5013] chdir("." [pid 5025] ioctl(8, LOOP_CLR_FD [pid 5014] <... ftruncate resumed>) = 0 [pid 5013] <... chdir resumed>) = 0 [pid 5012] close(4 [pid 5008] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... ioctl resumed>) = 0 [pid 5013] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5007] <... futex resumed>) = 0 [pid 5013] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5007] <... futex resumed>) = 0 [pid 5013] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5007] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5016] <... ftruncate resumed>) = 0 [pid 5014] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... open resumed>) = 5 [pid 5012] <... close resumed>) = 0 [pid 5016] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 1 [pid 5012] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5025] ioctl(8, LOOP_SET_FD, 7 [pid 5016] <... futex resumed>) = 1 [pid 5014] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5013] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5006] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5004] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5025] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5016] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5013] <... futex resumed>) = 1 [pid 5012] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] <... futex resumed>) = 0 [pid 5006] <... futex resumed>) = 0 [pid 5004] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] close(8 [pid 5016] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 42.220501][ T5012] REISERFS (device loop5): Using r5 hash to sort names [ 42.242892][ T5013] reiserfs: enabling write barrier flush mode [ 42.253085][ T5013] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5014] sendfile(5, 6, NULL, 281474978811909 [pid 5013] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] <... futex resumed>) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5007] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] <... futex resumed>) = 0 [pid 5025] <... close resumed>) = 0 [pid 5016] sendfile(5, 6, NULL, 281474978811909 [pid 5013] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] mkdir(".", 0777 [pid 5009] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5008] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 0 [pid 5004] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5025] close(7 [pid 5013] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5012] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5007] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] <... mmap resumed>) = 0x7f7cb092e000 [pid 5013] <... open resumed>) = 6 [pid 5012] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5004] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5013] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5004] <... mprotect resumed>) = 0 [pid 5013] <... futex resumed>) = 1 [pid 5007] <... futex resumed>) = 0 [pid 5004] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5013] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5007] <... futex resumed>) = 0 [pid 5004] <... clone resumed>, parent_tid=[5026], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5026 [pid 5013] ftruncate(6, 33587199 [pid 5007] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5004] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5026 attached [pid 5026] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5026] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5026] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... ftruncate resumed>) = 0 [pid 5013] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5007] <... futex resumed>) = 0 [pid 5013] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5007] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5007] <... futex resumed>) = 0 [pid 5013] sendfile(5, 6, NULL, 281474978811909 [pid 5007] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5004] <... futex resumed>) = 0 [pid 5004] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5006] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5004] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5006] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5026] memfd_create("syzkaller", 0) = 7 [pid 5026] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5008] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5008] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5008] <... futex resumed>) = 0 [pid 5006] <... mmap resumed>) = 0x7f7cb092e000 [pid 5008] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5006] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5008] <... mmap resumed>) = 0x7f7cb092e000 [pid 5008] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5006] <... mprotect resumed>) = 0 [pid 5008] <... mprotect resumed>) = 0 [pid 5006] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5008] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5006] <... clone resumed>, parent_tid=[5027], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5027 [pid 5008] <... clone resumed>, parent_tid=[5028], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5028 [pid 5006] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5006] <... futex resumed>) = 0 [pid 5008] <... futex resumed>) = 0 [pid 5006] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5008] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5027 attached ./strace-static-x86_64: Process 5028 attached [pid 5028] set_robust_list(0x7f7cb094e9e0, 24 [pid 5027] set_robust_list(0x7f7cb094e9e0, 24 [pid 5025] <... close resumed>) = 0 [pid 5025] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] <... set_robust_list resumed>) = 0 [pid 5027] <... set_robust_list resumed>) = 0 [pid 5025] <... futex resumed>) = 1 [pid 5005] <... futex resumed>) = 0 [pid 5028] ftruncate(-1, 18446744073709551609 [pid 5027] ftruncate(-1, 18446744073709551609 [pid 5025] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] <... mount resumed>) = 0 [pid 5005] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5027] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5025] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5005] <... futex resumed>) = 0 [pid 5028] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] <... futex resumed>) = 1 [pid 5027] <... futex resumed>) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5006] <... futex resumed>) = 0 [pid 5028] memfd_create("syzkaller", 0 [pid 5027] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5025] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5012] <... openat resumed>) = 4 [pid 5008] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [ 42.340517][ T5012] reiserfs: enabling write barrier flush mode [ 42.359969][ T5012] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5006] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5028] <... memfd_create resumed>) = 7 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] chdir("." [pid 5008] <... futex resumed>) = 0 [pid 5006] <... futex resumed>) = 0 [pid 5026] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5025] <... open resumed>) = 7 [pid 5012] <... chdir resumed>) = 0 [pid 5008] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5007] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5006] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5028] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5027] memfd_create("syzkaller", 0 [pid 5025] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] <... mmap resumed>) = 0x7f7ca852e000 [pid 5027] <... memfd_create resumed>) = 7 [pid 5025] <... futex resumed>) = 1 [pid 5012] <... futex resumed>) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5007] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] <... futex resumed>) = 0 [pid 5027] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5025] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5005] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] <... futex resumed>) = 0 [pid 5005] <... futex resumed>) = 0 [pid 5025] creat("./file0", 000 [pid 5012] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5009] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5005] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5025] <... creat resumed>) = 8 [pid 5012] <... open resumed>) = 5 [pid 5025] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5025] <... futex resumed>) = 1 [pid 5012] <... futex resumed>) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5005] <... futex resumed>) = 0 [pid 5025] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5012] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] <... futex resumed>) = 0 [pid 5012] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5009] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] <... open resumed>) = 6 [pid 5007] <... futex resumed>) = 0 [pid 5027] <... mmap resumed>) = 0x7f7ca852e000 [pid 5012] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5012] <... futex resumed>) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5012] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] <... futex resumed>) = 0 [pid 5012] ftruncate(6, 33587199 [pid 5009] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5012] <... ftruncate resumed>) = 0 [pid 5007] <... mmap resumed>) = 0x7f7cb092e000 [pid 5012] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5012] <... futex resumed>) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5007] <... mprotect resumed>) = 0 [pid 5012] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5007] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5012] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5009] <... futex resumed>) = 0 [pid 5012] sendfile(5, 6, NULL, 281474978811909 [pid 5009] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... clone resumed>, parent_tid=[5029], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5029 [pid 5007] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5007] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5029 attached [pid 5015] <... sendfile resumed>) = 786432 [pid 5029] set_robust_list(0x7f7cb094e9e0, 24 [pid 5027] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5015] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] <... set_robust_list resumed>) = 0 [pid 5015] <... futex resumed>) = 0 [pid 5005] exit_group(0 [pid 5029] ftruncate(-1, 18446744073709551609 [pid 5025] <... futex resumed>) = ? [pid 5005] <... exit_group resumed>) = ? [pid 5025] +++ exited with 0 +++ [pid 5029] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5015] +++ exited with 0 +++ [pid 5005] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5005, si_uid=0, si_status=0, si_utime=0, si_stime=21 /* 0.21 s */} --- [pid 4999] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, [pid 5029] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5029] <... futex resumed>) = 1 [pid 5007] <... futex resumed>) = 0 [pid 4999] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5029] memfd_create("syzkaller", 0 [pid 5007] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5007] <... futex resumed>) = 0 [pid 4999] lstat("./0/binderfs", [pid 5029] <... memfd_create resumed>) = 7 [pid 5007] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./0/binderfs") = 0 [pid 5029] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4999] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5029] <... mmap resumed>) = 0x7f7ca852e000 [pid 5028] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5009] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5009] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5009] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5009] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5030], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5030 [pid 5009] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5026] <... write resumed>) = 4194304 [pid 5026] munmap(0x7f7ca852e000, 4194304./strace-static-x86_64: Process 5030 attached [pid 5030] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5030] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5030] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5026] <... munmap resumed>) = 0 [pid 5009] <... futex resumed>) = 0 [pid 5030] memfd_create("syzkaller", 0 [pid 5026] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5009] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] <... memfd_create resumed>) = 7 [pid 5026] <... openat resumed>) = 8 [pid 5009] <... futex resumed>) = 0 [pid 5030] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5026] ioctl(8, LOOP_SET_FD, 7 [pid 5009] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5030] <... mmap resumed>) = 0x7f7ca852e000 [pid 5026] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5029] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5026] ioctl(8, LOOP_CLR_FD) = 0 [pid 5026] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5026] close(8) = 0 [pid 5026] close(7 [pid 5027] <... write resumed>) = 4194304 [pid 5028] <... write resumed>) = 4194304 [pid 5030] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5027] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5027] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5026] <... close resumed>) = 0 [pid 5027] <... openat resumed>) = 8 [pid 5027] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5027] ioctl(8, LOOP_CLR_FD) = 0 [pid 5029] <... write resumed>) = 4194304 [pid 5028] munmap(0x7f7ca852e000, 4194304 [pid 5029] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5028] <... munmap resumed>) = 0 [pid 5026] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5028] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5027] ioctl(8, LOOP_SET_FD, 7 [pid 5026] <... futex resumed>) = 1 [pid 5004] <... futex resumed>) = 0 [pid 5029] <... openat resumed>) = 8 [pid 5028] <... openat resumed>) = 8 [pid 5027] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5026] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5004] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5029] ioctl(8, LOOP_SET_FD, 7 [pid 5028] ioctl(8, LOOP_SET_FD, 7 [pid 5027] close(8 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5004] <... futex resumed>) = 0 [pid 5029] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5028] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5027] <... close resumed>) = 0 [pid 4999] <... umount2 resumed>) = 0 [pid 5029] ioctl(8, LOOP_CLR_FD [pid 5028] ioctl(8, LOOP_CLR_FD [pid 5027] close(7 [pid 5026] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5004] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5030] <... write resumed>) = 4194304 [pid 5029] <... ioctl resumed>) = 0 [pid 5028] <... ioctl resumed>) = 0 [pid 4999] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5030] munmap(0x7f7ca852e000, 4194304 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./0/file0", [pid 5030] <... munmap resumed>) = 0 [pid 5029] ioctl(8, LOOP_SET_FD, 7 [pid 5027] <... close resumed>) = 0 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5030] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5029] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5027] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5030] <... openat resumed>) = 8 [pid 5029] close(8 [pid 5027] <... futex resumed>) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5030] ioctl(8, LOOP_SET_FD, 7 [pid 5029] <... close resumed>) = 0 [pid 5028] ioctl(8, LOOP_SET_FD, 7 [pid 5027] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5030] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5029] close(7 [pid 5028] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5006] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5030] ioctl(8, LOOP_CLR_FD [pid 5027] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5006] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5030] <... ioctl resumed>) = 0 [pid 5028] close(8 [pid 4999] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5028] <... close resumed>) = 0 [pid 5030] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5028] close(7 [pid 4999] <... openat resumed>) = 4 [pid 5030] close(8 [pid 5004] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5030] <... close resumed>) = 0 [pid 5004] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] fstat(4, [pid 5030] close(7 [pid 5004] <... futex resumed>) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5004] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] getdents64(4, [pid 5004] <... mmap resumed>) = 0x7f7ca890d000 [pid 5004] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5004] <... mprotect resumed>) = 0 [pid 4999] getdents64(4, [pid 5004] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] close(4 [pid 5014] <... sendfile resumed>) = 917504 [pid 5004] <... clone resumed>, parent_tid=[5031], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5031 [pid 4999] <... close resumed>) = 0 [pid 5014] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5004] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5027] <... open resumed>) = 7 [pid 4999] rmdir("./0/file0" [pid 5027] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 0 [pid 5004] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5014] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] <... futex resumed>) = 0 [pid 5004] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5031 attached [pid 5027] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] getdents64(3, [pid 5031] set_robust_list(0x7f7ca892d9e0, 24 [pid 5026] <... open resumed>) = 7 [pid 5014] <... futex resumed>) = 0 [pid 5006] <... futex resumed>) = 1 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5031] <... set_robust_list resumed>) = 0 [pid 5014] creat("./file0", 000 [pid 5006] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5026] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] close(3 [pid 5031] creat("./file0", 000 [pid 5026] <... futex resumed>) = 0 [pid 5014] <... creat resumed>) = 8 [pid 4999] <... close resumed>) = 0 [pid 5031] <... creat resumed>) = 8 [pid 5026] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5014] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] rmdir("./0" [pid 5031] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5014] <... futex resumed>) = 1 [pid 5006] <... futex resumed>) = 0 [pid 5031] <... futex resumed>) = 1 [pid 5014] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5006] exit_group(0 [pid 5004] <... futex resumed>) = 0 [pid 4999] <... rmdir resumed>) = 0 [pid 5031] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] <... close resumed>) = 0 [pid 5027] <... futex resumed>) = ? [pid 5014] <... futex resumed>) = ? [pid 5006] <... exit_group resumed>) = ? [pid 4999] mkdir("./1", 0777 [pid 5027] +++ exited with 0 +++ [pid 5014] +++ exited with 0 +++ [pid 5006] +++ exited with 0 +++ [pid 4999] <... mkdir resumed>) = 0 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5006, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=30 /* 0.30 s */} --- [pid 5002] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5002] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5030] <... close resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] close(3 [pid 5028] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] <... close resumed>) = 0 [pid 5030] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5028] <... futex resumed>) = 1 [pid 5008] <... futex resumed>) = 0 [pid 5002] <... openat resumed>) = 3 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5030] <... futex resumed>) = 1 [pid 5029] <... close resumed>) = 0 [pid 5028] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5009] <... futex resumed>) = 0 [pid 5008] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] fstat(3, [pid 5030] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5029] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5009] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] <... futex resumed>) = 0 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5029] <... futex resumed>) = 1 [pid 5009] <... futex resumed>) = 0 [pid 5008] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] <... futex resumed>) = 0 [pid 5002] getdents64(3, [pid 5029] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5007] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5029] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5007] <... futex resumed>) = 0 [pid 5002] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5032 [pid 5029] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5007] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5011] <... sendfile resumed>) = 983040 [pid 5002] unlink("./0/binderfs") = 0 [pid 5002] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5032 attached [pid 5028] <... open resumed>) = 7 [pid 5011] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] set_robust_list(0x55555710d5e0, 24 [pid 5028] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5011] <... futex resumed>) = 0 [pid 5032] <... set_robust_list resumed>) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5011] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] <... futex resumed>) = 0 [pid 5032] chdir("./1" [pid 5028] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... chdir resumed>) = 0 [pid 5028] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5008] <... futex resumed>) = 0 [pid 5032] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5028] creat("./file0", 000 [pid 5008] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] <... prctl resumed>) = 0 [pid 5028] <... creat resumed>) = 8 [pid 5032] setpgid(0, 0 [pid 5028] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5004] exit_group(0 [pid 5032] <... setpgid resumed>) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5031] <... futex resumed>) = ? [pid 5026] <... futex resumed>) = ? [pid 5011] <... futex resumed>) = ? [pid 5008] <... futex resumed>) = 0 [pid 5004] <... exit_group resumed>) = ? [pid 5032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5031] +++ exited with 0 +++ [pid 5028] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] +++ exited with 0 +++ [pid 5011] +++ exited with 0 +++ [pid 5032] <... openat resumed>) = 3 [pid 5032] write(3, "1000", 4) = 4 [pid 5032] close(3) = 0 [pid 5032] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5004] +++ exited with 0 +++ [pid 5032] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5004, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- [pid 5032] <... futex resumed>) = 0 [pid 5032] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5032] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5032] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5033], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5033 [pid 5032] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5032] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, [pid 5029] <... open resumed>) = 7 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5029] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5029] <... futex resumed>) = 1 [pid 5007] <... futex resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5007] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] lstat("./0/binderfs", [pid 5007] <... futex resumed>) = 0 [pid 5007] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./0/binderfs" [pid 5029] creat("./file0", 000) = 8 [pid 5000] <... unlink resumed>) = 0 [pid 5000] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5029] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5007] <... futex resumed>) = 0 [pid 5029] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5033 attached [pid 5033] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5033] getuid() = 0 [pid 5030] <... open resumed>) = 7 [pid 5033] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5033] memfd_create("syzkaller", 0 [pid 5032] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] <... memfd_create resumed>) = 3 [pid 5032] <... futex resumed>) = 0 [pid 5033] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5032] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5033] <... mmap resumed>) = 0x7f7cb054f000 [pid 5009] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5009] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5009] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7ca890d000 [pid 5009] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5009] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5034], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5034 [pid 5009] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5030] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5030] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5009] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5034 attached [pid 5016] <... sendfile resumed>) = 1179648 [pid 5012] <... sendfile resumed>) = 786432 [pid 5002] <... umount2 resumed>) = 0 [pid 5034] set_robust_list(0x7f7ca892d9e0, 24 [pid 5016] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5013] <... sendfile resumed>) = 917504 [pid 5012] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5008] exit_group(0 [pid 5002] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5034] <... set_robust_list resumed>) = 0 [pid 5028] <... futex resumed>) = ? [pid 5016] <... futex resumed>) = ? [pid 5013] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5012] <... futex resumed>) = 0 [pid 5008] <... exit_group resumed>) = ? [pid 5007] exit_group(0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] creat("./file0", 000 [pid 5029] <... futex resumed>) = ? [pid 5028] +++ exited with 0 +++ [pid 5016] +++ exited with 0 +++ [pid 5013] <... futex resumed>) = ? [pid 5012] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5008] +++ exited with 0 +++ [pid 5007] <... exit_group resumed>) = ? [pid 5002] lstat("./0/file0", [pid 5034] <... creat resumed>) = 8 [pid 5029] +++ exited with 0 +++ [pid 5013] +++ exited with 0 +++ [pid 5000] <... umount2 resumed>) = 0 [pid 5007] +++ exited with 0 +++ [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5008, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=22 /* 0.22 s */} --- [pid 5034] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5002] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5007, si_uid=0, si_status=0, si_utime=0, si_stime=22 /* 0.22 s */} --- [pid 5009] <... futex resumed>) = 0 [pid 5034] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5009] exit_group(0 [pid 5002] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5034] <... futex resumed>) = ? [pid 5030] <... futex resumed>) = ? [pid 5012] <... futex resumed>) = ? [pid 5009] <... exit_group resumed>) = ? [pid 5002] <... openat resumed>) = 4 [pid 5034] +++ exited with 0 +++ [pid 5030] +++ exited with 0 +++ [pid 5012] +++ exited with 0 +++ [pid 4998] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5009] +++ exited with 0 +++ [pid 5002] fstat(4, [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5009, si_uid=0, si_status=0, si_utime=0, si_stime=28 /* 0.28 s */} --- [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... openat resumed>) = 3 [pid 5002] getdents64(4, [pid 5001] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] fstat(3, [pid 5033] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] getdents64(4, [pid 5001] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] <... openat resumed>) = 3 [pid 5002] close(4 [pid 5001] fstat(3, [pid 4998] getdents64(3, [pid 5003] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... close resumed>) = 0 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] rmdir("./0/file0" [pid 5001] getdents64(3, [pid 4998] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] <... rmdir resumed>) = 0 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] <... openat resumed>) = 3 [pid 5002] getdents64(3, [pid 5001] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] fstat(3, [pid 5002] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./0/file0", [pid 4998] lstat("./0/binderfs", [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] close(3 [pid 5001] lstat("./0/binderfs", [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, [pid 5002] <... close resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] rmdir("./0" [pid 5001] unlink("./0/binderfs" [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] unlink("./0/binderfs" [pid 5003] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... rmdir resumed>) = 0 [pid 5001] <... unlink resumed>) = 0 [pid 4998] <... unlink resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./0/binderfs", [pid 5002] mkdir("./1", 0777 [pid 5001] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] <... mkdir resumed>) = 0 [pid 5003] unlink("./0/binderfs") = 0 [pid 5003] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5035 ./strace-static-x86_64: Process 5035 attached [pid 5035] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5035] chdir("./1") = 0 [pid 5035] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5035] setpgid(0, 0) = 0 [pid 5035] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5000] <... openat resumed>) = 4 [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] close(4) = 0 [pid 5035] <... openat resumed>) = 3 [pid 5000] rmdir("./0/file0" [pid 5035] write(3, "1000", 4) = 4 [pid 5035] close(3) = 0 [pid 5035] symlink("/dev/binderfs", "./binderfs" [pid 5000] <... rmdir resumed>) = 0 [pid 5035] <... symlink resumed>) = 0 [pid 5035] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5035] <... futex resumed>) = 0 [pid 5035] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5000] close(3) = 0 [pid 5000] rmdir("./0" [pid 5035] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5000] <... rmdir resumed>) = 0 [pid 5000] mkdir("./1", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5035] <... mprotect resumed>) = 0 [pid 5035] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5000] <... openat resumed>) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3 [pid 5035] <... clone resumed>, parent_tid=[5036], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5036 [pid 5000] <... close resumed>) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5037 [pid 5035] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5036 attached [pid 5036] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5036] getuid(./strace-static-x86_64: Process 5037 attached ) = 0 [pid 5037] set_robust_list(0x55555710d5e0, 24 [pid 5036] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... futex resumed>) = 0 [pid 5037] <... set_robust_list resumed>) = 0 [pid 5035] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5037] chdir("./1") = 0 [pid 5035] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5037] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5036] <... futex resumed>) = 1 [pid 5036] memfd_create("syzkaller", 0 [pid 5037] setpgid(0, 0) = 0 [pid 5037] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5036] <... memfd_create resumed>) = 3 [pid 5036] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5037] <... openat resumed>) = 3 [pid 5037] write(3, "1000", 4 [pid 5033] <... write resumed>) = 4194304 [pid 5037] <... write resumed>) = 4 [pid 5033] munmap(0x7f7cb054f000, 4194304 [pid 5037] close(3) = 0 [pid 5037] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5037] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5033] <... munmap resumed>) = 0 [pid 5037] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5003] <... umount2 resumed>) = 0 [pid 5033] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5001] <... umount2 resumed>) = 0 [pid 4998] <... umount2 resumed>) = 0 [pid 5037] <... mmap resumed>) = 0x7f7cb894f000 [pid 5033] <... openat resumed>) = 4 [pid 5003] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5033] ioctl(4, LOOP_SET_FD, 3 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] <... mprotect resumed>) = 0 [pid 5001] lstat("./0/file0", [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5033] <... ioctl resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] lstat("./0/file0", [pid 5037] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] lstat("./0/file0", [pid 5001] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5037] <... clone resumed>, parent_tid=[5038], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5038 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5037] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... openat resumed>) = 4 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5037] <... futex resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] fstat(4, [pid 4998] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5037] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... openat resumed>) = 4 [pid 5001] getdents64(4, [pid 4998] fstat(4, [pid 5003] <... openat resumed>) = 4 [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] fstat(4, [pid 5001] getdents64(4, [pid 4998] getdents64(4, [pid 5001] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] close(4 [pid 4998] getdents64(4, [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... close resumed>) = 0 [pid 5003] getdents64(4, [pid 5001] rmdir("./0/file0" [pid 4998] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5033] close(3 [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] <... rmdir resumed>) = 0 [pid 4998] close(4 [pid 5033] <... close resumed>) = 0 [pid 5003] getdents64(4, [pid 5001] getdents64(3, [pid 4998] <... close resumed>) = 0 [pid 5033] mkdir("./file0", 0777 [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] rmdir("./0/file0" [pid 5003] close(4 [pid 5001] close(3 [pid 4998] <... rmdir resumed>) = 0 [pid 5003] <... close resumed>) = 0 [pid 5001] <... close resumed>) = 0 [pid 4998] getdents64(3, [pid 5033] <... mkdir resumed>) = 0 [pid 5003] rmdir("./0/file0" [pid 5001] rmdir("./0" [pid 5033] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5003] getdents64(3, [pid 5001] <... rmdir resumed>) = 0 [pid 4998] close(3 [pid 5001] mkdir("./1", 0777 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] <... close resumed>) = 0 [pid 5001] <... mkdir resumed>) = 0 [pid 4998] rmdir("./0" [pid 5003] close(3 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5003] <... close resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5003] rmdir("./0" [pid 5001] <... openat resumed>) = 3 [pid 4998] mkdir("./1", 0777 [pid 5003] <... rmdir resumed>) = 0 [pid 5001] ioctl(3, LOOP_CLR_FD [pid 5003] mkdir("./1", 0777 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5038 attached [pid 5038] set_robust_list(0x7f7cb896f9e0, 24 [pid 5003] <... mkdir resumed>) = 0 [pid 5001] close(3 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5001] <... close resumed>) = 0 [pid 5003] <... openat resumed>) = 3 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] <... openat resumed>) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5038] <... set_robust_list resumed>) = 0 [pid 5038] getuid() = 0 [pid 5038] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5040 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5003] close(3 [pid 5038] <... futex resumed>) = 1 [pid 5037] <... futex resumed>) = 0 [pid 5003] <... close resumed>) = 0 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5038] memfd_create("syzkaller", 0 [pid 5037] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] close(3 [pid 5038] <... memfd_create resumed>) = 3 [pid 5037] <... futex resumed>) = 0 [pid 5038] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5037] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5038] <... mmap resumed>) = 0x7f7cb054f000 [pid 5036] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 4998] <... close resumed>) = 0 [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5041 [ 43.047241][ T5033] loop1: detected capacity change from 0 to 8192 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5042 attached ./strace-static-x86_64: Process 5040 attached [pid 5040] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5040] chdir("./1") = 0 [pid 5040] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5042] set_robust_list(0x55555710d5e0, 24 [pid 5040] setpgid(0, 0 [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5042 [pid 5042] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5041 attached [pid 5042] chdir("./1" [pid 5040] <... setpgid resumed>) = 0 [pid 5042] <... chdir resumed>) = 0 [pid 5042] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5041] set_robust_list(0x55555710d5e0, 24 [pid 5040] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5042] <... prctl resumed>) = 0 [pid 5042] setpgid(0, 0 [pid 5041] <... set_robust_list resumed>) = 0 [pid 5040] <... openat resumed>) = 3 [pid 5042] <... setpgid resumed>) = 0 [pid 5042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5041] chdir("./1" [pid 5040] write(3, "1000", 4 [pid 5042] <... openat resumed>) = 3 [pid 5042] write(3, "1000", 4 [pid 5040] <... write resumed>) = 4 [pid 5042] <... write resumed>) = 4 [pid 5041] <... chdir resumed>) = 0 [pid 5040] close(3 [pid 5042] close(3 [pid 5041] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5040] <... close resumed>) = 0 [pid 5042] <... close resumed>) = 0 [pid 5041] <... prctl resumed>) = 0 [pid 5040] symlink("/dev/binderfs", "./binderfs" [pid 5042] symlink("/dev/binderfs", "./binderfs" [pid 5041] setpgid(0, 0 [pid 5040] <... symlink resumed>) = 0 [pid 5042] <... symlink resumed>) = 0 [pid 5041] <... setpgid resumed>) = 0 [pid 5040] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5040] <... futex resumed>) = 0 [pid 5042] <... futex resumed>) = 0 [pid 5041] <... openat resumed>) = 3 [pid 5040] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5042] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5041] write(3, "1000", 4 [pid 5040] <... mmap resumed>) = 0x7f7cb894f000 [pid 5042] <... mmap resumed>) = 0x7f7cb894f000 [pid 5041] <... write resumed>) = 4 [pid 5040] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5042] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5041] close(3 [pid 5040] <... mprotect resumed>) = 0 [pid 5042] <... mprotect resumed>) = 0 [pid 5041] <... close resumed>) = 0 [pid 5040] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5042] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5041] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5040] <... clone resumed>, parent_tid=[5043], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5043 [pid 5042] <... clone resumed>, parent_tid=[5044], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5044 [pid 5041] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5040] <... futex resumed>) = 0 [pid 5042] <... futex resumed>) = 0 [pid 5041] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5040] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5044 attached ./strace-static-x86_64: Process 5043 attached [pid 5042] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5041] <... mmap resumed>) = 0x7f7cb894f000 [pid 5044] set_robust_list(0x7f7cb896f9e0, 24 [pid 5043] set_robust_list(0x7f7cb896f9e0, 24 [pid 5041] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5044] <... set_robust_list resumed>) = 0 [pid 5043] <... set_robust_list resumed>) = 0 [pid 5041] <... mprotect resumed>) = 0 [ 43.085625][ T5033] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5044] getuid( [pid 5043] getuid( [pid 5041] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5044] <... getuid resumed>) = 0 [pid 5043] <... getuid resumed>) = 0 [pid 5044] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... clone resumed>, parent_tid=[5045], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5045 [pid 5044] <... futex resumed>) = 1 [pid 5043] <... futex resumed>) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5041] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5045 attached [pid 5044] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5042] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5038] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5036] <... write resumed>) = 4194304 [pid 5045] set_robust_list(0x7f7cb896f9e0, 24 [pid 5044] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5042] <... futex resumed>) = 0 [pid 5036] munmap(0x7f7cb054f000, 4194304 [pid 5045] <... set_robust_list resumed>) = 0 [pid 5044] memfd_create("syzkaller", 0 [pid 5042] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5041] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... munmap resumed>) = 0 [pid 5045] getuid( [pid 5044] <... memfd_create resumed>) = 3 [pid 5036] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5045] <... getuid resumed>) = 0 [pid 5044] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5036] <... openat resumed>) = 4 [pid 5045] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... mmap resumed>) = 0x7f7cb054f000 [pid 5036] ioctl(4, LOOP_SET_FD, 3 [pid 5045] <... futex resumed>) = 0 [pid 5043] <... futex resumed>) = 0 [pid 5041] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5040] <... futex resumed>) = 1 [ 43.140581][ T5033] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 43.150374][ T5033] REISERFS (device loop1): using ordered data mode [ 43.157271][ T5033] reiserfs: using flush barriers [ 43.163247][ T5033] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 43.166572][ T5036] loop4: detected capacity change from 0 to 8192 [pid 5045] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] memfd_create("syzkaller", 0 [pid 5041] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5038] <... write resumed>) = 4194304 [pid 5045] <... futex resumed>) = 0 [pid 5043] <... memfd_create resumed>) = 3 [pid 5041] <... futex resumed>) = 1 [pid 5038] munmap(0x7f7cb054f000, 4194304 [pid 5045] memfd_create("syzkaller", 0) = 3 [pid 5045] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5043] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5041] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5038] <... munmap resumed>) = 0 [pid 5043] <... mmap resumed>) = 0x7f7cb054f000 [pid 5044] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5038] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5033] <... mount resumed>) = 0 [pid 5038] <... openat resumed>) = 4 [pid 5038] ioctl(4, LOOP_SET_FD, 3 [pid 5033] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5045] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5033] <... openat resumed>) = 3 [pid 5033] chdir("./file0") = 0 [pid 5038] <... ioctl resumed>) = 0 [pid 5033] ioctl(4, LOOP_CLR_FD) = 0 [pid 5033] close(4 [pid 5043] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5038] close(3 [pid 5036] <... ioctl resumed>) = 0 [pid 5033] <... close resumed>) = 0 [pid 5038] <... close resumed>) = 0 [pid 5033] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5038] mkdir("./file0", 0777 [pid 5033] mkdir(".", 0777 [pid 5032] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] <... mkdir resumed>) = 0 [pid 5032] <... futex resumed>) = 0 [pid 5033] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5032] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5038] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [ 43.187065][ T5033] REISERFS (device loop1): checking transaction log (loop1) [ 43.197485][ T5033] REISERFS (device loop1): Using r5 hash to sort names [ 43.217580][ T5038] loop2: detected capacity change from 0 to 8192 [pid 5033] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5036] close(3) = 0 [pid 5036] mkdir("./file0", 0777) = 0 [ 43.237918][ T5033] reiserfs: enabling write barrier flush mode [ 43.257403][ T5038] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 43.270817][ T5036] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5036] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5044] <... write resumed>) = 4194304 [pid 5044] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5044] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5044] ioctl(4, LOOP_SET_FD, 3 [pid 5045] <... write resumed>) = 4194304 [pid 5044] <... ioctl resumed>) = 0 [pid 5033] <... mount resumed>) = 0 [pid 5045] munmap(0x7f7cb054f000, 4194304 [pid 5044] close(3 [ 43.272485][ T5033] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 43.287250][ T5044] loop0: detected capacity change from 0 to 8192 [ 43.300200][ T5036] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 43.309474][ T5036] REISERFS (device loop4): using ordered data mode [ 43.312710][ T5038] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 43.315994][ T5036] reiserfs: using flush barriers [pid 5033] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5045] <... munmap resumed>) = 0 [pid 5044] <... close resumed>) = 0 [pid 5043] <... write resumed>) = 4194304 [pid 5033] <... openat resumed>) = 4 [pid 5045] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5044] mkdir("./file0", 0777 [pid 5043] munmap(0x7f7cb054f000, 4194304 [pid 5033] chdir("." [pid 5045] <... openat resumed>) = 4 [pid 5044] <... mkdir resumed>) = 0 [pid 5043] <... munmap resumed>) = 0 [pid 5033] <... chdir resumed>) = 0 [pid 5045] ioctl(4, LOOP_SET_FD, 3 [pid 5044] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5033] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5033] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 43.331297][ T5036] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 43.333874][ T5038] REISERFS (device loop2): using ordered data mode [ 43.353933][ T5038] reiserfs: using flush barriers [ 43.355273][ T5036] REISERFS (device loop4): checking transaction log (loop4) [ 43.363180][ T5045] loop5: detected capacity change from 0 to 8192 [ 43.366566][ T5038] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5043] ioctl(4, LOOP_SET_FD, 3 [pid 5032] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] <... ioctl resumed>) = 0 [pid 5045] close(3) = 0 [pid 5045] mkdir("./file0", 0777) = 0 [pid 5045] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5043] <... ioctl resumed>) = 0 [pid 5043] close(3) = 0 [pid 5043] mkdir("./file0", 0777) = 0 [pid 5043] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5033] <... futex resumed>) = 0 [pid 5032] <... futex resumed>) = 1 [pid 5033] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5032] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5033] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] <... mount resumed>) = 0 [pid 5036] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5036] chdir("./file0") = 0 [pid 5036] ioctl(4, LOOP_CLR_FD) = 0 [pid 5036] close(4) = 0 [pid 5036] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5036] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5035] <... futex resumed>) = 0 [pid 5032] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5035] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... futex resumed>) = 0 [pid 5035] <... futex resumed>) = 1 [pid 5033] <... futex resumed>) = 0 [pid 5032] <... futex resumed>) = 1 [pid 5036] mkdir(".", 0777 [pid 5035] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5033] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [ 43.374216][ T5043] loop3: detected capacity change from 0 to 8192 [ 43.390042][ T5036] REISERFS (device loop4): Using r5 hash to sort names [ 43.403224][ T5044] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 43.414042][ T5038] REISERFS (device loop2): checking transaction log (loop2) [ 43.427100][ T5044] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [pid 5032] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5033] <... open resumed>) = 6 [pid 5036] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [ 43.427281][ T5045] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 43.436789][ T5044] REISERFS (device loop0): using ordered data mode [ 43.449483][ T5036] reiserfs: enabling write barrier flush mode [ 43.455923][ T5044] reiserfs: using flush barriers [ 43.462584][ T5043] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 43.479764][ T5045] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 5033] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5033] ftruncate(6, 33587199 [pid 5032] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5033] <... ftruncate resumed>) = 0 [pid 5032] <... futex resumed>) = 0 [ 43.481138][ T5044] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 43.489208][ T5045] REISERFS (device loop5): using ordered data mode [ 43.511676][ T5045] reiserfs: using flush barriers [ 43.514365][ T5038] REISERFS (device loop2): Using r5 hash to sort names [ 43.518231][ T5043] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [pid 5032] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5032] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5032] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5033] sendfile(5, 6, NULL, 281474978811909 [pid 5038] <... mount resumed>) = 0 [pid 5038] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5038] chdir("./file0") = 0 [pid 5038] ioctl(4, LOOP_CLR_FD) = 0 [pid 5038] close(4) = 0 [pid 5038] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... futex resumed>) = 0 [pid 5037] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5037] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5038] <... futex resumed>) = 1 [pid 5038] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5038] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5036] <... mount resumed>) = 0 [pid 5036] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5036] chdir(".") = 0 [pid 5036] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... futex resumed>) = 0 [pid 5035] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5032] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... futex resumed>) = 1 [ 43.523686][ T5045] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 43.532661][ T5043] REISERFS (device loop3): using ordered data mode [ 43.555511][ T5043] reiserfs: using flush barriers [ 43.562696][ T5038] reiserfs: enabling write barrier flush mode [ 43.577166][ T5036] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [pid 5032] <... futex resumed>) = 0 [pid 5036] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5032] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5036] <... open resumed>) = 5 [pid 5032] <... mmap resumed>) = 0x7f7cb092e000 [pid 5036] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5036] <... futex resumed>) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5032] <... mprotect resumed>) = 0 [pid 5036] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5035] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5036] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5035] <... futex resumed>) = 0 [pid 5036] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5035] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] <... clone resumed>, parent_tid=[5051], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5051 [pid 5036] <... open resumed>) = 6 [pid 5032] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5032] <... futex resumed>) = 0 [pid 5036] <... futex resumed>) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5032] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5036] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5035] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5035] <... futex resumed>) = 0 [pid 5036] ftruncate(6, 33587199 [pid 5035] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5051 attached [pid 5051] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5051] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5051] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5051] memfd_create("syzkaller", 0 [pid 5032] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... memfd_create resumed>) = 7 [pid 5032] <... futex resumed>) = 0 [pid 5051] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5032] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5051] <... mmap resumed>) = 0x7f7ca852e000 [ 43.581562][ T5044] REISERFS (device loop0): checking transaction log (loop0) [ 43.593582][ T5043] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 43.608114][ T5038] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 43.610874][ T5043] REISERFS (device loop3): checking transaction log (loop3) [ 43.627496][ T5044] REISERFS (device loop0): Using r5 hash to sort names [ 43.635336][ T5043] REISERFS (device loop3): Using r5 hash to sort names [pid 5044] <... mount resumed>) = 0 [pid 5043] <... mount resumed>) = 0 [pid 5036] <... ftruncate resumed>) = 0 [pid 5036] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5035] <... futex resumed>) = 0 [pid 5036] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5035] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5035] <... futex resumed>) = 0 [pid 5036] sendfile(5, 6, NULL, 281474978811909 [pid 5035] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5044] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5043] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5044] <... openat resumed>) = 3 [pid 5044] chdir("./file0" [pid 5043] <... openat resumed>) = 3 [pid 5045] <... mount resumed>) = 0 [pid 5044] <... chdir resumed>) = 0 [pid 5043] chdir("./file0" [pid 5038] <... mount resumed>) = 0 [pid 5045] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5044] ioctl(4, LOOP_CLR_FD [pid 5043] <... chdir resumed>) = 0 [pid 5038] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5045] <... openat resumed>) = 3 [pid 5044] <... ioctl resumed>) = 0 [pid 5043] ioctl(4, LOOP_CLR_FD [pid 5038] <... openat resumed>) = 4 [pid 5045] chdir("./file0" [pid 5044] close(4 [pid 5043] <... ioctl resumed>) = 0 [pid 5038] chdir("." [pid 5044] <... close resumed>) = 0 [pid 5043] close(4 [pid 5045] <... chdir resumed>) = 0 [pid 5044] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] <... close resumed>) = 0 [pid 5038] <... chdir resumed>) = 0 [pid 5045] ioctl(4, LOOP_CLR_FD [pid 5044] <... futex resumed>) = 1 [pid 5043] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] <... futex resumed>) = 0 [pid 5038] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] <... ioctl resumed>) = 0 [pid 5044] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] <... futex resumed>) = 1 [pid 5042] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... futex resumed>) = 0 [pid 5038] <... futex resumed>) = 1 [pid 5037] <... futex resumed>) = 0 [pid 5051] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5045] close(4 [pid 5044] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5043] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5042] <... futex resumed>) = 0 [pid 5040] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] <... close resumed>) = 0 [pid 5044] mkdir(".", 0777 [pid 5043] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5042] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5038] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5045] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5043] mkdir(".", 0777 [pid 5038] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5045] <... futex resumed>) = 1 [ 43.644340][ T5045] REISERFS (device loop5): checking transaction log (loop5) [ 43.653450][ T5045] REISERFS (device loop5): Using r5 hash to sort names [pid 5044] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5043] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5041] <... futex resumed>) = 0 [pid 5040] <... futex resumed>) = 0 [pid 5038] <... open resumed>) = 5 [pid 5037] <... futex resumed>) = 0 [pid 5045] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5041] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5038] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5041] <... futex resumed>) = 0 [pid 5038] <... futex resumed>) = 0 [pid 5035] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5045] mkdir(".", 0777 [pid 5038] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5041] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5035] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5037] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... futex resumed>) = 0 [pid 5045] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5038] <... futex resumed>) = 0 [pid 5037] <... futex resumed>) = 1 [pid 5035] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5038] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5037] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5035] <... mmap resumed>) = 0x7f7cb092e000 [ 43.690694][ T5044] reiserfs: enabling write barrier flush mode [ 43.697745][ T5043] reiserfs: enabling write barrier flush mode [ 43.721335][ T5045] reiserfs: enabling write barrier flush mode [ 43.730802][ T5044] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5038] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5035] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5038] <... futex resumed>) = 0 [pid 5038] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... mprotect resumed>) = 0 [pid 5038] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5037] <... futex resumed>) = 0 [pid 5035] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5038] ftruncate(6, 33587199 [pid 5037] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5052 attached [pid 5038] <... ftruncate resumed>) = 0 [pid 5052] set_robust_list(0x7f7cb094e9e0, 24 [pid 5038] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5035] <... clone resumed>, parent_tid=[5052], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5052 [pid 5052] <... set_robust_list resumed>) = 0 [pid 5038] <... futex resumed>) = 0 [pid 5037] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] sendfile(5, 6, NULL, 281474978811909 [pid 5052] ftruncate(-1, 18446744073709551609 [pid 5037] <... futex resumed>) = 0 [pid 5035] <... futex resumed>) = 0 [pid 5044] <... mount resumed>) = 0 [pid 5044] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5044] chdir(".") = 0 [pid 5044] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5044] <... futex resumed>) = 1 [pid 5044] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5052] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5037] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5035] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5052] <... futex resumed>) = 0 [pid 5035] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] <... mount resumed>) = 0 [pid 5044] <... open resumed>) = 5 [pid 5052] memfd_create("syzkaller", 0 [pid 5035] <... futex resumed>) = 0 [pid 5043] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5035] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5052] <... memfd_create resumed>) = 7 [pid 5052] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5043] <... openat resumed>) = 4 [pid 5043] chdir("." [pid 5052] <... mmap resumed>) = 0x7f7ca852e000 [pid 5043] <... chdir resumed>) = 0 [pid 5043] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... futex resumed>) = 0 [pid 5040] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5040] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] <... futex resumed>) = 1 [pid 5043] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5045] <... mount resumed>) = 0 [pid 5045] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5045] chdir(".") = 0 [pid 5045] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5041] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 1 [pid 5044] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5044] <... futex resumed>) = 1 [pid 5044] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5045] <... open resumed>) = 5 [pid 5044] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] <... futex resumed>) = 0 [pid 5042] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5044] <... futex resumed>) = 1 [pid 5044] ftruncate(6, 33587199 [pid 5045] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5041] <... futex resumed>) = 0 [pid 5045] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5041] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] <... open resumed>) = 6 [pid 5043] <... open resumed>) = 5 [pid 5041] <... futex resumed>) = 0 [pid 5045] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5044] <... ftruncate resumed>) = 0 [pid 5043] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 0 [pid 5044] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] <... futex resumed>) = 1 [pid 5041] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5040] <... futex resumed>) = 0 [pid 5045] ftruncate(6, 33587199 [pid 5044] <... futex resumed>) = 1 [pid 5043] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5042] <... futex resumed>) = 0 [pid 5041] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] <... ftruncate resumed>) = 0 [pid 5044] sendfile(5, 6, NULL, 281474978811909 [pid 5043] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5042] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5040] <... futex resumed>) = 0 [pid 5045] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5042] <... futex resumed>) = 0 [pid 5041] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5045] <... futex resumed>) = 0 [pid 5043] <... open resumed>) = 6 [pid 5042] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5041] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5045] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [ 43.740590][ T5043] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 43.753519][ T5045] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5041] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5045] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5043] <... futex resumed>) = 1 [pid 5041] <... futex resumed>) = 0 [pid 5040] <... futex resumed>) = 0 [pid 5045] sendfile(5, 6, NULL, 281474978811909 [pid 5043] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5041] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... write resumed>) = 4194304 [pid 5043] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5040] <... futex resumed>) = 0 [pid 5043] ftruncate(6, 33587199 [pid 5040] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5043] <... ftruncate resumed>) = 0 [pid 5043] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5040] <... futex resumed>) = 0 [pid 5043] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5040] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5040] <... futex resumed>) = 0 [pid 5043] sendfile(5, 6, NULL, 281474978811909 [pid 5040] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5051] munmap(0x7f7ca852e000, 4194304 [pid 5037] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5051] <... munmap resumed>) = 0 [pid 5037] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5037] <... futex resumed>) = 0 [pid 5051] <... openat resumed>) = 8 [pid 5037] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5051] ioctl(8, LOOP_SET_FD, 7 [pid 5037] <... mmap resumed>) = 0x7f7cb092e000 [pid 5051] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5037] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5051] ioctl(8, LOOP_CLR_FD [pid 5037] <... mprotect resumed>) = 0 [pid 5051] <... ioctl resumed>) = 0 [pid 5037] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5053 attached [pid 5053] set_robust_list(0x7f7cb094e9e0, 24 [pid 5037] <... clone resumed>, parent_tid=[5053], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5053 [pid 5053] <... set_robust_list resumed>) = 0 [pid 5037] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5053] ftruncate(-1, 18446744073709551609 [pid 5051] ioctl(8, LOOP_SET_FD, 7 [pid 5037] <... futex resumed>) = 0 [pid 5053] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5051] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5042] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5053] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] close(8 [pid 5042] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5053] <... futex resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5042] <... futex resumed>) = 0 [pid 5041] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5040] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5037] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5053] memfd_create("syzkaller", 0 [pid 5051] close(7 [pid 5037] <... futex resumed>) = 0 [pid 5053] <... memfd_create resumed>) = 7 [pid 5052] <... write resumed>) = 4194304 [pid 5042] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5041] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5052] munmap(0x7f7ca852e000, 4194304 [pid 5042] <... mmap resumed>) = 0x7f7cb092e000 [pid 5041] <... futex resumed>) = 0 [pid 5040] <... futex resumed>) = 0 [pid 5052] <... munmap resumed>) = 0 [pid 5042] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5041] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5040] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5053] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5052] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5042] <... mprotect resumed>) = 0 [pid 5041] <... mmap resumed>) = 0x7f7cb092e000 [pid 5040] <... mmap resumed>) = 0x7f7cb092e000 [pid 5053] <... mmap resumed>) = 0x7f7ca852e000 [pid 5052] <... openat resumed>) = 8 [pid 5042] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5041] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5040] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5052] ioctl(8, LOOP_SET_FD, 7 [pid 5041] <... mprotect resumed>) = 0 [pid 5040] <... mprotect resumed>) = 0 [pid 5052] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5042] <... clone resumed>, parent_tid=[5054], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5054 [pid 5041] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5040] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5052] ioctl(8, LOOP_CLR_FD [pid 5042] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] <... ioctl resumed>) = 0 [pid 5042] <... futex resumed>) = 0 [pid 5041] <... clone resumed>, parent_tid=[5055], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5055 [pid 5040] <... clone resumed>, parent_tid=[5056], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5056 [pid 5042] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5041] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5041] <... futex resumed>) = 0 [pid 5040] <... futex resumed>) = 0 [pid 5041] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5052] close(8) = 0 [pid 5052] close(7./strace-static-x86_64: Process 5056 attached [pid 5056] set_robust_list(0x7f7cb094e9e0, 24./strace-static-x86_64: Process 5054 attached ) = 0 [pid 5056] ftruncate(-1, 18446744073709551609 [pid 5054] set_robust_list(0x7f7cb094e9e0, 24 [pid 5056] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5054] <... set_robust_list resumed>) = 0 [pid 5056] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] ftruncate(-1, 18446744073709551609 [pid 5056] <... futex resumed>) = 1 [pid 5054] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5040] <... futex resumed>) = 0 [pid 5056] memfd_create("syzkaller", 0 [pid 5054] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] <... memfd_create resumed>) = 7 [pid 5054] <... futex resumed>) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5040] <... futex resumed>) = 0 [pid 5056] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5054] memfd_create("syzkaller", 0 [pid 5042] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5056] <... mmap resumed>) = 0x7f7ca852e000 [pid 5054] <... memfd_create resumed>) = 7 [pid 5042] <... futex resumed>) = 0 [pid 5054] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5042] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5054] <... mmap resumed>) = 0x7f7ca852e000 [pid 5052] <... close resumed>) = 0 [pid 5052] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... futex resumed>) = 0 [pid 5035] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5035] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5052] <... futex resumed>) = 1 [pid 5052] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5041] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5041] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb090d000 [pid 5041] mprotect(0x7f7cb090e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5041] clone(child_stack=0x7f7cb092d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5057], tls=0x7f7cb092d700, child_tidptr=0x7f7cb092d9d0) = 5057 [pid 5041] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5041] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5055 attached [pid 5052] <... open resumed>) = 7 [pid 5036] <... sendfile resumed>) = 589824 [pid 5055] set_robust_list(0x7f7cb094e9e0, 24) = 0 ./strace-static-x86_64: Process 5057 attached [pid 5056] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5055] ftruncate(-1, 18446744073709551609 [pid 5054] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5053] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5052] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] <... close resumed>) = 0 [pid 5036] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5057] set_robust_list(0x7f7cb092d9e0, 24 [pid 5055] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5052] <... futex resumed>) = 0 [pid 5051] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... futex resumed>) = 0 [pid 5035] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... set_robust_list resumed>) = 0 [pid 5055] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5052] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5051] <... futex resumed>) = 1 [pid 5036] creat("./file0", 000 [pid 5035] <... futex resumed>) = 0 [pid 5032] <... futex resumed>) = 0 [pid 5057] memfd_create("syzkaller", 0 [pid 5055] <... futex resumed>) = 0 [pid 5051] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5036] <... creat resumed>) = 8 [pid 5032] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... memfd_create resumed>) = 7 [pid 5055] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5051] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5036] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5035] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5032] <... futex resumed>) = 0 [pid 5057] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5051] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5036] <... futex resumed>) = 0 [pid 5032] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... mmap resumed>) = 0x7f7ca850d000 [pid 5036] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5035] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5054] <... write resumed>) = 4194304 [pid 5051] <... open resumed>) = 7 [pid 5033] <... sendfile resumed>) = 1048576 [pid 5054] munmap(0x7f7ca852e000, 4194304 [pid 5035] exit_group(0 [pid 5033] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] <... munmap resumed>) = 0 [pid 5052] <... futex resumed>) = ? [pid 5051] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5036] <... futex resumed>) = ? [pid 5035] <... exit_group resumed>) = ? [pid 5033] <... futex resumed>) = 0 [pid 5054] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5052] +++ exited with 0 +++ [pid 5051] <... futex resumed>) = 1 [pid 5036] +++ exited with 0 +++ [pid 5032] <... futex resumed>) = 0 [pid 5051] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5032] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5032] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5035] +++ exited with 0 +++ [pid 5033] creat("./file0", 000 [pid 5054] <... openat resumed>) = 8 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5035, si_uid=0, si_status=0, si_utime=0, si_stime=22 /* 0.22 s */} --- [pid 5056] <... write resumed>) = 4194304 [pid 5054] ioctl(8, LOOP_SET_FD, 7 [pid 5033] <... creat resumed>) = 8 [pid 5056] munmap(0x7f7ca852e000, 4194304 [pid 5054] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5033] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] ioctl(8, LOOP_CLR_FD [pid 5033] <... futex resumed>) = 1 [pid 5032] <... futex resumed>) = 0 [pid 5002] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5054] <... ioctl resumed>) = 0 [pid 5033] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5032] exit_group(0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5051] <... futex resumed>) = ? [pid 5033] <... futex resumed>) = ? [pid 5032] <... exit_group resumed>) = ? [pid 5056] <... munmap resumed>) = 0 [pid 5051] +++ exited with 0 +++ [pid 5033] +++ exited with 0 +++ [pid 5032] +++ exited with 0 +++ [pid 5002] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5056] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5054] ioctl(8, LOOP_SET_FD, 7 [pid 5002] <... openat resumed>) = 3 [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5032, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=27 /* 0.27 s */} --- [pid 5056] <... openat resumed>) = 8 [pid 5054] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5002] fstat(3, [pid 5056] ioctl(8, LOOP_SET_FD, 7 [pid 5054] close(8 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5056] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5054] <... close resumed>) = 0 [pid 5002] getdents64(3, [pid 5057] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 4999] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5054] close(7 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5056] ioctl(8, LOOP_CLR_FD [pid 5002] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... openat resumed>) = 3 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5056] <... ioctl resumed>) = 0 [pid 5002] lstat("./1/binderfs", [pid 4999] fstat(3, [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] unlink("./1/binderfs") = 0 [pid 4999] getdents64(3, [pid 5056] ioctl(8, LOOP_SET_FD, 7 [pid 5002] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5056] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5056] close(8 [pid 4999] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5056] <... close resumed>) = 0 [pid 5056] close(7 [pid 5053] <... write resumed>) = 4194304 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./1/binderfs" [pid 5053] munmap(0x7f7ca852e000, 4194304 [pid 4999] <... unlink resumed>) = 0 [pid 4999] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5053] <... munmap resumed>) = 0 [pid 5053] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 8 [pid 5053] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5053] ioctl(8, LOOP_CLR_FD) = 0 [pid 5053] ioctl(8, LOOP_SET_FD, 7 [pid 5054] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5054] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5053] close(8) = 0 [pid 5053] close(7 [pid 5054] <... futex resumed>) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5054] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5042] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5042] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] <... write resumed>) = 4194304 [pid 5056] <... close resumed>) = 0 [pid 5054] <... open resumed>) = 7 [pid 5053] <... close resumed>) = 0 [pid 5044] <... sendfile resumed>) = 851968 [pid 5002] <... umount2 resumed>) = 0 [pid 5056] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5054] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5053] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5056] <... futex resumed>) = 1 [pid 5054] <... futex resumed>) = 1 [pid 5053] <... futex resumed>) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5040] <... futex resumed>) = 0 [pid 5037] <... futex resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5056] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5053] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5042] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] lstat("./1/file0", [pid 5057] munmap(0x7f7ca850d000, 4194304 [pid 5056] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5053] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5044] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5042] <... futex resumed>) = 0 [pid 5040] <... futex resumed>) = 0 [pid 5037] <... futex resumed>) = 0 [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5056] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5054] creat("./file0", 000 [pid 5053] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5044] <... futex resumed>) = 0 [pid 5042] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5040] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5037] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5054] <... creat resumed>) = 8 [pid 5044] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5054] <... futex resumed>) = 1 [pid 5042] <... futex resumed>) = 0 [pid 5002] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5054] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5042] exit_group(0 [pid 5002] <... openat resumed>) = 4 [pid 5054] <... futex resumed>) = ? [pid 5044] <... futex resumed>) = ? [pid 5042] <... exit_group resumed>) = ? [pid 5002] fstat(4, [pid 5054] +++ exited with 0 +++ [pid 5044] +++ exited with 0 +++ [pid 5042] +++ exited with 0 +++ [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5042, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=24 /* 0.24 s */} --- [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] restart_syscall(<... resuming interrupted clone ...> [pid 5002] getdents64(4, [pid 4998] <... restart_syscall resumed>) = 0 [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5057] <... munmap resumed>) = 0 [pid 5002] close(4 [pid 5057] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5002] <... close resumed>) = 0 [pid 4998] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5057] <... openat resumed>) = 8 [pid 5002] rmdir("./1/file0" [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5057] ioctl(8, LOOP_SET_FD, 7 [pid 5056] <... open resumed>) = 7 [pid 5053] <... open resumed>) = 7 [pid 5043] <... sendfile resumed>) = 1048576 [pid 5038] <... sendfile resumed>) = 983040 [pid 5002] <... rmdir resumed>) = 0 [pid 4998] getdents64(3, [pid 5057] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5056] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5053] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] getdents64(3, [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5057] ioctl(8, LOOP_CLR_FD [pid 5056] <... futex resumed>) = 1 [pid 5053] <... futex resumed>) = 1 [pid 5040] <... futex resumed>) = 0 [pid 5037] <... futex resumed>) = 0 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5057] <... ioctl resumed>) = 0 [pid 5056] creat("./file0", 000 [pid 5053] creat("./file0", 000 [pid 5040] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5038] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5037] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] close(3 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5053] <... creat resumed>) = 8 [pid 5043] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5040] <... futex resumed>) = 0 [pid 5038] <... futex resumed>) = 0 [pid 5037] <... futex resumed>) = 0 [pid 5002] <... close resumed>) = 0 [pid 4998] lstat("./1/binderfs", [pid 5056] <... creat resumed>) = 8 [pid 5053] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5043] <... futex resumed>) = 0 [pid 5040] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5038] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5037] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] rmdir("./1" [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5056] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5053] <... futex resumed>) = 0 [pid 5043] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5040] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5037] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4998] unlink("./1/binderfs" [pid 5057] ioctl(8, LOOP_SET_FD, 7 [pid 5056] <... futex resumed>) = 0 [pid 5053] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5040] exit_group(0 [pid 5037] exit_group(0 [pid 5002] <... rmdir resumed>) = 0 [pid 4998] <... unlink resumed>) = 0 [pid 5057] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5053] <... futex resumed>) = ? [pid 5043] <... futex resumed>) = ? [pid 5040] <... exit_group resumed>) = ? [pid 5038] <... futex resumed>) = ? [pid 5037] <... exit_group resumed>) = ? [pid 5002] mkdir("./2", 0777 [pid 4998] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5043] +++ exited with 0 +++ [pid 5038] +++ exited with 0 +++ [pid 5057] close(8 [pid 5002] <... mkdir resumed>) = 0 [pid 5057] <... close resumed>) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5057] close(7 [pid 5002] <... openat resumed>) = 3 [pid 4999] <... umount2 resumed>) = 0 [pid 4999] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5056] +++ exited with 0 +++ [pid 5053] +++ exited with 0 +++ [pid 5040] +++ exited with 0 +++ [pid 5037] +++ exited with 0 +++ [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5040, si_uid=0, si_status=0, si_utime=0, si_stime=23 /* 0.23 s */} --- [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5037, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5059 [pid 5001] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... openat resumed>) = 3 [pid 5000] <... openat resumed>) = 3 [pid 5001] fstat(3, [pid 5000] fstat(3, [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] fstat(4, [pid 5001] getdents64(3, [pid 5000] getdents64(3, [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] getdents64(4, [pid 5001] lstat("./1/binderfs", [pid 5000] lstat("./1/binderfs", ./strace-static-x86_64: Process 5059 attached [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] unlink("./1/binderfs" [pid 5000] unlink("./1/binderfs" [pid 5059] set_robust_list(0x55555710d5e0, 24 [pid 5001] <... unlink resumed>) = 0 [pid 5000] <... unlink resumed>) = 0 [pid 4999] getdents64(4, [pid 5059] <... set_robust_list resumed>) = 0 [pid 5001] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5059] chdir("./2" [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5059] <... chdir resumed>) = 0 [pid 4999] close(4 [pid 5059] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4999] <... close resumed>) = 0 [pid 4999] rmdir("./1/file0") = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./1" [pid 5059] <... prctl resumed>) = 0 [pid 4999] <... rmdir resumed>) = 0 [pid 4999] mkdir("./2", 0777 [pid 5059] setpgid(0, 0 [pid 4999] <... mkdir resumed>) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5059] <... setpgid resumed>) = 0 [pid 4999] <... openat resumed>) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5059] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5059] <... openat resumed>) = 3 [pid 5059] write(3, "1000", 4 [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5060 [pid 5059] <... write resumed>) = 4 [pid 5059] close(3./strace-static-x86_64: Process 5060 attached [pid 5060] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5060] chdir("./2") = 0 [pid 5059] <... close resumed>) = 0 [pid 5059] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5059] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5059] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5057] <... close resumed>) = 0 [pid 5059] <... mprotect resumed>) = 0 [pid 5059] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5057] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... clone resumed>, parent_tid=[5061], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5061 [pid 5041] <... futex resumed>) = 0 [pid 5041] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] <... futex resumed>) = 0 [pid 5041] <... futex resumed>) = 1 [pid 5055] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5041] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5059] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] <... futex resumed>) = 1 [pid 5059] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5057] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5060] setpgid(0, 0) = 0 [pid 5060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5060] write(3, "1000", 4) = 4 [pid 5060] close(3) = 0 [pid 5060] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5061 attached ) = 0 [pid 5060] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5060] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5061] set_robust_list(0x7f7cb896f9e0, 24 [pid 5060] <... mprotect resumed>) = 0 [pid 5060] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5061] <... set_robust_list resumed>) = 0 [pid 5061] getuid( [pid 5060] <... clone resumed>, parent_tid=[5062], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5062 [pid 5060] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... getuid resumed>) = 0 [pid 5060] <... futex resumed>) = 0 [pid 5061] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... futex resumed>) = 1 [pid 5059] <... futex resumed>) = 0 [pid 5061] memfd_create("syzkaller", 0 [pid 5059] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] <... memfd_create resumed>) = 3 [pid 5059] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5061] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 ./strace-static-x86_64: Process 5062 attached [pid 5062] set_robust_list(0x7f7cb896f9e0, 24 [pid 5045] <... sendfile resumed>) = 1310720 [pid 5062] <... set_robust_list resumed>) = 0 [pid 5045] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] getuid( [pid 5045] <... futex resumed>) = 0 [pid 5062] <... getuid resumed>) = 0 [pid 5055] <... open resumed>) = 7 [pid 5045] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5062] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... umount2 resumed>) = 0 [pid 5062] <... futex resumed>) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5055] <... futex resumed>) = 1 [pid 5041] <... futex resumed>) = 0 [pid 5062] memfd_create("syzkaller", 0 [pid 5060] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5041] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... memfd_create resumed>) = 3 [pid 5060] <... futex resumed>) = 0 [pid 5045] <... futex resumed>) = 0 [pid 5041] <... futex resumed>) = 1 [pid 5062] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5060] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5045] creat("./file0", 000 [pid 5041] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] <... mmap resumed>) = 0x7f7cb054f000 [pid 5045] <... creat resumed>) = 8 [pid 5045] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5041] <... futex resumed>) = 0 [pid 5045] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5041] exit_group(0 [pid 5057] <... futex resumed>) = ? [pid 5055] <... futex resumed>) = ? [pid 5045] <... futex resumed>) = ? [pid 5041] <... exit_group resumed>) = ? [pid 5057] +++ exited with 0 +++ [pid 5055] +++ exited with 0 +++ [pid 5045] +++ exited with 0 +++ [pid 5041] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5041, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- [pid 5003] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./1/file0", [pid 5003] <... openat resumed>) = 3 [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] <... openat resumed>) = 4 [pid 5003] unlink("./1/binderfs" [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./1/file0" [pid 5003] <... unlink resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 4998] getdents64(3, [pid 5003] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./1") = 0 [pid 4998] mkdir("./2", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5064 [pid 5000] <... umount2 resumed>) = 0 ./strace-static-x86_64: Process 5064 attached [pid 5064] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5064] chdir("./2") = 0 [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5064] setpgid(0, 0) = 0 [pid 5064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5064] write(3, "1000", 4 [pid 5001] <... umount2 resumed>) = 0 [pid 5064] <... write resumed>) = 4 [pid 5064] close(3) = 0 [pid 5064] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5064] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5064] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5064] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5001] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5064] <... mprotect resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5064] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5066], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5066 [pid 5064] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5064] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] lstat("./1/file0", [pid 5000] <... openat resumed>) = 4 [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] close(4) = 0 [pid 5000] rmdir("./1/file0"./strace-static-x86_64: Process 5066 attached ) = 0 [pid 5066] set_robust_list(0x7f7cb896f9e0, 24 [pid 5000] getdents64(3, [pid 5066] <... set_robust_list resumed>) = 0 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5066] getuid( [pid 5062] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5001] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] close(3 [pid 5066] <... getuid resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5066] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] rmdir("./1" [pid 5066] <... futex resumed>) = 1 [pid 5064] <... futex resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... rmdir resumed>) = 0 [pid 5066] memfd_create("syzkaller", 0 [pid 5064] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... memfd_create resumed>) = 3 [pid 5064] <... futex resumed>) = 0 [pid 5001] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] mkdir("./2", 0777 [pid 5066] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5064] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5000] <... mkdir resumed>) = 0 [pid 5066] <... mmap resumed>) = 0x7f7cb054f000 [pid 5001] <... openat resumed>) = 4 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5061] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5001] fstat(4, [pid 5000] <... openat resumed>) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5067 [pid 5001] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] close(4) = 0 [pid 5001] rmdir("./1/file0") = 0 ./strace-static-x86_64: Process 5067 attached [pid 5001] getdents64(3, [pid 5067] set_robust_list(0x55555710d5e0, 24 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5067] <... set_robust_list resumed>) = 0 [pid 5001] close(3 [pid 5067] chdir("./2") = 0 [pid 5001] <... close resumed>) = 0 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5001] rmdir("./1" [pid 5067] <... prctl resumed>) = 0 [pid 5067] setpgid(0, 0) = 0 [pid 5001] <... rmdir resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5001] mkdir("./2", 0777 [pid 5067] <... openat resumed>) = 3 [pid 5001] <... mkdir resumed>) = 0 [pid 5067] write(3, "1000", 4 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5067] <... write resumed>) = 4 [pid 5001] <... openat resumed>) = 3 [pid 5067] close(3) = 0 [pid 5001] ioctl(3, LOOP_CLR_FD [pid 5067] symlink("/dev/binderfs", "./binderfs" [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5067] <... symlink resumed>) = 0 [pid 5001] close(3 [pid 5067] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... close resumed>) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 5068 attached ) = 0x7f7cb894f000 [pid 5067] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5067] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5068 [pid 5068] set_robust_list(0x55555710d5e0, 24 [pid 5067] <... clone resumed>, parent_tid=[5069], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5069 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5067] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5067] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] chdir("./2") = 0 [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5069 attached [pid 5069] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5069] getuid() = 0 [pid 5069] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = 0 [pid 5067] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5068] <... prctl resumed>) = 0 [pid 5067] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5069] memfd_create("syzkaller", 0 [pid 5068] setpgid(0, 0 [pid 5069] <... memfd_create resumed>) = 3 [pid 5068] <... setpgid resumed>) = 0 [pid 5069] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5069] <... mmap resumed>) = 0x7f7cb054f000 [pid 5068] <... openat resumed>) = 3 [pid 5068] write(3, "1000", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5068] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... umount2 resumed>) = 0 [pid 5003] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5068] <... futex resumed>) = 0 [pid 5003] lstat("./1/file0", [pid 5068] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5068] <... mmap resumed>) = 0x7f7cb894f000 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5068] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5003] <... openat resumed>) = 4 [pid 5068] <... mprotect resumed>) = 0 [pid 5062] <... write resumed>) = 4194304 [pid 5003] fstat(4, [pid 5068] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 ./strace-static-x86_64: Process 5070 attached [pid 5062] munmap(0x7f7cb054f000, 4194304 [pid 5061] <... write resumed>) = 4194304 [pid 5003] getdents64(4, [pid 5070] set_robust_list(0x7f7cb896f9e0, 24 [pid 5068] <... clone resumed>, parent_tid=[5070], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5070 [pid 5066] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5062] <... munmap resumed>) = 0 [pid 5061] munmap(0x7f7cb054f000, 4194304 [pid 5070] <... set_robust_list resumed>) = 0 [pid 5068] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... munmap resumed>) = 0 [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5070] getuid( [pid 5068] <... futex resumed>) = 0 [pid 5061] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5003] getdents64(4, [pid 5070] <... getuid resumed>) = 0 [pid 5068] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5061] <... openat resumed>) = 4 [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5070] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5062] <... openat resumed>) = 4 [pid 5061] ioctl(4, LOOP_SET_FD, 3 [pid 5003] close(4 [pid 5070] <... futex resumed>) = 0 [pid 5068] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] ioctl(4, LOOP_SET_FD, 3 [pid 5003] <... close resumed>) = 0 [pid 5070] memfd_create("syzkaller", 0 [pid 5069] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5068] <... futex resumed>) = 0 [pid 5003] rmdir("./1/file0" [pid 5070] <... memfd_create resumed>) = 3 [pid 5068] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5061] <... ioctl resumed>) = 0 [pid 5070] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5061] close(3 [pid 5070] <... mmap resumed>) = 0x7f7cb054f000 [pid 5061] <... close resumed>) = 0 [pid 5061] mkdir("./file0", 0777 [pid 5003] <... rmdir resumed>) = 0 [pid 5061] <... mkdir resumed>) = 0 [pid 5003] getdents64(3, [pid 5061] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5003] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./1" [pid 5070] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5069] <... write resumed>) = 4194304 [pid 5066] <... write resumed>) = 4194304 [pid 5062] <... ioctl resumed>) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5069] munmap(0x7f7cb054f000, 4194304 [ 44.582673][ T5061] loop4: detected capacity change from 0 to 8192 [ 44.591685][ T5062] loop1: detected capacity change from 0 to 8192 [ 44.619980][ T5061] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5066] munmap(0x7f7cb054f000, 4194304 [pid 5062] close(3 [pid 5003] mkdir("./2", 0777 [pid 5069] <... munmap resumed>) = 0 [pid 5066] <... munmap resumed>) = 0 [pid 5062] <... close resumed>) = 0 [pid 5003] <... mkdir resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5066] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5062] mkdir("./file0", 0777 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5069] <... openat resumed>) = 4 [pid 5066] <... openat resumed>) = 4 [pid 5062] <... mkdir resumed>) = 0 [pid 5003] <... openat resumed>) = 3 [pid 5069] ioctl(4, LOOP_SET_FD, 3 [pid 5066] ioctl(4, LOOP_SET_FD, 3 [pid 5062] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5069] <... ioctl resumed>) = 0 [pid 5069] close(3 [pid 5066] <... ioctl resumed>) = 0 [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] <... close resumed>) = 0 [pid 5003] close(3 [pid 5069] mkdir("./file0", 0777 [pid 5003] <... close resumed>) = 0 [pid 5069] <... mkdir resumed>) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5073 ./strace-static-x86_64: Process 5073 attached [pid 5070] <... write resumed>) = 4194304 [pid 5066] close(3) = 0 [pid 5073] set_robust_list(0x55555710d5e0, 24 [pid 5070] munmap(0x7f7cb054f000, 4194304 [pid 5066] mkdir("./file0", 0777 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5066] <... mkdir resumed>) = 0 [pid 5073] chdir("./2" [ 44.633577][ T5061] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 44.642226][ T5069] loop2: detected capacity change from 0 to 8192 [ 44.649220][ T5061] REISERFS (device loop4): using ordered data mode [ 44.656388][ T5066] loop0: detected capacity change from 0 to 8192 [ 44.663497][ T5061] reiserfs: using flush barriers [pid 5066] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5073] <... chdir resumed>) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5070] <... munmap resumed>) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5070] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5073] <... openat resumed>) = 3 [pid 5070] <... openat resumed>) = 4 [pid 5073] write(3, "1000", 4 [pid 5070] ioctl(4, LOOP_SET_FD, 3 [pid 5073] <... write resumed>) = 4 [pid 5073] close(3) = 0 [pid 5073] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5073] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5073] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5073] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [ 44.683678][ T5061] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 44.684221][ T5062] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 44.711627][ T5070] loop3: detected capacity change from 0 to 8192 [ 44.712845][ T5062] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [pid 5073] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5076], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5076 [pid 5073] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... ioctl resumed>) = 0 [pid 5073] <... futex resumed>) = 0 [pid 5073] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] close(3./strace-static-x86_64: Process 5076 attached [ 44.725943][ T5069] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 44.728486][ T5062] REISERFS (device loop1): using ordered data mode [ 44.741902][ T5066] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 44.747912][ T5062] reiserfs: using flush barriers [ 44.767139][ T5062] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5076] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5076] getuid() = 0 [pid 5076] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5076] memfd_create("syzkaller", 0 [pid 5073] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... memfd_create resumed>) = 3 [pid 5073] <... futex resumed>) = 0 [pid 5073] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5076] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5070] <... close resumed>) = 0 [pid 5070] mkdir("./file0", 0777) = 0 [pid 5070] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5062] <... mount resumed>) = 0 [ 44.783634][ T5061] REISERFS (device loop4): checking transaction log (loop4) [ 44.791463][ T5062] REISERFS (device loop1): checking transaction log (loop1) [ 44.799227][ T5061] REISERFS (device loop4): Using r5 hash to sort names [ 44.799826][ T5062] REISERFS (device loop1): Using r5 hash to sort names [ 44.814463][ T5066] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 44.816013][ T5069] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [pid 5062] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5061] <... mount resumed>) = 0 [pid 5061] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5061] chdir("./file0") = 0 [pid 5061] ioctl(4, LOOP_CLR_FD) = 0 [pid 5061] close(4) = 0 [pid 5061] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5061] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5062] chdir("./file0" [pid 5059] <... futex resumed>) = 0 [pid 5062] <... chdir resumed>) = 0 [pid 5059] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 1 [pid 5062] ioctl(4, LOOP_CLR_FD [pid 5061] mkdir(".", 0777 [pid 5059] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5062] <... ioctl resumed>) = 0 [pid 5061] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5076] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5061] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5062] close(4) = 0 [pid 5062] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5062] mkdir(".", 0777 [pid 5060] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5060] <... futex resumed>) = 0 [ 44.824184][ T5066] REISERFS (device loop0): using ordered data mode [ 44.835167][ T5070] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 44.839871][ T5066] reiserfs: using flush barriers [ 44.868072][ T5061] reiserfs: enabling write barrier flush mode [ 44.869555][ T5070] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [pid 5062] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [ 44.879532][ T5062] reiserfs: enabling write barrier flush mode [ 44.883455][ T5070] REISERFS (device loop3): using ordered data mode [ 44.895914][ T5070] reiserfs: using flush barriers [ 44.902407][ T5069] REISERFS (device loop2): using ordered data mode [ 44.903835][ T5066] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 44.908940][ T5069] reiserfs: using flush barriers [pid 5060] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5076] <... write resumed>) = 4194304 [ 44.927531][ T5070] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 44.946316][ T5069] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 44.948673][ T5061] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 44.963187][ T5062] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [pid 5076] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5061] <... mount resumed>) = 0 [pid 5061] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5061] chdir("." [pid 5076] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5076] ioctl(4, LOOP_SET_FD, 3 [pid 5061] <... chdir resumed>) = 0 [pid 5061] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = 0 [pid 5059] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... futex resumed>) = 1 [pid 5061] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5061] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = 0 [pid 5059] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... futex resumed>) = 1 [pid 5061] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5061] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = 0 [pid 5059] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... ioctl resumed>) = 0 [pid 5062] <... mount resumed>) = 0 [pid 5061] <... futex resumed>) = 1 [pid 5061] ftruncate(6, 33587199 [pid 5076] close(3 [pid 5062] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5076] <... close resumed>) = 0 [pid 5062] <... openat resumed>) = 4 [pid 5061] <... ftruncate resumed>) = 0 [pid 5061] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5059] <... futex resumed>) = 0 [pid 5059] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] sendfile(5, 6, NULL, 281474978811909 [pid 5059] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] mkdir("./file0", 0777 [pid 5062] chdir("." [pid 5076] <... mkdir resumed>) = 0 [pid 5062] <... chdir resumed>) = 0 [pid 5076] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5062] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5062] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... mount resumed>) = 0 [ 44.980822][ T5069] REISERFS (device loop2): checking transaction log (loop2) [ 44.993134][ T5076] loop5: detected capacity change from 0 to 8192 [ 45.008375][ T5070] REISERFS (device loop3): checking transaction log (loop3) [ 45.010522][ T5066] REISERFS (device loop0): checking transaction log (loop0) [ 45.016649][ T5070] REISERFS (device loop3): Using r5 hash to sort names [pid 5070] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5070] chdir("./file0") = 0 [pid 5070] ioctl(4, LOOP_CLR_FD) = 0 [pid 5070] close(4 [pid 5062] <... futex resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5070] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... futex resumed>) = 0 [pid 5068] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5068] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5070] <... futex resumed>) = 1 [pid 5070] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5070] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5062] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5062] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5062] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] <... mount resumed>) = 0 [pid 5066] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5066] chdir("./file0" [pid 5062] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5059] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5059] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5059] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5079], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5079 [pid 5059] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 45.032427][ T5066] REISERFS (device loop0): Using r5 hash to sort names [ 45.039965][ T5076] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 45.053503][ T5070] reiserfs: enabling write barrier flush mode [ 45.061769][ T5069] REISERFS (device loop2): Using r5 hash to sort names [ 45.068859][ T5076] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 5059] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] <... chdir resumed>) = 0 [pid 5062] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5066] ioctl(4, LOOP_CLR_FD) = 0 [pid 5062] <... open resumed>) = 6 [pid 5066] close(4 [pid 5062] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... close resumed>) = 0 [pid 5062] <... futex resumed>) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5062] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 0 [pid 5060] <... futex resumed>) = 1 [pid 5062] ftruncate(6, 33587199 [pid 5060] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5079 attached [pid 5070] <... mount resumed>) = 0 [pid 5069] <... mount resumed>) = 0 [pid 5062] <... ftruncate resumed>) = 0 [pid 5062] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5062] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5064] <... futex resumed>) = 0 [pid 5064] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5064] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5066] <... futex resumed>) = 1 [pid 5066] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5069] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5060] <... futex resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5060] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5079] set_robust_list(0x7f7cb094e9e0, 24 [pid 5070] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5069] chdir("./file0" [pid 5060] <... futex resumed>) = 1 [pid 5062] <... futex resumed>) = 0 [pid 5062] sendfile(5, 6, NULL, 281474978811909 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5070] <... openat resumed>) = 4 [pid 5069] <... chdir resumed>) = 0 [pid 5060] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] ftruncate(-1, 18446744073709551609 [pid 5070] chdir("." [pid 5069] ioctl(4, LOOP_CLR_FD) = 0 [pid 5070] <... chdir resumed>) = 0 [pid 5069] close(4 [pid 5079] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5070] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... close resumed>) = 0 [pid 5079] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 1 [pid 5079] <... futex resumed>) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 0 [pid 5069] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] memfd_create("syzkaller", 0 [pid 5070] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5069] <... futex resumed>) = 1 [pid 5068] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = 0 [pid 5059] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5067] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5079] <... memfd_create resumed>) = 7 [pid 5079] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5070] <... open resumed>) = 5 [pid 5069] mkdir(".", 0777 [pid 5068] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 0 [pid 5079] <... mmap resumed>) = 0x7f7ca852e000 [pid 5070] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5068] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 45.069808][ T5070] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 45.085885][ T5076] REISERFS (device loop5): using ordered data mode [ 45.100197][ T5066] reiserfs: enabling write barrier flush mode [ 45.111974][ T5076] reiserfs: using flush barriers [pid 5059] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5070] <... futex resumed>) = 0 [pid 5069] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5068] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... mount resumed>) = 0 [pid 5070] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5068] <... futex resumed>) = 0 [pid 5060] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5070] <... open resumed>) = 6 [pid 5068] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... futex resumed>) = 0 [pid 5068] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5070] ftruncate(6, 33587199 [pid 5068] <... futex resumed>) = 0 [pid 5066] <... openat resumed>) = 4 [pid 5068] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] chdir(".") = 0 [pid 5060] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... ftruncate resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5064] <... futex resumed>) = 0 [pid 5060] <... futex resumed>) = 0 [pid 5070] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5064] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5070] <... futex resumed>) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5066] <... open resumed>) = 5 [pid 5064] <... futex resumed>) = 0 [pid 5060] <... mmap resumed>) = 0x7f7cb092e000 [pid 5070] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] <... mprotect resumed>) = 0 [pid 5070] sendfile(5, 6, NULL, 281474978811909 [pid 5068] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5064] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5066] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5066] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... mount resumed>) = 0 [pid 5069] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5069] chdir(".") = 0 [pid 5069] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5067] <... futex resumed>) = 0 [ 45.120456][ T5076] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 45.144707][ T5069] reiserfs: enabling write barrier flush mode [ 45.145719][ T5066] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 45.158355][ T5076] REISERFS (device loop5): checking transaction log (loop5) [ 45.161268][ T5069] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 45.178099][ T5076] REISERFS (device loop5): Using r5 hash to sort names [pid 5069] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... futex resumed>) = 0 [pid 5067] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 1 [pid 5076] <... mount resumed>) = 0 ./strace-static-x86_64: Process 5080 attached [pid 5076] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] <... futex resumed>) = 0 [pid 5066] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5064] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... clone resumed>, parent_tid=[5080], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5080 [pid 5080] set_robust_list(0x7f7cb094e9e0, 24 [pid 5076] <... openat resumed>) = 3 [pid 5069] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5067] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5076] chdir("./file0" [pid 5069] <... open resumed>) = 5 [pid 5064] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5080] ftruncate(-1, 18446744073709551609 [pid 5069] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5076] <... chdir resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = 1 [pid 5060] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] ioctl(4, LOOP_CLR_FD [pid 5069] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] ftruncate(6, 33587199 [pid 5064] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] <... futex resumed>) = 0 [pid 5076] <... ioctl resumed>) = 0 [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] <... futex resumed>) = 0 [pid 5066] <... ftruncate resumed>) = 0 [pid 5060] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] memfd_create("syzkaller", 0 [pid 5076] close(4 [pid 5069] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5067] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5080] <... memfd_create resumed>) = 7 [pid 5076] <... close resumed>) = 0 [pid 5069] <... open resumed>) = 6 [pid 5066] <... futex resumed>) = 1 [pid 5069] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5076] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5064] <... futex resumed>) = 0 [pid 5060] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5080] <... mmap resumed>) = 0x7f7ca852e000 [pid 5076] <... futex resumed>) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5067] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5073] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5076] mkdir(".", 0777 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = 1 [pid 5076] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5069] ftruncate(6, 33587199 [pid 5067] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5066] sendfile(5, 6, NULL, 281474978811909 [pid 5064] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5069] <... ftruncate resumed>) = 0 [pid 5069] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... write resumed>) = 4194304 [pid 5069] <... futex resumed>) = 1 [pid 5068] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5069] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5068] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5068] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5079] munmap(0x7f7ca852e000, 4194304 [pid 5068] <... mprotect resumed>) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5079] <... munmap resumed>) = 0 [pid 5068] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5081], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5081 [pid 5068] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5068] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... openat resumed>) = 8 [pid 5079] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5079] ioctl(8, LOOP_CLR_FD) = 0 ./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5079] ioctl(8, LOOP_SET_FD, 7 [pid 5081] ftruncate(-1, 18446744073709551609 [pid 5079] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5081] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5079] close(8 [pid 5081] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... close resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5079] close(7 [pid 5068] <... futex resumed>) = 0 [pid 5081] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5067] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] memfd_create("syzkaller", 0 [pid 5069] <... futex resumed>) = 0 [pid 5068] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5067] <... futex resumed>) = 1 [pid 5081] <... memfd_create resumed>) = 7 [pid 5069] sendfile(5, 6, NULL, 281474978811909 [pid 5067] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5076] <... mount resumed>) = 0 [pid 5081] <... mmap resumed>) = 0x7f7ca852e000 [pid 5064] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5064] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5076] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5064] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5076] <... openat resumed>) = 4 [pid 5064] <... mmap resumed>) = 0x7f7cb092e000 [pid 5076] chdir("." [ 45.257101][ T5076] reiserfs: enabling write barrier flush mode [ 45.278737][ T5076] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5064] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5080] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5076] <... chdir resumed>) = 0 [pid 5064] <... mprotect resumed>) = 0 [pid 5076] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5076] <... futex resumed>) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5076] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5073] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5064] <... clone resumed>, parent_tid=[5082], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5082 [pid 5081] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5076] <... open resumed>) = 5 [pid 5073] <... futex resumed>) = 0 [pid 5067] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = 0 [pid 5076] <... futex resumed>) = 0 [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5064] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... mmap resumed>) = 0x7f7cb092e000 ./strace-static-x86_64: Process 5082 attached [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] <... futex resumed>) = 0 [pid 5067] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5082] set_robust_list(0x7f7cb094e9e0, 24 [pid 5076] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5073] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... mprotect resumed>) = 0 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5076] <... open resumed>) = 6 [pid 5067] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5082] ftruncate(-1, 18446744073709551609 [pid 5076] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5076] <... futex resumed>) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5082] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... clone resumed>, parent_tid=[5083], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5083 [pid 5082] <... futex resumed>) = 1 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] <... futex resumed>) = 0 [pid 5067] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5083 attached [pid 5082] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... close resumed>) = 0 [pid 5076] ftruncate(6, 33587199 [pid 5073] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... futex resumed>) = 0 [pid 5064] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5076] <... ftruncate resumed>) = 0 [pid 5059] <... futex resumed>) = 0 [pid 5079] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5059] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] memfd_create("syzkaller", 0 [pid 5064] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5059] <... futex resumed>) = 0 [pid 5083] set_robust_list(0x7f7cb094e9e0, 24 [pid 5082] <... memfd_create resumed>) = 7 [pid 5076] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... set_robust_list resumed>) = 0 [pid 5082] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5076] <... futex resumed>) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5083] ftruncate(-1, 18446744073709551609 [pid 5082] <... mmap resumed>) = 0x7f7ca852e000 [pid 5076] sendfile(5, 6, NULL, 281474978811909 [pid 5073] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... write resumed>) = 4194304 [pid 5073] <... futex resumed>) = 0 [pid 5083] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... futex resumed>) = 1 [pid 5080] munmap(0x7f7ca852e000, 4194304 [pid 5067] <... futex resumed>) = 0 [pid 5083] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] <... munmap resumed>) = 0 [pid 5079] <... open resumed>) = 7 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] memfd_create("syzkaller", 0 [pid 5079] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = 0 [pid 5083] <... memfd_create resumed>) = 7 [pid 5080] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5079] <... futex resumed>) = 1 [pid 5059] <... futex resumed>) = 0 [pid 5083] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5080] <... openat resumed>) = 8 [pid 5079] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5059] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... mmap resumed>) = 0x7f7ca852e000 [pid 5080] ioctl(8, LOOP_SET_FD, 7 [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] <... futex resumed>) = 0 [pid 5080] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5079] creat("./file0", 000 [pid 5059] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] ioctl(8, LOOP_CLR_FD [pid 5079] <... creat resumed>) = 8 [pid 5080] <... ioctl resumed>) = 0 [pid 5079] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5059] <... futex resumed>) = 0 [pid 5079] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5080] close(8 [pid 5083] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5082] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5081] <... write resumed>) = 4194304 [pid 5080] <... close resumed>) = 0 [pid 5061] <... sendfile resumed>) = 786432 [pid 5081] munmap(0x7f7ca852e000, 4194304 [pid 5080] close(7 [pid 5061] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... munmap resumed>) = 0 [pid 5073] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5061] <... futex resumed>) = 0 [pid 5081] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5073] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... openat resumed>) = 8 [pid 5073] <... futex resumed>) = 0 [pid 5081] ioctl(8, LOOP_SET_FD, 7 [pid 5073] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5081] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5073] <... mmap resumed>) = 0x7f7cb092e000 [pid 5081] ioctl(8, LOOP_CLR_FD [pid 5073] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5081] <... ioctl resumed>) = 0 [pid 5073] <... mprotect resumed>) = 0 [pid 5073] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5084], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5084 [pid 5073] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5073] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5081] close(8) = 0 [pid 5081] close(7 [pid 5061] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] exit_group(0 [pid 5079] <... futex resumed>) = ? [pid 5059] <... exit_group resumed>) = ? [pid 5079] +++ exited with 0 +++ [pid 5061] <... futex resumed>) = ? [pid 5081] <... close resumed>) = 0 [pid 5061] +++ exited with 0 +++ [pid 5059] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5059, si_uid=0, si_status=0, si_utime=0, si_stime=24 /* 0.24 s */} --- ./strace-static-x86_64: Process 5084 attached [pid 5084] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5084] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5084] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, [pid 5084] <... futex resumed>) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5084] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] <... futex resumed>) = 0 [pid 5084] memfd_create("syzkaller", 0 [pid 5073] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5002] getdents64(3, [pid 5084] <... memfd_create resumed>) = 7 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5084] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./2/binderfs", [pid 5084] <... mmap resumed>) = 0x7f7ca852e000 [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./2/binderfs") = 0 [pid 5002] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5081] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5068] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5068] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... close resumed>) = 0 [pid 5080] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5080] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5060] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... write resumed>) = 4194304 [pid 5081] <... open resumed>) = 7 [pid 5081] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... futex resumed>) = 0 [pid 5068] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5068] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... futex resumed>) = 1 [pid 5081] creat("./file0", 000) = 8 [pid 5083] munmap(0x7f7ca852e000, 4194304 [pid 5080] <... open resumed>) = 7 [pid 5062] <... sendfile resumed>) = 983040 [pid 5081] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5081] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5062] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5062] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... munmap resumed>) = 0 [pid 5083] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 8 [pid 5083] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5083] ioctl(8, LOOP_CLR_FD) = 0 [pid 5083] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5083] close(8) = 0 [pid 5083] close(7 [pid 5084] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5082] <... write resumed>) = 4194304 [pid 5080] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... sendfile resumed>) = 655360 [pid 5082] munmap(0x7f7ca852e000, 4194304 [pid 5080] <... futex resumed>) = 0 [pid 5070] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] exit_group(0 [pid 5060] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5082] <... munmap resumed>) = 0 [pid 5081] <... futex resumed>) = ? [pid 5080] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... futex resumed>) = ? [pid 5068] <... exit_group resumed>) = ? [pid 5060] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5081] +++ exited with 0 +++ [pid 5070] +++ exited with 0 +++ [pid 5068] +++ exited with 0 +++ [pid 5062] <... futex resumed>) = 0 [pid 5060] <... futex resumed>) = 1 [pid 5082] <... openat resumed>) = 8 [pid 5062] creat("./file0", 000 [pid 5060] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5068, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=25 /* 0.25 s */} --- [pid 5062] <... creat resumed>) = 8 [pid 5002] <... umount2 resumed>) = 0 [pid 5062] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] ioctl(8, LOOP_SET_FD, 7 [pid 5062] <... futex resumed>) = 0 [pid 5060] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5062] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] exit_group(0 [pid 5082] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5080] <... futex resumed>) = ? [pid 5062] <... futex resumed>) = ? [pid 5060] <... exit_group resumed>) = ? [pid 5001] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5082] ioctl(8, LOOP_CLR_FD [pid 5080] +++ exited with 0 +++ [pid 5062] +++ exited with 0 +++ [pid 5060] +++ exited with 0 +++ [pid 5082] <... ioctl resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5060, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=23 /* 0.23 s */} --- [pid 5001] <... openat resumed>) = 3 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5082] ioctl(8, LOOP_SET_FD, 7 [pid 5001] getdents64(3, [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5082] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5082] close(8 [pid 5001] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... openat resumed>) = 3 [pid 5082] <... close resumed>) = 0 [pid 5002] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5082] close(7 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] fstat(3, [pid 5002] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./2/file0") = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(3 [pid 5001] lstat("./2/binderfs", [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] getdents64(3, [pid 5001] unlink("./2/binderfs" [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] <... close resumed>) = 0 [pid 5001] <... unlink resumed>) = 0 [pid 4999] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] rmdir("./2" [pid 4999] lstat("./2/binderfs", [pid 5002] <... rmdir resumed>) = 0 [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] mkdir("./3", 0777 [pid 4999] unlink("./2/binderfs" [pid 5002] <... mkdir resumed>) = 0 [pid 4999] <... unlink resumed>) = 0 [pid 4999] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5085 ./strace-static-x86_64: Process 5085 attached [pid 5085] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5085] chdir("./3") = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5085] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... close resumed>) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5083] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5083] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5085] <... mmap resumed>) = 0x7f7cb894f000 [pid 5083] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5067] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5067] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5085] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5086], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5086 [pid 5085] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... open resumed>) = 7 [pid 5082] <... close resumed>) = 0 [pid 5083] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5086 attached [pid 5086] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5086] getuid() = 0 [pid 5086] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 1 [pid 5086] memfd_create("syzkaller", 0) = 3 [pid 5086] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5082] <... futex resumed>) = 1 [pid 5064] <... futex resumed>) = 0 [pid 5082] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5064] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5064] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5083] creat("./file0", 000 [pid 5067] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5067] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... creat resumed>) = 8 [pid 5083] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5084] <... write resumed>) = 4194304 [pid 5083] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... futex resumed>) = 0 [pid 5082] <... open resumed>) = 7 [pid 5082] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5064] <... futex resumed>) = 0 [pid 5064] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5064] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] munmap(0x7f7ca852e000, 4194304 [pid 5069] <... sendfile resumed>) = 1048576 [pid 5066] <... sendfile resumed>) = 1310720 [pid 5084] <... munmap resumed>) = 0 [pid 5069] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] creat("./file0", 000 [pid 5069] <... futex resumed>) = 0 [pid 5067] exit_group(0 [pid 5066] <... futex resumed>) = 0 [pid 5069] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... futex resumed>) = ? [pid 5069] <... futex resumed>) = ? [pid 5067] <... exit_group resumed>) = ? [pid 5066] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] +++ exited with 0 +++ [pid 5069] +++ exited with 0 +++ [pid 5082] <... creat resumed>) = 8 [pid 5067] +++ exited with 0 +++ [pid 5001] <... umount2 resumed>) = 0 [pid 5084] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 8 [pid 5084] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5084] ioctl(8, LOOP_CLR_FD) = 0 [pid 5082] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5067, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=22 /* 0.22 s */} --- [pid 5084] ioctl(8, LOOP_SET_FD, 7 [pid 5082] <... futex resumed>) = 1 [pid 5064] <... futex resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] restart_syscall(<... resuming interrupted clone ...> [pid 5084] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5082] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5064] exit_group(0 [pid 5084] close(8 [pid 5082] <... futex resumed>) = ? [pid 5066] <... futex resumed>) = ? [pid 5064] <... exit_group resumed>) = ? [pid 5001] lstat("./2/file0", [pid 5000] <... restart_syscall resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5082] +++ exited with 0 +++ [pid 5066] +++ exited with 0 +++ [pid 5064] +++ exited with 0 +++ [pid 5084] close(7 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] <... umount2 resumed>) = 0 [pid 5001] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5064, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=25 /* 0.25 s */} --- [pid 4998] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... openat resumed>) = 4 [pid 5000] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] fstat(4, [pid 5000] <... openat resumed>) = 3 [pid 4998] <... openat resumed>) = 3 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] fstat(3, [pid 4998] fstat(3, [pid 5001] getdents64(4, [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(3, [pid 4998] getdents64(3, [pid 5001] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] close(4) = 0 [pid 5000] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] rmdir("./2/file0" [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... rmdir resumed>) = 0 [pid 5000] lstat("./2/binderfs", [pid 4998] lstat("./2/binderfs", [pid 5001] getdents64(3, [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5000] unlink("./2/binderfs" [pid 4998] unlink("./2/binderfs" [pid 5086] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5001] close(3 [pid 4999] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... unlink resumed>) = 0 [pid 5001] <... close resumed>) = 0 [pid 5000] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... unlink resumed>) = 0 [pid 5001] rmdir("./2" [pid 4998] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... rmdir resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5084] <... close resumed>) = 0 [pid 5001] mkdir("./3", 0777 [pid 4999] lstat("./2/file0", [pid 5084] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5001] <... mkdir resumed>) = 0 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5084] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5073] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5084] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5001] <... openat resumed>) = 3 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] ioctl(3, LOOP_CLR_FD [pid 4999] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4999] <... openat resumed>) = 4 [pid 5001] close(3 [pid 4999] fstat(4, [pid 5084] <... open resumed>) = 7 [pid 5001] <... close resumed>) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, [pid 5001] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5087 [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5086] <... write resumed>) = 4194304 [pid 4999] close(4 [pid 5086] munmap(0x7f7cb054f000, 4194304 [pid 4999] <... close resumed>) = 0 [pid 4999] rmdir("./2/file0") = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./2" [pid 5086] <... munmap resumed>) = 0 [pid 4999] <... rmdir resumed>) = 0 ./strace-static-x86_64: Process 5087 attached [pid 5086] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5084] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] mkdir("./3", 0777 [pid 5087] set_robust_list(0x55555710d5e0, 24 [pid 5086] <... openat resumed>) = 4 [pid 5084] <... futex resumed>) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5086] ioctl(4, LOOP_SET_FD, 3 [pid 5084] creat("./file0", 000 [pid 5073] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... mkdir resumed>) = 0 [pid 5087] chdir("./3" [pid 5084] <... creat resumed>) = 8 [pid 5073] <... futex resumed>) = 0 [pid 5087] <... chdir resumed>) = 0 [pid 5084] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... ioctl resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5000] <... umount2 resumed>) = 0 [pid 5087] <... prctl resumed>) = 0 [pid 5086] close(3 [pid 5084] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4999] <... openat resumed>) = 3 [pid 5087] setpgid(0, 0 [pid 5086] <... close resumed>) = 0 [pid 5000] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5087] <... setpgid resumed>) = 0 [pid 5086] mkdir("./file0", 0777 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] <... mkdir resumed>) = 0 [pid 5000] lstat("./2/file0", [pid 4999] close(3 [pid 5087] <... openat resumed>) = 3 [pid 5086] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5087] write(3, "1000", 4 [pid 4999] <... close resumed>) = 0 [pid 5087] <... write resumed>) = 4 [pid 5000] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] close(3 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... close resumed>) = 0 [pid 5087] symlink("/dev/binderfs", "./binderfs" [pid 5000] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5089 [pid 5087] <... symlink resumed>) = 0 [pid 5000] <... openat resumed>) = 4 [pid 5087] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... sendfile resumed>) = 1179648 [pid 5000] fstat(4, [pid 4998] <... umount2 resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5076] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5076] <... futex resumed>) = 0 [pid 5000] getdents64(4, [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5087] <... mmap resumed>) = 0x7f7cb894f000 [pid 5076] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5073] exit_group(0 [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] lstat("./2/file0", ./strace-static-x86_64: Process 5089 attached [pid 5087] <... mprotect resumed>) = 0 [pid 5084] <... futex resumed>) = ? [pid 5076] <... futex resumed>) = ? [pid 5073] <... exit_group resumed>) = ? [pid 5000] getdents64(4, [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5089] set_robust_list(0x55555710d5e0, 24 [pid 5087] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5084] +++ exited with 0 +++ [pid 5076] +++ exited with 0 +++ [pid 5073] +++ exited with 0 +++ [pid 5000] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... set_robust_list resumed>) = 0 [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5073, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5000] close(4 [pid 5089] chdir("./3" [pid 5087] <... clone resumed>, parent_tid=[5090], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5090 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... close resumed>) = 0 [pid 5087] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] rmdir("./2/file0" [pid 4998] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5087] <... futex resumed>) = 0 [pid 5089] <... chdir resumed>) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... rmdir resumed>) = 0 [pid 5089] <... prctl resumed>) = 0 [pid 4998] <... openat resumed>) = 4 [pid 5000] getdents64(3, ./strace-static-x86_64: Process 5090 attached [pid 5089] setpgid(0, 0 [pid 4998] fstat(4, [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5090] set_robust_list(0x7f7cb896f9e0, 24 [pid 5089] <... setpgid resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [ 45.923239][ T5086] loop4: detected capacity change from 0 to 8192 [ 45.947080][ T5086] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5089] close(3) = 0 [pid 5089] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5089] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5089] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5089] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5091], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5091 [pid 5089] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5091 attached [pid 5091] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5091] getuid() = 0 [pid 5091] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5089] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5091] <... futex resumed>) = 1 [pid 5091] memfd_create("syzkaller", 0) = 3 [pid 5091] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] close(3 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5003] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... close resumed>) = 0 [pid 4998] getdents64(4, [pid 5090] getuid( [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] rmdir("./2" [pid 5090] <... getuid resumed>) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5003] lstat("./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5090] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] unlink("./2/binderfs" [pid 5000] <... rmdir resumed>) = 0 [pid 4998] getdents64(4, [pid 5003] <... unlink resumed>) = 0 [pid 5003] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... futex resumed>) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5000] mkdir("./3", 0777 [pid 4998] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5090] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... mkdir resumed>) = 0 [pid 4998] close(4 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5090] memfd_create("syzkaller", 0 [pid 5087] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 4998] rmdir("./2/file0" [pid 5090] <... memfd_create resumed>) = 3 [pid 5000] <... openat resumed>) = 3 [pid 5090] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5000] ioctl(3, LOOP_CLR_FD [pid 5090] <... mmap resumed>) = 0x7f7cb054f000 [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] getdents64(3, [pid 5000] close(3) = 0 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [ 45.971605][ T5086] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 45.981981][ T5086] REISERFS (device loop4): using ordered data mode [ 45.989838][ T5086] reiserfs: using flush barriers [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] close(3) = 0 [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5092 [pid 4998] rmdir("./2"./strace-static-x86_64: Process 5092 attached [pid 5091] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 4998] <... rmdir resumed>) = 0 [pid 5092] set_robust_list(0x55555710d5e0, 24 [pid 4998] mkdir("./3", 0777 [pid 5092] <... set_robust_list resumed>) = 0 [pid 4998] <... mkdir resumed>) = 0 [pid 5092] chdir("./3" [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5092] <... chdir resumed>) = 0 [pid 4998] <... openat resumed>) = 3 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5092] <... prctl resumed>) = 0 [pid 5092] setpgid(0, 0 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5092] <... setpgid resumed>) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4998] close(3 [pid 5092] <... openat resumed>) = 3 [pid 4998] <... close resumed>) = 0 [pid 5092] write(3, "1000", 4 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5092] <... write resumed>) = 4 [pid 5092] close(3./strace-static-x86_64: Process 5093 attached ) = 0 [pid 5090] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5093 [pid 5092] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5093] set_robust_list(0x55555710d5e0, 24 [pid 5092] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5093] chdir("./3" [pid 5092] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5093] <... chdir resumed>) = 0 [pid 5092] <... mmap resumed>) = 0x7f7cb894f000 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5093] <... prctl resumed>) = 0 [pid 5093] setpgid(0, 0 [pid 5092] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5093] <... setpgid resumed>) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... clone resumed>, parent_tid=[5094], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5094 [pid 5093] <... openat resumed>) = 3 [pid 5092] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] write(3, "1000", 4 [pid 5092] <... futex resumed>) = 0 [pid 5093] <... write resumed>) = 4 [pid 5092] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] close(3) = 0 [pid 5093] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5093] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5093] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5093] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5095], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5095 [pid 5093] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 46.010230][ T5086] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 46.031809][ T5086] REISERFS (device loop4): checking transaction log (loop4) [pid 5093] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5094 attached [pid 5094] set_robust_list(0x7f7cb896f9e0, 24) = 0 ./strace-static-x86_64: Process 5095 attached [pid 5094] getuid( [pid 5095] set_robust_list(0x7f7cb896f9e0, 24 [pid 5094] <... getuid resumed>) = 0 [pid 5091] <... write resumed>) = 4194304 [pid 5003] <... umount2 resumed>) = 0 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] munmap(0x7f7cb054f000, 4194304 [pid 5095] getuid( [pid 5094] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] <... getuid resumed>) = 0 [pid 5094] memfd_create("syzkaller", 0 [pid 5092] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... munmap resumed>) = 0 [pid 5095] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = 0 [pid 5091] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5090] <... write resumed>) = 4194304 [pid 5003] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5095] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5091] <... openat resumed>) = 4 [pid 5090] munmap(0x7f7cb054f000, 4194304 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] ioctl(4, LOOP_SET_FD, 3 [pid 5090] <... munmap resumed>) = 0 [pid 5003] lstat("./2/file0", [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... memfd_create resumed>) = 3 [pid 5093] <... futex resumed>) = 0 [pid 5086] <... mount resumed>) = 0 [pid 5094] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5095] memfd_create("syzkaller", 0 [pid 5093] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5095] <... memfd_create resumed>) = 3 [pid 5091] <... ioctl resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5086] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5095] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5091] close(3 [pid 5090] <... openat resumed>) = 4 [pid 5003] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5095] <... mmap resumed>) = 0x7f7cb054f000 [pid 5091] <... close resumed>) = 0 [pid 5090] ioctl(4, LOOP_SET_FD, 3 [pid 5086] <... openat resumed>) = 3 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5091] mkdir("./file0", 0777) = 0 [pid 5091] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5090] <... ioctl resumed>) = 0 [pid 5003] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5086] chdir("./file0" [pid 5003] fstat(4, [pid 5086] <... chdir resumed>) = 0 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5086] ioctl(4, LOOP_CLR_FD [pid 5003] getdents64(4, [pid 5086] <... ioctl resumed>) = 0 [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5086] close(4 [pid 5003] getdents64(4, [ 46.098782][ T5086] REISERFS (device loop4): Using r5 hash to sort names [ 46.101217][ T5091] loop1: detected capacity change from 0 to 8192 [ 46.118459][ T5090] loop3: detected capacity change from 0 to 8192 [pid 5095] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5090] close(3 [pid 5086] <... close resumed>) = 0 [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5094] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5090] <... close resumed>) = 0 [pid 5086] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] close(4 [pid 5090] mkdir("./file0", 0777 [pid 5086] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5003] <... close resumed>) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5086] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] rmdir("./2/file0" [pid 5090] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... futex resumed>) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5086] mkdir(".", 0777 [pid 5085] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] getdents64(3, [pid 5086] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5003] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5086] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5003] close(3) = 0 [pid 5003] rmdir("./2") = 0 [pid 5003] mkdir("./3", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 46.145418][ T5091] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 46.169098][ T5091] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 46.170982][ T5086] reiserfs: enabling write barrier flush mode [ 46.178359][ T5091] REISERFS (device loop1): using ordered data mode [ 46.191297][ T5091] reiserfs: using flush barriers [pid 5003] close(3 [pid 5095] <... write resumed>) = 4194304 [pid 5003] <... close resumed>) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5098 [pid 5095] munmap(0x7f7cb054f000, 4194304./strace-static-x86_64: Process 5098 attached [pid 5098] set_robust_list(0x55555710d5e0, 24 [pid 5095] <... munmap resumed>) = 0 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5098] chdir("./3") = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5098] setpgid(0, 0 [pid 5095] <... openat resumed>) = 4 [pid 5098] <... setpgid resumed>) = 0 [pid 5095] ioctl(4, LOOP_SET_FD, 3 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5098] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 46.197166][ T5091] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 46.213683][ T5090] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 46.213823][ T5091] REISERFS (device loop1): checking transaction log (loop1) [ 46.232900][ T5095] loop0: detected capacity change from 0 to 8192 [ 46.234623][ T5086] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [pid 5098] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5095] <... ioctl resumed>) = 0 [pid 5094] <... write resumed>) = 4194304 [pid 5086] <... mount resumed>) = 0 [pid 5098] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5086] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5098] <... mprotect resumed>) = 0 [pid 5086] <... openat resumed>) = 4 [pid 5098] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5086] chdir(".") = 0 [pid 5098] <... clone resumed>, parent_tid=[5099], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5099 [pid 5086] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 0 [pid 5086] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... futex resumed>) = 0 [pid 5086] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5085] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] munmap(0x7f7cb054f000, 4194304 [pid 5086] <... open resumed>) = 5 [pid 5094] <... munmap resumed>) = 0 [pid 5086] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5086] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... futex resumed>) = 0 [pid 5086] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5085] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... open resumed>) = 6 [pid 5095] close(3 [pid 5094] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5086] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... close resumed>) = 0 [pid 5094] <... openat resumed>) = 4 [pid 5086] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5095] mkdir("./file0", 0777 [pid 5094] ioctl(4, LOOP_SET_FD, 3 [pid 5086] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... mkdir resumed>) = 0 [pid 5091] <... mount resumed>) = 0 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5091] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5091] chdir("./file0") = 0 [pid 5091] ioctl(4, LOOP_CLR_FD) = 0 [ 46.250461][ T5090] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 46.259875][ T5090] REISERFS (device loop3): using ordered data mode [ 46.259919][ T5091] REISERFS (device loop1): Using r5 hash to sort names [ 46.273400][ T5090] reiserfs: using flush barriers [ 46.274915][ T5094] loop2: detected capacity change from 0 to 8192 [pid 5091] close(4./strace-static-x86_64: Process 5099 attached [pid 5094] <... ioctl resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5086] ftruncate(6, 33587199 [pid 5085] <... futex resumed>) = 0 [pid 5091] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5089] <... futex resumed>) = 0 [pid 5091] mkdir(".", 0777 [pid 5089] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5089] <... futex resumed>) = 0 [pid 5091] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5089] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5099] set_robust_list(0x7f7cb896f9e0, 24 [pid 5098] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5094] close(3 [pid 5086] <... ftruncate resumed>) = 0 [pid 5085] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5086] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... close resumed>) = 0 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] getuid() = 0 [pid 5099] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... futex resumed>) = 0 [pid 5098] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb892e000 [pid 5098] mprotect(0x7f7cb892f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5098] clone(child_stack=0x7f7cb894e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5101], tls=0x7f7cb894e700, child_tidptr=0x7f7cb894e9d0) = 5101 [pid 5098] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5101 attached [pid 5101] set_robust_list(0x7f7cb894e9e0, 24) = 0 [pid 5094] mkdir("./file0", 0777 [pid 5085] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] memfd_create("syzkaller", 0 [pid 5094] <... mkdir resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5086] <... futex resumed>) = 0 [pid 5086] sendfile(5, 6, NULL, 281474978811909 [pid 5085] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... memfd_create resumed>) = 3 [pid 5101] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb052e000 [ 46.286635][ T5090] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 46.290862][ T5091] reiserfs: enabling write barrier flush mode [ 46.303773][ T5090] REISERFS (device loop3): checking transaction log (loop3) [ 46.317762][ T5090] REISERFS (device loop3): Using r5 hash to sort names [ 46.329981][ T5095] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5101] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5094] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5090] <... mount resumed>) = 0 [pid 5090] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5090] chdir("./file0") = 0 [pid 5090] ioctl(4, LOOP_CLR_FD) = 0 [pid 5090] close(4) = 0 [pid 5090] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5090] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5087] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5090] mkdir(".", 0777 [pid 5085] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5087] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5090] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5090] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5085] <... mmap resumed>) = 0x7f7cb092e000 [pid 5085] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5085] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5103 attached , parent_tid=[5103], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5103 [pid 5085] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5103] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5103] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5103] <... futex resumed>) = 1 [pid 5103] memfd_create("syzkaller", 0) = 7 [ 46.344248][ T5091] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 46.359620][ T5094] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 46.370553][ T5095] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 46.383697][ T5090] reiserfs: enabling write barrier flush mode [ 46.383741][ T5095] REISERFS (device loop0): using ordered data mode [pid 5103] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5091] <... mount resumed>) = 0 [ 46.403283][ T5090] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 46.412558][ T5095] reiserfs: using flush barriers [ 46.418552][ T5094] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 46.421269][ T5095] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 46.427984][ T5094] REISERFS (device loop2): using ordered data mode [pid 5091] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5091] chdir(".") = 0 [pid 5091] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5089] <... futex resumed>) = 0 [pid 5091] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] <... mount resumed>) = 0 [pid 5089] <... futex resumed>) = 0 [pid 5091] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5090] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5089] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... open resumed>) = 5 [pid 5090] <... openat resumed>) = 4 [pid 5091] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] chdir("." [pid 5094] <... mount resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5090] <... chdir resumed>) = 0 [pid 5089] <... futex resumed>) = 0 [pid 5094] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5091] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [ 46.450698][ T5094] reiserfs: using flush barriers [ 46.457621][ T5094] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 46.475113][ T5094] REISERFS (device loop2): checking transaction log (loop2) [ 46.484584][ T5094] REISERFS (device loop2): Using r5 hash to sort names [ 46.492597][ T5095] REISERFS (device loop0): checking transaction log (loop0) [pid 5103] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5101] <... write resumed>) = 4194304 [pid 5094] <... openat resumed>) = 3 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] <... futex resumed>) = 1 [pid 5089] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... write resumed>) = 4194304 [pid 5101] munmap(0x7f7cb052e000, 4194304 [pid 5095] <... mount resumed>) = 0 [pid 5094] chdir("./file0" [pid 5091] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5090] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5103] munmap(0x7f7ca852e000, 4194304 [pid 5101] <... munmap resumed>) = 0 [pid 5095] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5094] <... chdir resumed>) = 0 [pid 5091] <... open resumed>) = 6 [pid 5089] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... munmap resumed>) = 0 [pid 5101] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5095] <... openat resumed>) = 3 [pid 5094] ioctl(4, LOOP_CLR_FD [pid 5091] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 0 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 1 [pid 5103] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5101] <... openat resumed>) = 4 [pid 5095] chdir("./file0" [pid 5094] <... ioctl resumed>) = 0 [pid 5091] <... futex resumed>) = 0 [pid 5090] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5089] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... openat resumed>) = 8 [ 46.501116][ T5095] REISERFS (device loop0): Using r5 hash to sort names [pid 5101] ioctl(4, LOOP_SET_FD, 3 [pid 5095] <... chdir resumed>) = 0 [pid 5094] close(4 [pid 5091] ftruncate(6, 33587199 [pid 5089] <... futex resumed>) = 0 [pid 5103] ioctl(8, LOOP_SET_FD, 7 [pid 5090] <... open resumed>) = 5 [pid 5090] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5090] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 5090] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5087] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5101] <... ioctl resumed>) = 0 [pid 5095] ioctl(4, LOOP_CLR_FD [pid 5094] <... close resumed>) = 0 [pid 5090] <... open resumed>) = 6 [pid 5089] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] ioctl(8, LOOP_CLR_FD [pid 5101] close(3 [pid 5095] <... ioctl resumed>) = 0 [pid 5094] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... ioctl resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5095] close(4 [pid 5094] <... futex resumed>) = 1 [pid 5101] mkdir("./file0", 0777 [pid 5095] <... close resumed>) = 0 [pid 5094] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] <... mkdir resumed>) = 0 [pid 5095] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] ioctl(8, LOOP_SET_FD, 7 [pid 5095] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5103] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5095] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... futex resumed>) = 0 [pid 5103] close(8) = 0 [pid 5103] close(7 [pid 5101] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5093] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... ftruncate resumed>) = 0 [pid 5090] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5095] mkdir(".", 0777 [pid 5094] <... futex resumed>) = 0 [pid 5093] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 1 [pid 5091] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5103] <... close resumed>) = 0 [pid 5095] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5094] mkdir(".", 0777 [pid 5092] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5091] <... futex resumed>) = 1 [pid 5090] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... futex resumed>) = 0 [pid 5087] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5094] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5091] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] ftruncate(6, 33587199 [pid 5089] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5091] sendfile(5, 6, NULL, 281474978811909 [ 46.539883][ T5101] loop5: detected capacity change from 0 to 8192 [ 46.570981][ T5095] reiserfs: enabling write barrier flush mode [ 46.578715][ T5094] reiserfs: enabling write barrier flush mode [pid 5089] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... ftruncate resumed>) = 0 [pid 5087] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] <... futex resumed>) = 0 [pid 5087] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] sendfile(5, 6, NULL, 281474978811909 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... mount resumed>) = 0 [pid 5089] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5089] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5089] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [ 46.588509][ T5095] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 46.598574][ T5101] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 46.621489][ T5094] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 46.628580][ T5101] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 5103] <... futex resumed>) = 1 [pid 5089] <... mprotect resumed>) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5103] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5095] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5094] <... mount resumed>) = 0 [pid 5089] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5085] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5085] <... futex resumed>) = 0 [pid 5094] <... openat resumed>) = 4 [pid 5089] <... clone resumed>, parent_tid=[5105], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5105 [pid 5085] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] chdir("." [pid 5089] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... chdir resumed>) = 0 [pid 5089] <... futex resumed>) = 0 [pid 5094] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5094] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5092] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5105 attached [pid 5094] <... open resumed>) = 5 [pid 5092] <... futex resumed>) = 0 [pid 5105] set_robust_list(0x7f7cb094e9e0, 24 [pid 5094] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... set_robust_list resumed>) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] ftruncate(-1, 18446744073709551609 [pid 5094] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5105] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5092] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = 1 [pid 5095] <... openat resumed>) = 4 [pid 5094] <... open resumed>) = 6 [pid 5089] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5105] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [ 46.642779][ T5101] REISERFS (device loop5): using ordered data mode [ 46.649865][ T5101] reiserfs: using flush barriers [ 46.655559][ T5101] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5094] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5095] chdir(".") = 0 [pid 5095] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5087] <... mmap resumed>) = 0x7f7cb092e000 [pid 5092] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5095] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5093] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = 0 [pid 5087] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5095] <... open resumed>) = 5 [pid 5093] <... futex resumed>) = 0 [pid 5095] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5093] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... open resumed>) = 6 [pid 5093] <... futex resumed>) = 0 [pid 5095] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5095] ftruncate(6, 33587199 [pid 5093] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... mprotect resumed>) = 0 [pid 5095] <... ftruncate resumed>) = 0 [pid 5094] ftruncate(6, 33587199 [pid 5087] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5095] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5106 attached [pid 5087] <... clone resumed>, parent_tid=[5106], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5106 [pid 5095] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5087] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] sendfile(5, 6, NULL, 281474978811909 [pid 5093] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5106] set_robust_list(0x7f7cb094e9e0, 24 [pid 5093] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... set_robust_list resumed>) = 0 [pid 5106] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5106] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] memfd_create("syzkaller", 0 [pid 5094] <... ftruncate resumed>) = 0 [pid 5087] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... memfd_create resumed>) = 7 [pid 5094] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5094] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 1 [pid 5092] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5094] sendfile(5, 6, NULL, 281474978811909 [pid 5092] <... futex resumed>) = 0 [pid 5103] <... open resumed>) = 7 [pid 5092] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5105] <... mmap resumed>) = 0x7f7ca852e000 [pid 5085] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] creat("./file0", 000 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5103] <... creat resumed>) = 8 [pid 5103] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5103] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 0 [pid 5106] memfd_create("syzkaller", 0) = 7 [pid 5106] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [ 46.687459][ T5101] REISERFS (device loop5): checking transaction log (loop5) [pid 5105] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5086] <... sendfile resumed>) = 655360 [pid 5093] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5093] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5107], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5107 [pid 5093] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5092] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5092] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5092] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5086] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... mprotect resumed>) = 0 [pid 5086] <... futex resumed>) = 0 [pid 5085] exit_group(0 [pid 5092] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5085] <... exit_group resumed>) = ? [pid 5103] <... futex resumed>) = ? [pid 5103] +++ exited with 0 +++ [pid 5092] <... clone resumed>, parent_tid=[5108], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5108 [pid 5086] +++ exited with 0 +++ [pid 5085] +++ exited with 0 +++ [pid 5092] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=0, si_stime=23 /* 0.23 s */} --- [pid 5092] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5108 attached [pid 5101] <... mount resumed>) = 0 ./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5107] ftruncate(-1, 18446744073709551609 [pid 5108] set_robust_list(0x7f7cb094e9e0, 24 [pid 5101] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5002] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5107] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5107] <... futex resumed>) = 1 [pid 5107] memfd_create("syzkaller", 0 [pid 5002] <... openat resumed>) = 3 [pid 5107] <... memfd_create resumed>) = 7 [pid 5002] fstat(3, [pid 5108] <... set_robust_list resumed>) = 0 [pid 5101] <... openat resumed>) = 3 [pid 5107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./3/binderfs" [pid 5101] chdir("./file0" [pid 5108] ftruncate(-1, 18446744073709551609 [pid 5002] <... unlink resumed>) = 0 [pid 5002] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5108] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5101] <... chdir resumed>) = 0 [pid 5108] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] ioctl(4, LOOP_CLR_FD [pid 5108] <... futex resumed>) = 1 [pid 5101] <... ioctl resumed>) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5108] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] close(4 [pid 5092] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... close resumed>) = 0 [pid 5092] <... futex resumed>) = 0 [ 46.756075][ T5101] REISERFS (device loop5): Using r5 hash to sort names [pid 5108] memfd_create("syzkaller", 0 [pid 5101] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5108] <... memfd_create resumed>) = 7 [pid 5101] <... futex resumed>) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5108] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5101] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... mmap resumed>) = 0x7f7ca852e000 [pid 5099] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5106] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5099] mkdir(".", 0777 [pid 5098] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5099] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5099] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5105] <... write resumed>) = 4194304 [pid 5105] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5105] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 8 [pid 5105] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5105] ioctl(8, LOOP_CLR_FD) = 0 [pid 5105] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5105] close(8) = 0 [pid 5105] close(7 [ 46.845839][ T5099] reiserfs: enabling write barrier flush mode [ 46.874867][ T5099] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5107] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5108] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5099] <... mount resumed>) = 0 [pid 5002] <... umount2 resumed>) = 0 [pid 5099] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5099] chdir("." [pid 5002] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5099] <... chdir resumed>) = 0 [pid 5099] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./3/file0", [pid 5099] <... futex resumed>) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5099] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5098] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... openat resumed>) = 4 [pid 5098] <... futex resumed>) = 0 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5099] <... open resumed>) = 5 [pid 5099] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5099] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5098] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] getdents64(4, [pid 5099] <... open resumed>) = 6 [pid 5098] <... futex resumed>) = 0 [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] close(4 [pid 5098] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5098] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] ftruncate(6, 33587199 [pid 5098] <... futex resumed>) = 0 [pid 5099] <... ftruncate resumed>) = 0 [pid 5098] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... close resumed>) = 0 [pid 5099] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5099] sendfile(5, 6, NULL, 281474978811909 [pid 5098] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5002] rmdir("./3/file0") = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(3 [pid 5098] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... close resumed>) = 0 [pid 5002] rmdir("./3") = 0 [pid 5105] <... close resumed>) = 0 [pid 5002] mkdir("./4", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5105] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5109 [pid 5105] <... futex resumed>) = 1 [pid 5105] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... futex resumed>) = 0 [pid 5089] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 ./strace-static-x86_64: Process 5109 attached [pid 5106] <... write resumed>) = 4194304 [pid 5105] <... futex resumed>) = 0 [pid 5089] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] set_robust_list(0x55555710d5e0, 24 [pid 5108] <... write resumed>) = 4194304 [pid 5107] <... write resumed>) = 4194304 [pid 5106] munmap(0x7f7ca852e000, 4194304 [pid 5105] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5108] munmap(0x7f7ca852e000, 4194304 [pid 5106] <... munmap resumed>) = 0 [pid 5109] chdir("./4" [pid 5108] <... munmap resumed>) = 0 [pid 5106] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5109] <... chdir resumed>) = 0 [pid 5108] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5106] <... openat resumed>) = 8 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5108] <... openat resumed>) = 8 [pid 5106] ioctl(8, LOOP_SET_FD, 7 [pid 5109] <... prctl resumed>) = 0 [pid 5109] setpgid(0, 0 [pid 5108] ioctl(8, LOOP_SET_FD, 7 [pid 5106] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5109] <... setpgid resumed>) = 0 [pid 5108] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5106] ioctl(8, LOOP_CLR_FD [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5108] ioctl(8, LOOP_CLR_FD [pid 5106] <... ioctl resumed>) = 0 [pid 5109] <... openat resumed>) = 3 [pid 5108] <... ioctl resumed>) = 0 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3 [pid 5098] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] <... close resumed>) = 0 [pid 5098] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] symlink("/dev/binderfs", "./binderfs" [pid 5108] ioctl(8, LOOP_SET_FD, 7 [pid 5106] ioctl(8, LOOP_SET_FD, 7 [pid 5101] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5109] <... symlink resumed>) = 0 [pid 5108] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5106] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5101] ftruncate(-1, 18446744073709551609 [pid 5098] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] close(8 [pid 5106] close(8 [pid 5101] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5109] <... futex resumed>) = 0 [pid 5108] <... close resumed>) = 0 [pid 5107] munmap(0x7f7ca852e000, 4194304 [pid 5105] <... open resumed>) = 7 [pid 5105] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... munmap resumed>) = 0 [pid 5107] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 8 [pid 5107] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5107] ioctl(8, LOOP_CLR_FD) = 0 [pid 5107] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5107] close(8) = 0 [pid 5107] close(7 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5108] close(7 [pid 5106] <... close resumed>) = 0 [pid 5101] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... sendfile resumed>) = 851968 [pid 5089] <... futex resumed>) = 0 [pid 5109] <... mmap resumed>) = 0x7f7cb894f000 [pid 5101] <... futex resumed>) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5091] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5106] close(7 [pid 5101] memfd_create("syzkaller", 0 [pid 5098] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5089] <... futex resumed>) = 1 [pid 5109] <... mprotect resumed>) = 0 [pid 5101] <... memfd_create resumed>) = 7 [pid 5098] <... futex resumed>) = 0 [pid 5091] creat("./file0", 000) = 8 [pid 5091] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5101] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5098] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5089] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... mmap resumed>) = 0x7f7ca852e000 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... clone resumed>, parent_tid=[5110], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5110 [pid 5109] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] exit_group(0 [pid 5109] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = ? [pid 5091] <... futex resumed>) = ? [pid 5089] <... exit_group resumed>) = ? [pid 5109] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] +++ exited with 0 +++ [pid 5091] +++ exited with 0 +++ [pid 5089] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=22 /* 0.22 s */} --- [pid 4999] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 4999] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5110 attached [pid 5107] <... close resumed>) = 0 [pid 4999] <... openat resumed>) = 3 [pid 5110] set_robust_list(0x7f7cb896f9e0, 24 [pid 4999] fstat(3, [pid 5110] <... set_robust_list resumed>) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5110] getuid( [pid 4999] getdents64(3, [pid 5110] <... getuid resumed>) = 0 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5110] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... close resumed>) = 0 [pid 5106] <... close resumed>) = 0 [pid 4999] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5110] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5108] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5110] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 1 [pid 5106] <... futex resumed>) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 4999] lstat("./3/binderfs", [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5092] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./3/binderfs" [pid 5109] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5110] memfd_create("syzkaller", 0 [pid 5092] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5108] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 4999] <... unlink resumed>) = 0 [pid 5106] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5110] <... memfd_create resumed>) = 3 [pid 5101] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5092] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5110] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5108] <... open resumed>) = 7 [pid 5094] <... sendfile resumed>) = 786432 [pid 5110] <... mmap resumed>) = 0x7f7cb054f000 [pid 5108] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 0 [pid 5108] <... futex resumed>) = 1 [pid 5107] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5093] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5092] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 0 [pid 5094] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] creat("./file0", 000) = 8 [pid 5108] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5108] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] exit_group(0 [pid 5108] <... futex resumed>) = ? [pid 5094] <... futex resumed>) = ? [pid 5092] <... exit_group resumed>) = ? [pid 5094] +++ exited with 0 +++ [pid 5108] +++ exited with 0 +++ [pid 5092] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 5000] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5106] <... open resumed>) = 7 [pid 5087] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5000] unlink("./3/binderfs" [pid 5107] <... open resumed>) = 7 [pid 5087] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... unlink resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5000] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5106] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5087] <... mmap resumed>) = 0x7f7ca890d000 [pid 5106] <... futex resumed>) = 0 [pid 5107] creat("./file0", 000 [pid 5093] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 5107] <... creat resumed>) = 8 [pid 5106] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 0 [pid 5107] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... mprotect resumed>) = 0 [pid 5107] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5107] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5111 attached [pid 5110] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5101] <... write resumed>) = 4194304 [pid 5111] set_robust_list(0x7f7ca892d9e0, 24 [pid 5090] <... sendfile resumed>) = 1114112 [pid 5087] <... clone resumed>, parent_tid=[5111], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5111 [pid 5111] <... set_robust_list resumed>) = 0 [pid 5090] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 0 [pid 5090] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] creat("./file0", 000 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5111] <... creat resumed>) = 8 [pid 5111] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5111] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] exit_group(0 [pid 5111] <... futex resumed>) = ? [pid 5106] <... futex resumed>) = ? [pid 5090] <... futex resumed>) = ? [pid 5087] <... exit_group resumed>) = ? [pid 5111] +++ exited with 0 +++ [pid 5106] +++ exited with 0 +++ [pid 5090] +++ exited with 0 +++ [pid 5087] +++ exited with 0 +++ [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=22 /* 0.22 s */} --- [pid 5001] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5001] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5101] munmap(0x7f7ca852e000, 4194304 [pid 5095] <... sendfile resumed>) = 1048576 [pid 5001] getdents64(3, [pid 5095] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] exit_group(0 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5107] <... futex resumed>) = ? [pid 5101] <... munmap resumed>) = 0 [pid 5095] <... futex resumed>) = ? [pid 5093] <... exit_group resumed>) = ? [pid 5001] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5107] +++ exited with 0 +++ [pid 5101] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5095] +++ exited with 0 +++ [pid 5093] +++ exited with 0 +++ [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5101] <... openat resumed>) = 8 [pid 5001] lstat("./3/binderfs", [pid 5101] ioctl(8, LOOP_SET_FD, 7 [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5101] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5001] unlink("./3/binderfs" [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=31 /* 0.31 s */} --- [pid 5101] ioctl(8, LOOP_CLR_FD [pid 5001] <... unlink resumed>) = 0 [pid 4998] restart_syscall(<... resuming interrupted clone ...> [pid 5101] <... ioctl resumed>) = 0 [pid 5001] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... restart_syscall resumed>) = 0 [pid 4998] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5101] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 4998] <... openat resumed>) = 3 [pid 5101] close(8 [pid 4998] fstat(3, [pid 5101] <... close resumed>) = 0 [pid 4999] <... umount2 resumed>) = 0 [pid 4999] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5101] close(7 [pid 4998] getdents64(3, [pid 4999] lstat("./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] close(4 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... close resumed>) = 0 [pid 4999] rmdir("./3/file0" [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] <... rmdir resumed>) = 0 [pid 4998] unlink("./3/binderfs" [pid 4999] getdents64(3, [pid 4998] <... unlink resumed>) = 0 [pid 4998] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./3") = 0 [pid 4999] mkdir("./4", 0777) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5112 ./strace-static-x86_64: Process 5112 attached [pid 5112] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5112] chdir("./4") = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5112] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5000] <... umount2 resumed>) = 0 [pid 5112] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5000] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5112] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5110] <... write resumed>) = 4194304 [pid 5112] <... mprotect resumed>) = 0 [pid 5112] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5110] munmap(0x7f7cb054f000, 4194304 [pid 5101] <... close resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5113 attached [pid 5110] <... munmap resumed>) = 0 [pid 5101] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] lstat("./3/file0", [pid 5112] <... clone resumed>, parent_tid=[5113], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5113 [pid 5112] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5112] <... futex resumed>) = 0 [pid 5110] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5113] set_robust_list(0x7f7cb896f9e0, 24 [pid 5101] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5098] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5113] <... set_robust_list resumed>) = 0 [pid 5112] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... openat resumed>) = 4 [pid 5098] <... futex resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5113] getuid( [pid 5110] ioctl(4, LOOP_SET_FD, 3 [pid 5098] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5113] <... getuid resumed>) = 0 [pid 5113] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... openat resumed>) = 4 [pid 5113] <... futex resumed>) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5000] fstat(4, [pid 5113] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5000] getdents64(4, [pid 5112] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5113] memfd_create("syzkaller", 0 [pid 5101] <... open resumed>) = 7 [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5113] <... memfd_create resumed>) = 3 [pid 5101] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] getdents64(4, [pid 5113] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5098] <... futex resumed>) = 0 [pid 5000] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5101] <... futex resumed>) = 1 [pid 5098] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] close(4 [pid 5113] <... mmap resumed>) = 0x7f7cb054f000 [pid 5101] creat("./file0", 000 [pid 5098] <... futex resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5099] <... sendfile resumed>) = 917504 [pid 5098] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] rmdir("./3/file0" [pid 5099] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... rmdir resumed>) = 0 [pid 5101] <... creat resumed>) = 8 [pid 5099] <... futex resumed>) = 0 [pid 5000] getdents64(3, [pid 5099] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5110] <... ioctl resumed>) = 0 [pid 5110] close(3 [pid 5101] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5101] <... futex resumed>) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5000] close(3 [pid 5101] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] exit_group(0 [pid 5000] <... close resumed>) = 0 [pid 5101] <... futex resumed>) = ? [pid 5099] <... futex resumed>) = ? [pid 5098] <... exit_group resumed>) = ? [pid 5000] rmdir("./3" [pid 5099] +++ exited with 0 +++ [pid 5110] <... close resumed>) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 5000] mkdir("./4", 0777 [pid 5110] mkdir("./file0", 0777 [pid 5000] <... mkdir resumed>) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3 [pid 5110] <... mkdir resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5110] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5115 [pid 5001] <... umount2 resumed>) = 0 [pid 5001] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5101] +++ exited with 0 +++ [pid 5098] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=23 /* 0.23 s */} --- [pid 5003] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5001] <... openat resumed>) = 4 [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] getdents64(4, [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] close(4) = 0 [pid 5001] rmdir("./3/file0" [pid 5003] <... openat resumed>) = 3 [pid 5001] <... rmdir resumed>) = 0 [pid 5003] fstat(3, [pid 5001] getdents64(3, [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 47.363856][ T5110] loop4: detected capacity change from 0 to 8192 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 5115 attached [pid 5003] getdents64(3, [pid 5001] close(3 [pid 4998] <... umount2 resumed>) = 0 [pid 5115] set_robust_list(0x55555710d5e0, 24 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] <... close resumed>) = 0 [pid 4998] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] <... set_robust_list resumed>) = 0 [pid 5003] umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5115] chdir("./4" [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] rmdir("./3" [pid 4998] lstat("./3/file0", [pid 5115] <... chdir resumed>) = 0 [pid 5003] lstat("./3/binderfs", [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] <... rmdir resumed>) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5115] <... prctl resumed>) = 0 [pid 5003] unlink("./3/binderfs" [pid 5001] mkdir("./4", 0777 [pid 4998] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5115] setpgid(0, 0 [pid 5113] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5003] <... unlink resumed>) = 0 [pid 5001] <... mkdir resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5115] <... setpgid resumed>) = 0 [pid 5003] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 4998] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5001] <... openat resumed>) = 3 [pid 4998] <... openat resumed>) = 4 [pid 5001] ioctl(3, LOOP_CLR_FD [pid 4998] fstat(4, [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5116 [pid 5115] write(3, "1000", 4 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5115] <... write resumed>) = 4 [pid 4998] getdents64(4, [pid 5115] close(3) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5115] symlink("/dev/binderfs", "./binderfs" [pid 4998] getdents64(4, [pid 5115] <... symlink resumed>) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5115] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] close(4 [pid 5115] <... futex resumed>) = 0 [pid 5115] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4998] <... close resumed>) = 0 [pid 5115] <... mmap resumed>) = 0x7f7cb894f000 [pid 4998] rmdir("./3/file0") = 0 [pid 4998] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./3") = 0 [pid 5115] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5115] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4998] mkdir("./4", 0777) = 0 [pid 5115] <... clone resumed>, parent_tid=[5117], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5117 [pid 5115] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5118 ./strace-static-x86_64: Process 5117 attached [ 47.409132][ T5110] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 47.431929][ T5110] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 47.443085][ T5110] REISERFS (device loop4): using ordered data mode [ 47.449994][ T5110] reiserfs: using flush barriers ./strace-static-x86_64: Process 5118 attached [pid 5117] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5118] set_robust_list(0x55555710d5e0, 24 [pid 5117] getuid() = 0 [pid 5117] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5117] <... futex resumed>) = 1 [pid 5117] memfd_create("syzkaller", 0 [pid 5118] <... set_robust_list resumed>) = 0 [pid 5118] chdir("./4") = 0 [pid 5117] <... memfd_create resumed>) = 3 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5118] setpgid(0, 0 [pid 5117] <... mmap resumed>) = 0x7f7cb054f000 [pid 5118] <... setpgid resumed>) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5116 attached ) = 0 [pid 5113] <... write resumed>) = 4194304 [pid 5118] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5118] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5118] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5118] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5119], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5119 [pid 5118] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5118] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] set_robust_list(0x55555710d5e0, 24 [pid 5113] munmap(0x7f7cb054f000, 4194304 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5113] <... munmap resumed>) = 0 [pid 5116] chdir("./4" [ 47.456577][ T5110] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 47.493805][ T5110] REISERFS (device loop4): checking transaction log (loop4) [pid 5113] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5116] <... chdir resumed>) = 0 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] <... openat resumed>) = 4 [pid 5116] <... prctl resumed>) = 0 [pid 5113] ioctl(4, LOOP_SET_FD, 3 [pid 5116] setpgid(0, 0./strace-static-x86_64: Process 5119 attached [pid 5119] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5119] getuid() = 0 [pid 5116] <... setpgid resumed>) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [pid 5116] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5116] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5116] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5116] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5116] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5113] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 5120 attached [pid 5119] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] close(3 [pid 5110] <... mount resumed>) = 0 [pid 5120] set_robust_list(0x7f7cb896f9e0, 24 [pid 5119] <... futex resumed>) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5116] <... clone resumed>, parent_tid=[5120], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5120 [pid 5113] <... close resumed>) = 0 [pid 5110] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5120] <... set_robust_list resumed>) = 0 [pid 5119] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] mkdir("./file0", 0777 [pid 5110] <... openat resumed>) = 3 [pid 5003] <... umount2 resumed>) = 0 [pid 5120] getuid( [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] <... futex resumed>) = 0 [pid 5116] <... futex resumed>) = 0 [pid 5110] chdir("./file0" [pid 5120] <... getuid resumed>) = 0 [pid 5119] memfd_create("syzkaller", 0 [pid 5118] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5116] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... mkdir resumed>) = 0 [pid 5110] <... chdir resumed>) = 0 [pid 5003] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5120] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... memfd_create resumed>) = 3 [pid 5116] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5110] ioctl(4, LOOP_CLR_FD [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5120] <... futex resumed>) = 0 [pid 5119] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5116] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... ioctl resumed>) = 0 [pid 5003] lstat("./3/file0", [pid 5120] memfd_create("syzkaller", 0 [pid 5119] <... mmap resumed>) = 0x7f7cb054f000 [pid 5116] <... futex resumed>) = 0 [pid 5110] close(4 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5120] <... memfd_create resumed>) = 3 [pid 5117] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5116] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5120] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5110] <... close resumed>) = 0 [pid 5003] umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5120] <... mmap resumed>) = 0x7f7cb054f000 [ 47.504782][ T5110] REISERFS (device loop4): Using r5 hash to sort names [ 47.513009][ T5113] loop1: detected capacity change from 0 to 8192 [ 47.538388][ T5113] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5119] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5110] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5120] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5110] <... futex resumed>) = 1 [pid 5003] openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5109] <... futex resumed>) = 0 [pid 5003] <... openat resumed>) = 4 [pid 5109] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] mkdir(".", 0777 [pid 5109] <... futex resumed>) = 0 [pid 5110] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5109] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] fstat(4, [pid 5110] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5117] <... write resumed>) = 4194304 [pid 5117] munmap(0x7f7cb054f000, 4194304 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5117] <... munmap resumed>) = 0 [pid 5117] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5117] ioctl(4, LOOP_SET_FD, 3 [pid 5003] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5110] <... mount resumed>) = 0 [ 47.576348][ T5113] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 47.596964][ T5113] REISERFS (device loop1): using ordered data mode [ 47.604281][ T5110] reiserfs: enabling write barrier flush mode [ 47.606347][ T5117] loop2: detected capacity change from 0 to 8192 [ 47.612202][ T5110] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [pid 5110] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5003] getdents64(4, [pid 5110] <... openat resumed>) = 4 [pid 5110] chdir("." [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5110] <... chdir resumed>) = 0 [pid 5003] close(4 [pid 5110] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... close resumed>) = 0 [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5003] rmdir("./3/file0" [pid 5110] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5109] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... open resumed>) = 5 [pid 5110] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5110] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5109] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] <... rmdir resumed>) = 0 [pid 5110] <... open resumed>) = 6 [pid 5003] getdents64(3, [pid 5110] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5003] close(3 [pid 5120] <... write resumed>) = 4194304 [pid 5109] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... write resumed>) = 4194304 [pid 5120] munmap(0x7f7cb054f000, 4194304 [pid 5117] <... ioctl resumed>) = 0 [pid 5117] close(3) = 0 [pid 5117] mkdir("./file0", 0777 [pid 5110] ftruncate(6, 33587199 [pid 5117] <... mkdir resumed>) = 0 [pid 5119] munmap(0x7f7cb054f000, 4194304 [pid 5110] <... ftruncate resumed>) = 0 [pid 5110] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... close resumed>) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5003] rmdir("./3" [pid 5110] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5003] <... rmdir resumed>) = 0 [pid 5110] sendfile(5, 6, NULL, 281474978811909 [pid 5003] mkdir("./4", 0777 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5003] <... mkdir resumed>) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5120] <... munmap resumed>) = 0 [pid 5120] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5120] ioctl(4, LOOP_SET_FD, 3 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5119] <... munmap resumed>) = 0 [pid 5119] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 47.626178][ T5113] reiserfs: using flush barriers [ 47.635054][ T5113] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 47.654254][ T5113] REISERFS (device loop1): checking transaction log (loop1) [ 47.662486][ T5120] loop3: detected capacity change from 0 to 8192 [pid 5119] ioctl(4, LOOP_SET_FD, 3 [pid 5120] <... ioctl resumed>) = 0 [pid 5120] close(3) = 0 [pid 5120] mkdir("./file0", 0777) = 0 [pid 5120] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5119] <... ioctl resumed>) = 0 [pid 5119] close(3) = 0 [pid 5119] mkdir("./file0", 0777) = 0 [pid 5119] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5123 ./strace-static-x86_64: Process 5123 attached [pid 5123] set_robust_list(0x55555710d5e0, 24 [pid 5113] <... mount resumed>) = 0 [pid 5113] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5113] chdir("./file0") = 0 [pid 5123] <... set_robust_list resumed>) = 0 [pid 5113] ioctl(4, LOOP_CLR_FD) = 0 [pid 5113] close(4 [pid 5109] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5109] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5126], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5126 [pid 5109] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5126 attached [pid 5126] set_robust_list(0x7f7cb094e9e0, 24 [pid 5113] <... close resumed>) = 0 [pid 5113] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [ 47.672256][ T5119] loop0: detected capacity change from 0 to 8192 [ 47.677669][ T5113] REISERFS (device loop1): Using r5 hash to sort names [ 47.690746][ T5117] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 47.704759][ T5120] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5112] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] chdir("./4" [pid 5113] <... futex resumed>) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5123] <... chdir resumed>) = 0 [pid 5113] mkdir(".", 0777 [pid 5112] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5123] <... prctl resumed>) = 0 [pid 5113] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5126] <... set_robust_list resumed>) = 0 [pid 5123] setpgid(0, 0 [pid 5126] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5126] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... setpgid resumed>) = 0 [pid 5126] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5123] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5123] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5123] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5127], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5127 [pid 5123] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5127 attached [pid 5126] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] set_robust_list(0x7f7cb896f9e0, 24 [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [ 47.725503][ T5119] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 47.731229][ T5113] reiserfs: enabling write barrier flush mode [ 47.745916][ T5119] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 47.753261][ T5117] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 47.755600][ T5119] REISERFS (device loop0): using ordered data mode [pid 5127] <... set_robust_list resumed>) = 0 [pid 5126] memfd_create("syzkaller", 0 [pid 5109] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5127] getuid( [pid 5126] <... memfd_create resumed>) = 7 [ 47.772423][ T5117] REISERFS (device loop2): using ordered data mode [ 47.774585][ T5120] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 47.780483][ T5117] reiserfs: using flush barriers [ 47.789218][ T5113] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 47.794576][ T5119] reiserfs: using flush barriers [ 47.802392][ T5120] REISERFS (device loop3): using ordered data mode [pid 5127] <... getuid resumed>) = 0 [pid 5126] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5113] <... mount resumed>) = 0 [pid 5127] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... mmap resumed>) = 0x7f7ca852e000 [pid 5113] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5123] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5127] <... futex resumed>) = 1 [pid 5127] memfd_create("syzkaller", 0 [pid 5113] <... openat resumed>) = 4 [pid 5123] <... futex resumed>) = 0 [pid 5123] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=39000000} [pid 5113] chdir("." [pid 5127] <... memfd_create resumed>) = 3 [pid 5127] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5113] <... chdir resumed>) = 0 [pid 5127] <... mmap resumed>) = 0x7f7cb054f000 [pid 5126] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5113] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] <... futex resumed>) = 0 [ 47.807362][ T5117] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 47.818212][ T5120] reiserfs: using flush barriers [ 47.833187][ T5117] REISERFS (device loop2): checking transaction log (loop2) [ 47.843402][ T5119] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 47.860070][ T5120] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5112] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = 1 [pid 5117] <... mount resumed>) = 0 [pid 5113] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5112] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5113] <... open resumed>) = 5 [pid 5117] <... openat resumed>) = 3 [pid 5113] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] chdir("./file0" [pid 5113] <... futex resumed>) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5117] <... chdir resumed>) = 0 [pid 5113] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] ioctl(4, LOOP_CLR_FD [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5117] <... ioctl resumed>) = 0 [pid 5113] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5112] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5117] close(4 [pid 5113] <... open resumed>) = 6 [pid 5113] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5117] <... close resumed>) = 0 [pid 5113] ftruncate(6, 33587199 [pid 5112] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... ftruncate resumed>) = 0 [pid 5113] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5113] sendfile(5, 6, NULL, 281474978811909 [pid 5112] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] <... futex resumed>) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5117] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] <... futex resumed>) = 0 [pid 5120] <... mount resumed>) = 0 [pid 5117] mkdir(".", 0777 [ 47.878033][ T5117] REISERFS (device loop2): Using r5 hash to sort names [ 47.893011][ T5119] REISERFS (device loop0): checking transaction log (loop0) [ 47.906539][ T5120] REISERFS (device loop3): checking transaction log (loop3) [ 47.916523][ T5120] REISERFS (device loop3): Using r5 hash to sort names [pid 5115] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5120] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5117] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5117] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5120] <... openat resumed>) = 3 [pid 5126] <... write resumed>) = 4194304 [pid 5126] munmap(0x7f7ca852e000, 4194304 [pid 5120] chdir("./file0") = 0 [pid 5120] ioctl(4, LOOP_CLR_FD) = 0 [pid 5120] close(4) = 0 [pid 5120] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... munmap resumed>) = 0 [pid 5126] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 8 [pid 5126] ioctl(8, LOOP_SET_FD, 7 [pid 5120] <... futex resumed>) = 1 [pid 5116] <... futex resumed>) = 0 [pid 5116] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5116] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5126] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5112] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5112] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5112] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5112] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5128], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5128 [pid 5112] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5126] ioctl(8, LOOP_CLR_FD [ 47.930327][ T5119] REISERFS (device loop0): Using r5 hash to sort names [ 47.955660][ T5117] reiserfs: enabling write barrier flush mode [ 47.971125][ T5117] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [pid 5120] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5126] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 5128 attached [pid 5128] set_robust_list(0x7f7cb094e9e0, 24 [pid 5126] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5126] close(8) = 0 [pid 5126] close(7 [pid 5119] <... mount resumed>) = 0 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5128] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5128] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5128] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5128] memfd_create("syzkaller", 0 [pid 5112] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5128] <... memfd_create resumed>) = 7 [pid 5128] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5119] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5119] chdir("./file0") = 0 [pid 5119] ioctl(4, LOOP_CLR_FD [pid 5127] <... write resumed>) = 4194304 [pid 5119] <... ioctl resumed>) = 0 [pid 5127] munmap(0x7f7cb054f000, 4194304 [pid 5120] <... mount resumed>) = 0 [pid 5119] close(4 [pid 5117] <... mount resumed>) = 0 [pid 5127] <... munmap resumed>) = 0 [pid 5120] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5119] <... close resumed>) = 0 [pid 5127] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5117] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5127] <... openat resumed>) = 4 [pid 5120] <... openat resumed>) = 4 [pid 5119] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] ioctl(4, LOOP_SET_FD, 3 [pid 5120] chdir("." [pid 5119] <... futex resumed>) = 1 [pid 5118] <... futex resumed>) = 0 [ 47.985930][ T5120] reiserfs: enabling write barrier flush mode [ 48.004856][ T5120] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [pid 5117] <... openat resumed>) = 4 [pid 5118] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... chdir resumed>) = 0 [pid 5118] <... futex resumed>) = 0 [pid 5119] mkdir(".", 0777 [pid 5117] chdir("." [pid 5120] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5118] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5117] <... chdir resumed>) = 0 [pid 5120] <... futex resumed>) = 1 [pid 5127] <... ioctl resumed>) = 0 [pid 5119] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5117] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = 0 [pid 5127] close(3 [pid 5120] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5116] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5116] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... close resumed>) = 0 [pid 5120] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] <... futex resumed>) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5127] mkdir("./file0", 0777 [pid 5120] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5117] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... mkdir resumed>) = 0 [pid 5120] <... open resumed>) = 5 [pid 5117] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] <... futex resumed>) = 0 [pid 5127] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5120] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5115] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... futex resumed>) = 1 [pid 5116] <... futex resumed>) = 0 [pid 5126] <... close resumed>) = 0 [pid 5120] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] <... open resumed>) = 5 [pid 5116] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5126] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5126] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5109] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5116] <... futex resumed>) = 0 [ 48.037131][ T5127] loop5: detected capacity change from 0 to 8192 [ 48.057244][ T5119] reiserfs: enabling write barrier flush mode [ 48.072050][ T5119] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5117] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5120] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5116] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] <... futex resumed>) = 0 [pid 5128] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5126] <... open resumed>) = 7 [pid 5126] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5120] <... open resumed>) = 6 [pid 5117] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5126] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... mount resumed>) = 0 [pid 5117] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] <... futex resumed>) = 0 [pid 5109] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5120] <... futex resumed>) = 1 [pid 5116] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = 0 [pid 5126] creat("./file0", 000 [pid 5120] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5117] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5116] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... creat resumed>) = 8 [pid 5120] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5119] <... openat resumed>) = 4 [pid 5117] <... open resumed>) = 6 [pid 5116] <... futex resumed>) = 0 [pid 5126] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] ftruncate(6, 33587199 [pid 5119] chdir("." [pid 5117] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... futex resumed>) = 1 [pid 5119] <... chdir resumed>) = 0 [pid 5117] <... futex resumed>) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = 0 [pid 5126] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] <... ftruncate resumed>) = 0 [pid 5119] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] ftruncate(6, 33587199 [pid 5115] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5117] <... ftruncate resumed>) = 0 [pid 5115] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = 1 [pid 5119] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = 0 [ 48.081835][ T5127] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 48.100885][ T5127] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 5115] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] <... futex resumed>) = 0 [pid 5117] <... futex resumed>) = 0 [pid 5116] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] <... write resumed>) = 4194304 [pid 5120] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5119] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5118] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5116] <... futex resumed>) = 0 [pid 5115] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5128] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 8 [pid 5128] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5128] ioctl(8, LOOP_CLR_FD) = 0 [pid 5120] sendfile(5, 6, NULL, 281474978811909 [pid 5128] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5128] close(8) = 0 [pid 5119] <... open resumed>) = 5 [pid 5117] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5116] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] <... futex resumed>) = 0 [pid 5128] close(7 [pid 5119] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [ 48.132583][ T5127] REISERFS (device loop5): using ordered data mode [ 48.139548][ T5127] reiserfs: using flush barriers [ 48.145566][ T5127] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5117] sendfile(5, 6, NULL, 281474978811909 [pid 5115] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... close resumed>) = 0 [pid 5119] <... futex resumed>) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5110] <... sendfile resumed>) = 851968 [pid 5110] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5110] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] <... futex resumed>) = 0 [pid 5109] exit_group(0 [pid 5128] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... mount resumed>) = 0 [pid 5126] <... futex resumed>) = ? [pid 5119] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5118] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... futex resumed>) = ? [pid 5109] <... exit_group resumed>) = ? [pid 5127] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5119] <... open resumed>) = 6 [pid 5127] <... openat resumed>) = 3 [pid 5119] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] chdir("./file0" [pid 5119] <... futex resumed>) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5128] <... futex resumed>) = 1 [pid 5126] +++ exited with 0 +++ [pid 5112] <... futex resumed>) = 0 [pid 5110] +++ exited with 0 +++ [pid 5109] +++ exited with 0 +++ [pid 5128] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=17 /* 0.17 s */} --- [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5119] ftruncate(6, 33587199 [pid 5118] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5128] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5127] <... chdir resumed>) = 0 [pid 5112] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... ftruncate resumed>) = 0 [pid 5118] <... futex resumed>) = 0 [pid 5002] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5118] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] ioctl(4, LOOP_CLR_FD [pid 5119] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5127] <... ioctl resumed>) = 0 [pid 5119] <... futex resumed>) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5002] <... openat resumed>) = 3 [pid 5127] close(4 [pid 5119] sendfile(5, 6, NULL, 281474978811909 [pid 5118] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./4/binderfs" [pid 5127] <... close resumed>) = 0 [pid 5118] <... futex resumed>) = 0 [pid 5116] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5002] <... unlink resumed>) = 0 [pid 5127] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... futex resumed>) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5116] <... futex resumed>) = 0 [pid 5127] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] <... futex resumed>) = 0 [pid 5116] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5127] mkdir(".", 0777 [pid 5123] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5116] <... mmap resumed>) = 0x7f7cb092e000 [pid 5127] <... mkdir resumed>) = -1 EEXIST (File exists) [ 48.178424][ T5127] REISERFS (device loop5): checking transaction log (loop5) [ 48.186962][ T5127] REISERFS (device loop5): Using r5 hash to sort names [pid 5116] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5127] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5116] <... mprotect resumed>) = 0 [pid 5116] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5130], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5130 [pid 5116] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5116] <... futex resumed>) = 0 [pid 5115] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] <... futex resumed>) = 0 [pid 5115] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 ./strace-static-x86_64: Process 5130 attached [pid 5128] <... open resumed>) = 7 [pid 5115] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5115] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5131], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5131 [pid 5115] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... mount resumed>) = 0 [pid 5127] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5127] chdir("." [pid 5113] <... sendfile resumed>) = 655360 [pid 5113] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5128] <... futex resumed>) = 1 [pid 5128] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] <... futex resumed>) = 0 [pid 5112] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = 1 [pid 5113] creat("./file0", 000 [pid 5112] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... creat resumed>) = 8 [pid 5113] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] exit_group(0 [pid 5130] set_robust_list(0x7f7cb094e9e0, 24 [pid 5113] <... futex resumed>) = ? [pid 5112] <... exit_group resumed>) = ? [pid 5130] <... set_robust_list resumed>) = 0 [pid 5130] ftruncate(-1, 18446744073709551609 [pid 5113] +++ exited with 0 +++ [pid 5130] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5130] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5116] <... futex resumed>) = 0 [pid 5130] memfd_create("syzkaller", 0 [pid 5116] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... memfd_create resumed>) = 7 [pid 5116] <... futex resumed>) = 0 [pid 5130] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5116] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5130] <... mmap resumed>) = 0x7f7ca852e000 [pid 5128] <... futex resumed>) = ? [pid 5128] +++ exited with 0 +++ [pid 5112] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 5127] <... chdir resumed>) = 0 [pid 5127] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = 0 [pid 5123] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... futex resumed>) = 1 [pid 5127] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 4999] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... open resumed>) = 5 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4999] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5127] <... futex resumed>) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5118] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... openat resumed>) = 3 [pid 5127] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5123] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = 0 [pid 4999] fstat(3, [pid 5127] <... open resumed>) = 6 [pid 5123] <... futex resumed>) = 0 [pid 5118] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5127] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] <... mmap resumed>) = 0x7f7cb092e000 [pid 4999] getdents64(3, [pid 5127] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5127] ftruncate(6, 33587199 [pid 5123] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... mprotect resumed>) = 0 [pid 4999] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... ftruncate resumed>) = 0 [pid 5123] <... futex resumed>) = 0 [pid 5118] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5127] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] lstat("./4/binderfs", [pid 5127] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] <... clone resumed>, parent_tid=[5132], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5132 [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5127] sendfile(5, 6, NULL, 281474978811909 [pid 5123] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] unlink("./4/binderfs"./strace-static-x86_64: Process 5131 attached [pid 5123] <... futex resumed>) = 0 [pid 5118] <... futex resumed>) = 0 [pid 4999] <... unlink resumed>) = 0 [pid 5131] set_robust_list(0x7f7cb094e9e0, 24 [ 48.229120][ T5127] reiserfs: enabling write barrier flush mode [ 48.240856][ T5127] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5123] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5132 attached [pid 5132] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5132] ftruncate(-1, 18446744073709551609 [pid 5131] <... set_robust_list resumed>) = 0 [pid 5132] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5131] ftruncate(-1, 18446744073709551609 [pid 5132] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5115] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5132] <... futex resumed>) = 1 [pid 5131] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = 0 [pid 5115] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 5132] memfd_create("syzkaller", 0 [pid 5131] <... futex resumed>) = 0 [pid 5118] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5132] <... memfd_create resumed>) = 7 [pid 5131] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] <... futex resumed>) = 0 [pid 5115] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5115] <... futex resumed>) = 0 [pid 5132] <... mmap resumed>) = 0x7f7ca852e000 [pid 5131] memfd_create("syzkaller", 0 [pid 5115] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5131] <... memfd_create resumed>) = 7 [pid 5131] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5123] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5123] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5123] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5133], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5133 [pid 5123] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5133 attached [pid 5133] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5133] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5133] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5133] memfd_create("syzkaller", 0 [pid 5123] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... memfd_create resumed>) = 7 [pid 5123] <... futex resumed>) = 0 [pid 5133] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5123] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5133] <... mmap resumed>) = 0x7f7ca852e000 [pid 5130] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5002] <... umount2 resumed>) = 0 [pid 5002] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5131] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5002] <... openat resumed>) = 4 [pid 4999] <... umount2 resumed>) = 0 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./4/file0") = 0 [pid 4999] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] close(3) = 0 [pid 5002] rmdir("./4" [pid 4999] lstat("./4/file0", [pid 5002] <... rmdir resumed>) = 0 [pid 5002] mkdir("./5", 0777 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] <... mkdir resumed>) = 0 [pid 4999] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5132] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5131] <... write resumed>) = 4194304 [pid 4999] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] <... openat resumed>) = 3 [pid 4999] <... openat resumed>) = 4 [pid 5002] ioctl(3, LOOP_CLR_FD [pid 4999] fstat(4, [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] close(3 [pid 4999] getdents64(4, [pid 5002] <... close resumed>) = 0 [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./4/file0") = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./4" [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4999] <... rmdir resumed>) = 0 [pid 4999] mkdir("./5", 0777) = 0 [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5134 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5135 ./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x55555710d5e0, 24./strace-static-x86_64: Process 5134 attached ) = 0 [pid 5134] set_robust_list(0x55555710d5e0, 24 [pid 5130] <... write resumed>) = 4194304 [pid 5135] chdir("./5" [pid 5133] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5135] <... chdir resumed>) = 0 [pid 5134] <... set_robust_list resumed>) = 0 [pid 5130] munmap(0x7f7ca852e000, 4194304 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5134] chdir("./5" [pid 5131] munmap(0x7f7ca852e000, 4194304 [pid 5135] <... prctl resumed>) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5130] <... munmap resumed>) = 0 [pid 5135] <... openat resumed>) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5134] <... chdir resumed>) = 0 [pid 5135] close(3) = 0 [pid 5135] symlink("/dev/binderfs", "./binderfs" [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5135] <... symlink resumed>) = 0 [pid 5135] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5134] <... prctl resumed>) = 0 [pid 5131] <... munmap resumed>) = 0 [pid 5130] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5135] <... mmap resumed>) = 0x7f7cb894f000 [pid 5134] setpgid(0, 0 [pid 5130] <... openat resumed>) = 8 [pid 5135] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5134] <... setpgid resumed>) = 0 [pid 5131] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5130] ioctl(8, LOOP_SET_FD, 7 [pid 5135] <... mprotect resumed>) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5130] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5135] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5134] <... openat resumed>) = 3 [pid 5131] <... openat resumed>) = 8 [pid 5130] ioctl(8, LOOP_CLR_FD [pid 5135] <... clone resumed>, parent_tid=[5136], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5136 [pid 5135] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] write(3, "1000", 4 [pid 5131] ioctl(8, LOOP_SET_FD, 7 [pid 5130] <... ioctl resumed>) = 0 [pid 5134] <... write resumed>) = 4 [pid 5131] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 5136 attached [pid 5134] close(3 [pid 5132] <... write resumed>) = 4194304 [pid 5131] ioctl(8, LOOP_CLR_FD [pid 5136] set_robust_list(0x7f7cb896f9e0, 24 [pid 5134] <... close resumed>) = 0 [pid 5132] munmap(0x7f7ca852e000, 4194304 [pid 5131] <... ioctl resumed>) = 0 [pid 5134] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5130] ioctl(8, LOOP_SET_FD, 7 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5134] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... munmap resumed>) = 0 [pid 5130] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5136] getuid( [pid 5134] <... futex resumed>) = 0 [pid 5132] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5131] ioctl(8, LOOP_SET_FD, 7 [pid 5130] close(8 [pid 5136] <... getuid resumed>) = 0 [pid 5134] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5132] <... openat resumed>) = 8 [pid 5131] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5130] <... close resumed>) = 0 [pid 5133] <... write resumed>) = 4194304 [pid 5133] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5133] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 8 [pid 5133] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5133] ioctl(8, LOOP_CLR_FD) = 0 [pid 5133] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5133] close(8) = 0 [pid 5133] close(7 [pid 5136] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5134] <... mmap resumed>) = 0x7f7cb894f000 [pid 5132] ioctl(8, LOOP_SET_FD, 7 [pid 5131] close(8 [pid 5130] close(7 [pid 5136] <... futex resumed>) = 0 [pid 5135] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5132] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5131] <... close resumed>) = 0 [pid 5135] <... futex resumed>) = 0 [pid 5135] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5136] memfd_create("syzkaller", 0 [pid 5134] <... mprotect resumed>) = 0 [pid 5132] ioctl(8, LOOP_CLR_FD [pid 5131] close(7 [pid 5136] <... memfd_create resumed>) = 3 [pid 5134] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5132] <... ioctl resumed>) = 0 [pid 5136] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5131] <... close resumed>) = 0 [pid 5136] <... mmap resumed>) = 0x7f7cb054f000 [pid 5134] <... clone resumed>, parent_tid=[5137], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5137 [pid 5134] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5132] ioctl(8, LOOP_SET_FD, 7 [pid 5134] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5132] close(8) = 0 [pid 5132] close(7 [pid 5133] <... close resumed>) = 0 ./strace-static-x86_64: Process 5137 attached [pid 5130] <... close resumed>) = 0 [pid 5137] set_robust_list(0x7f7cb896f9e0, 24 [pid 5133] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... set_robust_list resumed>) = 0 [pid 5133] <... futex resumed>) = 1 [pid 5131] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = 0 [pid 5137] getuid( [pid 5133] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] <... futex resumed>) = 1 [pid 5130] <... futex resumed>) = 1 [pid 5123] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 0 [pid 5137] <... getuid resumed>) = 0 [pid 5133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5131] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5130] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5123] <... futex resumed>) = 0 [pid 5116] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 0 [pid 5137] <... futex resumed>) = 1 [pid 5134] <... futex resumed>) = 0 [pid 5132] <... close resumed>) = 0 [pid 5131] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5116] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5134] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5134] <... futex resumed>) = 0 [pid 5132] <... futex resumed>) = 1 [pid 5131] <... open resumed>) = 7 [pid 5130] <... open resumed>) = 7 [pid 5118] <... futex resumed>) = 0 [pid 5117] <... sendfile resumed>) = 1114112 [pid 5137] memfd_create("syzkaller", 0 [pid 5134] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5132] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... sendfile resumed>) = 1114112 [pid 5118] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... memfd_create resumed>) = 3 [pid 5132] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5131] <... futex resumed>) = 1 [pid 5130] <... futex resumed>) = 1 [pid 5120] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = 0 [pid 5117] <... futex resumed>) = 0 [pid 5116] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 0 [pid 5137] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5132] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5131] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5130] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] <... futex resumed>) = 0 [pid 5118] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5116] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... mmap resumed>) = 0x7f7cb054f000 [pid 5120] creat("./file0", 000 [pid 5117] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5116] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 0 [pid 5133] <... open resumed>) = 7 [pid 5120] <... creat resumed>) = 8 [pid 5117] creat("./file0", 000 [pid 5133] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... creat resumed>) = 8 [pid 5133] <... futex resumed>) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5117] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] creat("./file0", 000 [pid 5123] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] <... futex resumed>) = 0 [pid 5133] <... creat resumed>) = 8 [pid 5132] <... open resumed>) = 7 [pid 5123] <... futex resumed>) = 0 [pid 5119] <... sendfile resumed>) = 1048576 [pid 5117] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5116] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5133] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] <... futex resumed>) = 0 [pid 5132] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5116] exit_group(0 [pid 5115] exit_group(0 [pid 5133] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5132] <... futex resumed>) = 1 [pid 5131] <... futex resumed>) = ? [pid 5130] <... futex resumed>) = ? [pid 5120] <... futex resumed>) = ? [pid 5119] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = 0 [pid 5117] <... futex resumed>) = ? [pid 5116] <... exit_group resumed>) = ? [pid 5115] <... exit_group resumed>) = ? [pid 5132] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] +++ exited with 0 +++ [pid 5130] +++ exited with 0 +++ [pid 5120] +++ exited with 0 +++ [pid 5119] <... futex resumed>) = 0 [pid 5118] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] +++ exited with 0 +++ [pid 5119] creat("./file0", 000) = 8 [pid 5116] +++ exited with 0 +++ [pid 5119] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=26 /* 0.26 s */} --- [pid 5119] <... futex resumed>) = 0 [pid 5118] <... futex resumed>) = 0 [pid 5115] +++ exited with 0 +++ [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5119] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] <... restart_syscall resumed>) = 0 [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=25 /* 0.25 s */} --- [pid 5118] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] exit_group(0 [pid 5132] <... futex resumed>) = ? [pid 5119] <... futex resumed>) = ? [pid 5118] <... exit_group resumed>) = ? [pid 5001] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5119] +++ exited with 0 +++ [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5132] +++ exited with 0 +++ [pid 5118] +++ exited with 0 +++ [pid 5001] <... openat resumed>) = 3 [pid 5001] fstat(3, [pid 5000] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=24 /* 0.24 s */} --- [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] getdents64(3, [pid 5000] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] <... openat resumed>) = 3 [pid 5001] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] fstat(3, [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] lstat("./4/binderfs", [pid 5000] getdents64(3, [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] unlink("./4/binderfs" [pid 5000] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... unlink resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] lstat("./4/binderfs", [pid 4998] <... openat resumed>) = 3 [pid 5137] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5127] <... sendfile resumed>) = 851968 [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] fstat(3, [pid 5127] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] exit_group(0 [pid 5000] unlink("./4/binderfs" [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5133] <... futex resumed>) = ? [pid 5127] <... futex resumed>) = ? [pid 5123] <... exit_group resumed>) = ? [pid 5000] <... unlink resumed>) = 0 [pid 4998] getdents64(3, [pid 5133] +++ exited with 0 +++ [pid 5127] +++ exited with 0 +++ [pid 5123] +++ exited with 0 +++ [pid 5000] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 4998] lstat("./4/binderfs", [pid 5003] <... restart_syscall resumed>) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./4/binderfs") = 0 [pid 5003] umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5137] <... write resumed>) = 4194304 [pid 5136] <... write resumed>) = 4194304 [pid 5003] openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5137] munmap(0x7f7cb054f000, 4194304 [pid 5136] munmap(0x7f7cb054f000, 4194304 [pid 5003] <... openat resumed>) = 3 [pid 5137] <... munmap resumed>) = 0 [pid 5136] <... munmap resumed>) = 0 [pid 5136] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5136] ioctl(4, LOOP_SET_FD, 3 [pid 5003] fstat(3, [pid 5137] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5137] <... openat resumed>) = 4 [pid 5003] getdents64(3, [pid 5137] ioctl(4, LOOP_SET_FD, 3 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./4/binderfs" [pid 5136] <... ioctl resumed>) = 0 [pid 5003] <... unlink resumed>) = 0 [pid 5003] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5136] close(3) = 0 [pid 5136] mkdir("./file0", 0777) = 0 [ 48.783033][ T5136] loop1: detected capacity change from 0 to 8192 [ 48.803025][ T5137] loop4: detected capacity change from 0 to 8192 [pid 5136] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5001] <... umount2 resumed>) = 0 [pid 5000] <... umount2 resumed>) = 0 [pid 4998] <... umount2 resumed>) = 0 [pid 5001] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./4/file0", [pid 5000] lstat("./4/file0", [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] lstat("./4/file0", [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... openat resumed>) = 4 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] fstat(4, [pid 5000] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... openat resumed>) = 4 [pid 5001] getdents64(4, [pid 4998] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] fstat(4, [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] <... openat resumed>) = 4 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, [pid 5000] getdents64(4, [pid 4998] fstat(4, [pid 5001] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] close(4 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... close resumed>) = 0 [pid 5000] getdents64(4, [pid 4998] getdents64(4, [pid 5001] rmdir("./4/file0" [pid 5000] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5137] <... ioctl resumed>) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5137] close(3 [pid 5001] <... rmdir resumed>) = 0 [pid 5000] close(4 [pid 4998] getdents64(4, [pid 5137] <... close resumed>) = 0 [pid 5003] <... umount2 resumed>) = 0 [pid 5137] mkdir("./file0", 0777) = 0 [pid 5137] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5001] getdents64(3, [pid 5000] <... close resumed>) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5003] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [ 48.849568][ T5136] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 48.871196][ T5136] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 48.881314][ T5136] REISERFS (device loop1): using ordered data mode [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] close(3 [pid 5000] rmdir("./4/file0" [pid 4998] close(4 [pid 5003] lstat("./4/file0", [pid 5001] <... close resumed>) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] rmdir("./4" [pid 5000] getdents64(3, [pid 5003] umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] rmdir("./4/file0" [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... rmdir resumed>) = 0 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5003] openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] mkdir("./5", 0777 [pid 5000] close(3 [ 48.885107][ T5137] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 48.887958][ T5136] reiserfs: using flush barriers [ 48.888931][ T5136] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 48.901584][ T5137] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 48.922926][ T5136] REISERFS (device loop1): checking transaction log (loop1) [ 48.939309][ T5137] REISERFS (device loop4): using ordered data mode [pid 4998] getdents64(3, [pid 5003] <... openat resumed>) = 4 [pid 5001] <... mkdir resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5136] <... mount resumed>) = 0 [pid 5136] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5136] chdir("./file0") = 0 [pid 5136] ioctl(4, LOOP_CLR_FD) = 0 [pid 5136] close(4) = 0 [pid 5003] fstat(4, [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5000] rmdir("./4" [pid 4998] close(3 [pid 5136] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./4/file0") = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./4") = 0 [pid 5003] mkdir("./5", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5001] <... openat resumed>) = 3 [pid 5135] <... futex resumed>) = 0 [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5000] <... rmdir resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5135] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] close(3 [pid 5001] ioctl(3, LOOP_CLR_FD [pid 5000] mkdir("./5", 0777 [pid 4998] rmdir("./4" [pid 5136] <... futex resumed>) = 0 [pid 5135] <... futex resumed>) = 1 [pid 5003] <... close resumed>) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5140 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] close(3 [pid 5136] mkdir(".", 0777 [pid 5135] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5001] <... close resumed>) = 0 [pid 5000] <... mkdir resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5141 [ 48.941051][ T5136] REISERFS (device loop1): Using r5 hash to sort names [ 48.947993][ T5137] reiserfs: using flush barriers [ 48.960661][ T5137] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 48.986845][ T5137] REISERFS (device loop4): checking transaction log (loop4) ./strace-static-x86_64: Process 5140 attached [pid 5140] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5136] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 4998] mkdir("./5", 0777 [pid 5140] chdir("./5") = 0 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 4998] <... mkdir resumed>) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5140] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5140] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] <... openat resumed>) = 3 [pid 4998] close(3 [pid 5000] ioctl(3, LOOP_CLR_FD [pid 4998] <... close resumed>) = 0 [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5000] close(3 [pid 5140] <... mmap resumed>) = 0x7f7cb894f000 [pid 5140] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5000] <... close resumed>) = 0 [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5142 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5140] <... mprotect resumed>) = 0 [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5143 [pid 5140] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5144], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5144 [pid 5140] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5140] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5142 attached [pid 5142] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5142] chdir("./5") = 0 [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5142] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 ./strace-static-x86_64: Process 5143 attached [pid 5142] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5143] set_robust_list(0x55555710d5e0, 24 [pid 5142] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5141 attached [pid 5143] <... set_robust_list resumed>) = 0 [pid 5142] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5145], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5145 [pid 5142] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5144 attached [pid 5144] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5144] getuid() = 0 [pid 5144] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5144] memfd_create("syzkaller", 0 [pid 5143] chdir("./5" [pid 5141] set_robust_list(0x55555710d5e0, 24 [pid 5140] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... memfd_create resumed>) = 3 [pid 5143] <... chdir resumed>) = 0 [pid 5141] <... set_robust_list resumed>) = 0 [pid 5140] <... futex resumed>) = 0 [pid 5144] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5141] chdir("./5" [pid 5140] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5144] <... mmap resumed>) = 0x7f7cb054f000 [pid 5143] <... prctl resumed>) = 0 [pid 5141] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5145 attached [pid 5143] setpgid(0, 0 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5137] <... mount resumed>) = 0 [pid 5136] <... mount resumed>) = 0 [pid 5145] set_robust_list(0x7f7cb896f9e0, 24 [pid 5143] <... setpgid resumed>) = 0 [pid 5141] <... prctl resumed>) = 0 [pid 5137] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5136] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5145] <... set_robust_list resumed>) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5141] setpgid(0, 0 [pid 5137] <... openat resumed>) = 3 [pid 5136] <... openat resumed>) = 4 [pid 5145] getuid( [pid 5143] <... openat resumed>) = 3 [pid 5141] <... setpgid resumed>) = 0 [pid 5137] chdir("./file0" [pid 5136] chdir("." [pid 5145] <... getuid resumed>) = 0 [pid 5143] write(3, "1000", 4 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5137] <... chdir resumed>) = 0 [pid 5136] <... chdir resumed>) = 0 [pid 5145] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... write resumed>) = 4 [pid 5141] <... openat resumed>) = 3 [pid 5137] ioctl(4, LOOP_CLR_FD [pid 5136] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... futex resumed>) = 1 [pid 5143] close(3 [pid 5142] <... futex resumed>) = 0 [pid 5141] write(3, "1000", 4 [pid 5137] <... ioctl resumed>) = 0 [pid 5136] <... futex resumed>) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5145] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] <... close resumed>) = 0 [pid 5142] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... write resumed>) = 4 [pid 5137] close(4 [pid 5136] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5143] symlink("/dev/binderfs", "./binderfs" [pid 5142] <... futex resumed>) = 0 [pid 5141] close(3 [pid 5137] <... close resumed>) = 0 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5145] memfd_create("syzkaller", 0 [pid 5143] <... symlink resumed>) = 0 [pid 5141] <... close resumed>) = 0 [pid 5137] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5135] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... memfd_create resumed>) = 3 [pid 5143] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5141] symlink("/dev/binderfs", "./binderfs" [pid 5137] <... futex resumed>) = 1 [pid 5136] <... open resumed>) = 5 [pid 5134] <... futex resumed>) = 0 [ 48.996123][ T5137] REISERFS (device loop4): Using r5 hash to sort names [ 49.007679][ T5136] reiserfs: enabling write barrier flush mode [ 49.025288][ T5136] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [pid 5145] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5143] <... futex resumed>) = 0 [pid 5141] <... symlink resumed>) = 0 [pid 5137] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... mmap resumed>) = 0x7f7cb054f000 [pid 5143] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5141] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] <... futex resumed>) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5144] <... write resumed>) = 4194304 [pid 5143] <... mmap resumed>) = 0x7f7cb894f000 [pid 5141] <... futex resumed>) = 0 [pid 5137] mkdir(".", 0777 [pid 5136] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = 0 [pid 5144] munmap(0x7f7cb054f000, 4194304 [pid 5143] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5141] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5137] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5134] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5145] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5143] <... mprotect resumed>) = 0 [pid 5141] <... mmap resumed>) = 0x7f7cb894f000 [pid 5137] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5136] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5135] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... munmap resumed>) = 0 [pid 5143] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5141] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5144] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5144] ioctl(4, LOOP_SET_FD, 3 [pid 5141] <... mprotect resumed>) = 0 [pid 5136] <... open resumed>) = 6 [pid 5143] <... clone resumed>, parent_tid=[5146], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5146 [pid 5141] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5143] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... ioctl resumed>) = 0 [pid 5144] close(3) = 0 ./strace-static-x86_64: Process 5147 attached ./strace-static-x86_64: Process 5146 attached [pid 5143] <... futex resumed>) = 0 [pid 5137] <... mount resumed>) = 0 [pid 5136] <... futex resumed>) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5143] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] <... clone resumed>, parent_tid=[5147], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5147 [pid 5141] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] mkdir("./file0", 0777 [pid 5146] set_robust_list(0x7f7cb896f9e0, 24 [pid 5135] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = 0 [pid 5141] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5144] <... mkdir resumed>) = 0 [pid 5146] <... set_robust_list resumed>) = 0 [pid 5136] <... futex resumed>) = 0 [pid 5135] <... futex resumed>) = 1 [pid 5144] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5146] getuid( [pid 5136] ftruncate(6, 33587199 [pid 5135] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... openat resumed>) = 4 [pid 5137] chdir(".") = 0 [pid 5137] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... getuid resumed>) = 0 [pid 5134] <... futex resumed>) = 0 [pid 5134] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... futex resumed>) = 1 [pid 5137] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5146] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... open resumed>) = 5 [pid 5137] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = 0 [pid 5134] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... ftruncate resumed>) = 0 [pid 5134] <... futex resumed>) = 0 [pid 5146] <... futex resumed>) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5136] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5146] memfd_create("syzkaller", 0 [pid 5143] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5136] <... futex resumed>) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5146] <... memfd_create resumed>) = 3 [pid 5135] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] sendfile(5, 6, NULL, 281474978811909 [pid 5146] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5135] <... futex resumed>) = 0 [pid 5137] <... futex resumed>) = 1 [pid 5137] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5137] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = 0 [pid 5134] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... futex resumed>) = 1 [pid 5135] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... mmap resumed>) = 0x7f7cb054f000 [pid 5137] ftruncate(6, 33587199 [pid 5147] set_robust_list(0x7f7cb896f9e0, 24 [pid 5137] <... ftruncate resumed>) = 0 [pid 5147] <... set_robust_list resumed>) = 0 [pid 5147] getuid() = 0 [pid 5147] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5141] <... futex resumed>) = 0 [pid 5147] memfd_create("syzkaller", 0 [pid 5141] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... memfd_create resumed>) = 3 [pid 5141] <... futex resumed>) = 0 [pid 5137] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5141] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5137] <... futex resumed>) = 1 [pid 5134] <... futex resumed>) = 0 [pid 5147] <... mmap resumed>) = 0x7f7cb054f000 [pid 5137] sendfile(5, 6, NULL, 281474978811909 [ 49.102936][ T5137] reiserfs: enabling write barrier flush mode [ 49.106799][ T5144] loop5: detected capacity change from 0 to 8192 [ 49.116897][ T5137] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [pid 5134] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5145] <... write resumed>) = 4194304 [pid 5134] <... futex resumed>) = 0 [pid 5145] munmap(0x7f7cb054f000, 4194304 [pid 5134] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... munmap resumed>) = 0 [pid 5145] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5145] ioctl(4, LOOP_SET_FD, 3 [pid 5147] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5135] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5135] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5135] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5145] <... ioctl resumed>) = 0 [pid 5135] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5145] close(3) = 0 [pid 5135] <... clone resumed>, parent_tid=[5149], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5149 [pid 5145] mkdir("./file0", 0777 [pid 5135] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... mkdir resumed>) = 0 [pid 5135] <... futex resumed>) = 0 [pid 5145] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5135] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5149 attached [pid 5149] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5149] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [ 49.148947][ T5144] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 49.171309][ T5145] loop0: detected capacity change from 0 to 8192 [ 49.178160][ T5144] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 5149] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... write resumed>) = 4194304 [pid 5134] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5149] <... futex resumed>) = 1 [pid 5146] munmap(0x7f7cb054f000, 4194304 [pid 5135] <... futex resumed>) = 0 [pid 5134] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = 0 [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5147] <... write resumed>) = 4194304 [pid 5146] <... munmap resumed>) = 0 [pid 5135] <... futex resumed>) = 0 [pid 5149] memfd_create("syzkaller", 0 [pid 5135] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5149] <... memfd_create resumed>) = 7 [pid 5149] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5147] munmap(0x7f7cb054f000, 4194304 [pid 5146] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5134] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5149] <... mmap resumed>) = 0x7f7ca852e000 [pid 5147] <... munmap resumed>) = 0 [pid 5146] <... openat resumed>) = 4 [pid 5134] <... mmap resumed>) = 0x7f7cb092e000 [pid 5147] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5146] ioctl(4, LOOP_SET_FD, 3 [pid 5134] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5147] <... openat resumed>) = 4 [pid 5146] <... ioctl resumed>) = 0 [pid 5134] <... mprotect resumed>) = 0 [ 49.203382][ T5145] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 49.223439][ T5144] REISERFS (device loop5): using ordered data mode [ 49.234530][ T5144] reiserfs: using flush barriers [ 49.238954][ T5146] loop2: detected capacity change from 0 to 8192 [pid 5147] ioctl(4, LOOP_SET_FD, 3 [pid 5134] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5151], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5151 [pid 5146] close(3 [pid 5134] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... close resumed>) = 0 [pid 5134] <... futex resumed>) = 0 [pid 5134] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] mkdir("./file0", 0777./strace-static-x86_64: Process 5151 attached ) = 0 [pid 5151] set_robust_list(0x7f7cb094e9e0, 24 [pid 5146] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5151] <... set_robust_list resumed>) = 0 [ 49.240285][ T5144] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 49.251258][ T5147] loop3: detected capacity change from 0 to 8192 [ 49.261984][ T5145] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 49.277544][ T5145] REISERFS (device loop0): using ordered data mode [ 49.284052][ T5145] reiserfs: using flush barriers [pid 5151] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5151] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5134] <... futex resumed>) = 0 [pid 5151] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5134] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5134] <... futex resumed>) = 0 [pid 5151] memfd_create("syzkaller", 0 [pid 5134] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5151] <... memfd_create resumed>) = 7 [pid 5151] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5145] <... mount resumed>) = 0 [pid 5145] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5145] chdir("./file0") = 0 [pid 5145] ioctl(4, LOOP_CLR_FD) = 0 [ 49.296300][ T5145] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 49.314366][ T5146] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 49.319016][ T5145] REISERFS (device loop0): checking transaction log (loop0) [ 49.346815][ T5145] REISERFS (device loop0): Using r5 hash to sort names [pid 5145] close(4 [pid 5151] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5149] <... write resumed>) = 4194304 [pid 5145] <... close resumed>) = 0 [pid 5145] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 0 [pid 5142] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5145] <... futex resumed>) = 1 [pid 5145] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5145] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5149] munmap(0x7f7ca852e000, 4194304 [pid 5147] <... ioctl resumed>) = 0 [ 49.368751][ T5146] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 49.378084][ T5146] REISERFS (device loop2): using ordered data mode [ 49.384589][ T5146] reiserfs: using flush barriers [ 49.390456][ T5146] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 49.394374][ T5145] reiserfs: enabling write barrier flush mode [pid 5149] <... munmap resumed>) = 0 [pid 5147] close(3 [pid 5149] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5147] <... close resumed>) = 0 [pid 5149] <... openat resumed>) = 8 [pid 5147] mkdir("./file0", 0777 [pid 5149] ioctl(8, LOOP_SET_FD, 7 [pid 5147] <... mkdir resumed>) = 0 [pid 5149] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5147] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5149] ioctl(8, LOOP_CLR_FD) = 0 [pid 5151] <... write resumed>) = 4194304 [pid 5149] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5151] munmap(0x7f7ca852e000, 4194304 [ 49.417152][ T5144] REISERFS (device loop5): checking transaction log (loop5) [ 49.429995][ T5147] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 49.430150][ T5144] REISERFS (device loop5): Using r5 hash to sort names [ 49.447205][ T5146] REISERFS (device loop2): checking transaction log (loop2) [ 49.459204][ T5147] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [pid 5149] close(8 [pid 5151] <... munmap resumed>) = 0 [pid 5149] <... close resumed>) = 0 [pid 5151] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5149] close(7 [pid 5151] <... openat resumed>) = 8 [pid 5146] <... mount resumed>) = 0 [pid 5146] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5146] chdir("./file0") = 0 [pid 5146] ioctl(4, LOOP_CLR_FD) = 0 [pid 5146] close(4) = 0 [pid 5146] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = 0 [pid 5143] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5143] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5146] <... futex resumed>) = 1 [pid 5146] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5146] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5151] ioctl(8, LOOP_SET_FD, 7 [pid 5144] <... mount resumed>) = 0 [pid 5151] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5144] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [ 49.470046][ T5146] REISERFS (device loop2): Using r5 hash to sort names [ 49.492106][ T5146] reiserfs: enabling write barrier flush mode [ 49.496617][ T5145] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 49.499851][ T5146] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [pid 5151] ioctl(8, LOOP_CLR_FD) = 0 [pid 5144] <... openat resumed>) = 3 [pid 5145] <... mount resumed>) = 0 [pid 5145] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5145] chdir("." [pid 5151] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5151] close(8) = 0 [pid 5145] <... chdir resumed>) = 0 [pid 5151] close(7 [pid 5145] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 0 [pid 5142] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... futex resumed>) = 1 [pid 5145] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5145] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 0 [pid 5142] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... futex resumed>) = 1 [pid 5145] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5145] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 0 [pid 5142] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... futex resumed>) = 1 [pid 5145] ftruncate(6, 33587199 [pid 5144] chdir("./file0") = 0 [pid 5144] ioctl(4, LOOP_CLR_FD) = 0 [pid 5144] close(4) = 0 [pid 5144] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5140] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] mkdir(".", 0777 [pid 5140] <... futex resumed>) = 0 [pid 5144] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5144] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [ 49.518971][ T5147] REISERFS (device loop3): using ordered data mode [pid 5140] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5145] <... ftruncate resumed>) = 0 [pid 5145] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] <... mount resumed>) = 0 [pid 5145] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] <... futex resumed>) = 0 [pid 5142] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5145] sendfile(5, 6, NULL, 281474978811909 [pid 5146] <... openat resumed>) = 4 [pid 5146] chdir(".") = 0 [pid 5146] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5146] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 49.544397][ T5144] reiserfs: enabling write barrier flush mode [ 49.561370][ T5147] reiserfs: using flush barriers [pid 5143] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... close resumed>) = 0 [pid 5146] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... futex resumed>) = 0 [pid 5149] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5143] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... open resumed>) = 5 [pid 5135] <... futex resumed>) = 0 [pid 5146] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 1 [pid 5135] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 1 [pid 5149] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5135] <... futex resumed>) = 0 [pid 5146] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5143] <... futex resumed>) = 0 [pid 5151] <... close resumed>) = 0 [pid 5144] <... mount resumed>) = 0 [pid 5143] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5142] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5142] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5142] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5154], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5154 [pid 5142] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5146] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5151] <... futex resumed>) = 1 [pid 5134] <... futex resumed>) = 0 [pid 5146] <... open resumed>) = 6 [pid 5134] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000./strace-static-x86_64: Process 5154 attached [pid 5154] set_robust_list(0x7f7cb094e9e0, 24 [pid 5134] <... futex resumed>) = 0 [pid 5154] <... set_robust_list resumed>) = 0 [pid 5154] ftruncate(-1, 18446744073709551609 [pid 5134] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5154] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 0 [pid 5142] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5154] <... futex resumed>) = 1 [pid 5154] memfd_create("syzkaller", 0) = 7 [pid 5154] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5146] <... futex resumed>) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5146] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] ftruncate(6, 33587199 [pid 5143] <... futex resumed>) = 0 [pid 5143] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... ftruncate resumed>) = 0 [pid 5146] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] <... futex resumed>) = 0 [pid 5143] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = 1 [pid 5146] sendfile(5, 6, NULL, 281474978811909 [pid 5143] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5144] chdir(".") = 0 [pid 5144] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5144] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5140] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... open resumed>) = 5 [pid 5140] <... futex resumed>) = 0 [pid 5144] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... futex resumed>) = 0 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5140] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... open resumed>) = 6 [pid 5140] <... futex resumed>) = 0 [pid 5144] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... futex resumed>) = 0 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] ftruncate(6, 33587199 [ 49.585282][ T5144] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 49.597940][ T5147] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 49.622744][ T5147] REISERFS (device loop3): checking transaction log (loop3) [pid 5140] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... open resumed>) = 7 [pid 5144] <... ftruncate resumed>) = 0 [pid 5140] <... futex resumed>) = 0 [pid 5137] <... sendfile resumed>) = 917504 [pid 5135] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5144] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... sendfile resumed>) = 983040 [pid 5135] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = 0 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5144] sendfile(5, 6, NULL, 281474978811909 [pid 5140] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5140] <... futex resumed>) = 0 [pid 5135] <... mmap resumed>) = 0x7f7ca890d000 [pid 5140] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5135] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5135] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5137] <... futex resumed>) = 0 [pid 5135] <... clone resumed>, parent_tid=[5155], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5155 [pid 5135] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5137] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... futex resumed>) = 0 [pid 5149] <... open resumed>) = 7 [pid 5136] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5134] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5149] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 0 [pid 5137] <... futex resumed>) = 0 [pid 5134] <... futex resumed>) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5149] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] creat("./file0", 000 [pid 5134] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] <... creat resumed>) = 8 ./strace-static-x86_64: Process 5155 attached [pid 5147] <... mount resumed>) = 0 [pid 5137] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] set_robust_list(0x7f7ca892d9e0, 24 [pid 5147] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5143] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5137] <... futex resumed>) = 1 [pid 5134] <... futex resumed>) = 0 [pid 5155] <... set_robust_list resumed>) = 0 [pid 5147] <... openat resumed>) = 3 [pid 5143] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5134] exit_group(0 [pid 5155] creat("./file0", 000 [pid 5151] <... futex resumed>) = ? [pid 5147] chdir("./file0" [pid 5143] <... futex resumed>) = 0 [pid 5137] <... futex resumed>) = ? [pid 5134] <... exit_group resumed>) = ? [pid 5155] <... creat resumed>) = 8 [pid 5151] +++ exited with 0 +++ [pid 5147] <... chdir resumed>) = 0 [pid 5143] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5137] +++ exited with 0 +++ [pid 5134] +++ exited with 0 +++ [pid 5155] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5147] ioctl(4, LOOP_CLR_FD [pid 5143] <... mmap resumed>) = 0x7f7cb092e000 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- [pid 5155] <... futex resumed>) = 1 [pid 5147] <... ioctl resumed>) = 0 [pid 5143] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5135] <... futex resumed>) = 0 [pid 5155] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5147] close(4 [pid 5143] <... mprotect resumed>) = 0 [pid 5135] exit_group(0 [pid 5149] <... futex resumed>) = ? [pid 5147] <... close resumed>) = 0 [pid 5143] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5135] <... exit_group resumed>) = ? [pid 5002] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5149] +++ exited with 0 +++ [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./5/binderfs" [pid 5155] <... futex resumed>) = ? [pid 5147] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = ? [pid 5002] <... unlink resumed>) = 0 [pid 5155] +++ exited with 0 +++ [pid 5147] <... futex resumed>) = 1 [pid 5143] <... clone resumed>, parent_tid=[5156], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5156 [pid 5002] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5147] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = 0 [pid 5141] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] +++ exited with 0 +++ [pid 5135] +++ exited with 0 +++ [pid 5147] <... futex resumed>) = 0 [pid 5143] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 49.653413][ T5147] REISERFS (device loop3): Using r5 hash to sort names [pid 5147] mkdir(".", 0777 [pid 5141] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5140] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=30 /* 0.30 s */} --- [pid 5140] <... futex resumed>) = 0 [pid 4999] restart_syscall(<... resuming interrupted clone ...> [pid 5140] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5156 attached [pid 5147] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5140] <... mmap resumed>) = 0x7f7cb092e000 [pid 5156] set_robust_list(0x7f7cb094e9e0, 24 [pid 5147] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5140] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5156] <... set_robust_list resumed>) = 0 [pid 5140] <... mprotect resumed>) = 0 [pid 4999] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5156] ftruncate(-1, 18446744073709551609 [pid 5140] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5156] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5156] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... clone resumed>, parent_tid=[5157], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5157 [pid 4999] <... openat resumed>) = 3 [pid 5156] <... futex resumed>) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5140] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] fstat(3, [pid 5156] memfd_create("syzkaller", 0 [pid 5143] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5156] <... memfd_create resumed>) = 7 [pid 5143] <... futex resumed>) = 0 [pid 5140] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] getdents64(3, [pid 5156] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5143] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5156] <... mmap resumed>) = 0x7f7ca852e000 [pid 4999] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./5/binderfs") = 0 [pid 4999] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5157 attached [pid 5157] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5157] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5154] <... write resumed>) = 4194304 [pid 5157] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] munmap(0x7f7ca852e000, 4194304 [pid 5157] <... futex resumed>) = 1 [pid 5140] <... futex resumed>) = 0 [pid 5157] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] <... futex resumed>) = 0 [pid 5157] memfd_create("syzkaller", 0 [pid 5140] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5157] <... memfd_create resumed>) = 7 [pid 5157] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5154] <... munmap resumed>) = 0 [pid 5157] <... mmap resumed>) = 0x7f7ca852e000 [pid 5154] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 8 [pid 5154] ioctl(8, LOOP_SET_FD, 7 [pid 5002] <... umount2 resumed>) = 0 [pid 5154] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5002] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5154] ioctl(8, LOOP_CLR_FD [pid 5147] <... mount resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5154] <... ioctl resumed>) = 0 [pid 5147] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5002] lstat("./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5147] <... openat resumed>) = 4 [pid 5002] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [ 49.729590][ T5147] reiserfs: enabling write barrier flush mode [ 49.762543][ T5147] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [pid 5156] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5154] ioctl(8, LOOP_SET_FD, 7 [pid 5147] chdir("." [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5154] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5147] <... chdir resumed>) = 0 [pid 5002] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5154] close(8 [pid 5147] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... openat resumed>) = 4 [pid 5154] <... close resumed>) = 0 [pid 5002] fstat(4, [pid 5154] close(7 [pid 5147] <... futex resumed>) = 1 [pid 5141] <... futex resumed>) = 0 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5141] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5002] getdents64(4, [pid 5147] <... open resumed>) = 5 [pid 5141] <... futex resumed>) = 0 [pid 5147] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5147] <... futex resumed>) = 0 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5002] getdents64(4, [pid 5147] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = 0 [pid 5002] close(4 [pid 5147] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5141] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... close resumed>) = 0 [pid 5147] <... open resumed>) = 6 [pid 5002] rmdir("./5/file0" [pid 5157] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5154] <... close resumed>) = 0 [pid 5147] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5141] <... futex resumed>) = 0 [pid 5002] <... rmdir resumed>) = 0 [pid 5147] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] getdents64(3, [pid 5154] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = 0 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5147] ftruncate(6, 33587199 [pid 5141] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] close(3 [pid 5142] <... futex resumed>) = 0 [pid 5154] <... futex resumed>) = 1 [pid 5147] <... ftruncate resumed>) = 0 [pid 5142] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... close resumed>) = 0 [pid 5154] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5147] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 0 [pid 5002] rmdir("./5" [pid 5147] <... futex resumed>) = 1 [pid 5142] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] <... futex resumed>) = 0 [pid 5147] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... rmdir resumed>) = 0 [pid 5147] sendfile(5, 6, NULL, 281474978811909 [pid 5141] <... futex resumed>) = 0 [pid 5002] mkdir("./6", 0777 [pid 5141] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... mkdir resumed>) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5158 [pid 5145] <... sendfile resumed>) = 720896 [pid 5145] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] <... open resumed>) = 7 ./strace-static-x86_64: Process 5158 attached [pid 5154] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... futex resumed>) = 0 [pid 5142] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5158] set_robust_list(0x55555710d5e0, 24 [pid 5154] <... futex resumed>) = 0 [pid 5145] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... set_robust_list resumed>) = 0 [pid 5154] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 0 [pid 5141] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5158] chdir("./6" [pid 5145] creat("./file0", 000 [pid 5142] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5141] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... chdir resumed>) = 0 [pid 5157] <... write resumed>) = 4194304 [pid 5145] <... creat resumed>) = 8 [pid 5141] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = 0 [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5157] munmap(0x7f7ca852e000, 4194304 [pid 5145] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5158] <... prctl resumed>) = 0 [pid 5157] <... munmap resumed>) = 0 [pid 5145] <... futex resumed>) = 1 [pid 5142] <... futex resumed>) = 0 [pid 5141] <... mmap resumed>) = 0x7f7cb092e000 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5158] setpgid(0, 0 [pid 5157] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5145] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] exit_group(0 [pid 5141] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 4999] lstat("./5/file0", [pid 5158] <... setpgid resumed>) = 0 [pid 5157] <... openat resumed>) = 8 [pid 5154] <... futex resumed>) = ? [pid 5145] <... futex resumed>) = ? [pid 5142] <... exit_group resumed>) = ? [pid 5141] <... mprotect resumed>) = 0 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5157] ioctl(8, LOOP_SET_FD, 7 [pid 5154] +++ exited with 0 +++ [pid 5145] +++ exited with 0 +++ [pid 5142] +++ exited with 0 +++ [pid 5141] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5158] <... openat resumed>) = 3 [pid 5157] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- [pid 5158] write(3, "1000", 4 [pid 5157] ioctl(8, LOOP_CLR_FD [pid 5141] <... clone resumed>, parent_tid=[5159], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5159 [pid 4999] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5158] <... write resumed>) = 4 [pid 5157] <... ioctl resumed>) = 0 [pid 5141] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... openat resumed>) = 4 [pid 5158] close(3 [pid 5141] <... futex resumed>) = 0 [pid 4999] fstat(4, [pid 5158] <... close resumed>) = 0 [pid 5141] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5158] symlink("/dev/binderfs", "./binderfs" [pid 4999] getdents64(4, [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5158] <... symlink resumed>) = 0 [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5158] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] ioctl(8, LOOP_SET_FD, 7 [pid 4999] getdents64(4, [pid 5158] <... futex resumed>) = 0 [pid 5157] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] <... openat resumed>) = 3 [pid 5158] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5157] close(8 [pid 4999] close(4 [pid 4998] fstat(3, ./strace-static-x86_64: Process 5159 attached [pid 5158] <... mmap resumed>) = 0x7f7cb894f000 [pid 5157] <... close resumed>) = 0 [pid 5156] <... write resumed>) = 4194304 [pid 4999] <... close resumed>) = 0 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5159] set_robust_list(0x7f7cb094e9e0, 24 [pid 5158] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5157] close(7 [pid 5156] munmap(0x7f7ca852e000, 4194304 [pid 4999] rmdir("./5/file0" [pid 5159] <... set_robust_list resumed>) = 0 [pid 5158] <... mprotect resumed>) = 0 [pid 4999] <... rmdir resumed>) = 0 [pid 4998] getdents64(3, [pid 5158] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5158] <... clone resumed>, parent_tid=[5160], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5160 [pid 4999] close(3 [pid 5158] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... close resumed>) = 0 [pid 5158] <... futex resumed>) = 0 [pid 4999] rmdir("./5" [pid 5158] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... rmdir resumed>) = 0 [pid 4999] mkdir("./6", 0777) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5161 ./strace-static-x86_64: Process 5161 attached ./strace-static-x86_64: Process 5160 attached [pid 5161] set_robust_list(0x55555710d5e0, 24 [pid 5160] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5160] getuid() = 0 [pid 5160] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... futex resumed>) = 0 [pid 5158] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5158] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5160] <... futex resumed>) = 1 [pid 5160] memfd_create("syzkaller", 0 [pid 5161] <... set_robust_list resumed>) = 0 [pid 5161] chdir("./6" [pid 5160] <... memfd_create resumed>) = 3 [pid 5161] <... chdir resumed>) = 0 [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5160] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5161] setpgid(0, 0) = 0 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5157] <... close resumed>) = 0 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5161] <... openat resumed>) = 3 [pid 4998] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5161] write(3, "1000", 4) = 4 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5161] close(3) = 0 [pid 5161] symlink("/dev/binderfs", "./binderfs") = 0 [pid 4998] lstat("./5/binderfs", [pid 5161] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5161] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4998] unlink("./5/binderfs" [pid 5161] <... mmap resumed>) = 0x7f7cb894f000 [pid 5161] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 4998] <... unlink resumed>) = 0 [pid 5161] <... mprotect resumed>) = 0 [pid 5159] ftruncate(-1, 18446744073709551609 [pid 5156] <... munmap resumed>) = 0 [pid 5161] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5159] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5156] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5141] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4998] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5141] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5141] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb090d000 [pid 5161] <... clone resumed>, parent_tid=[5162], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5162 [pid 5141] mprotect(0x7f7cb090e000, 131072, PROT_READ|PROT_WRITE [pid 5161] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... mprotect resumed>) = 0 [pid 5161] <... futex resumed>) = 0 [pid 5159] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = 1 [pid 5141] clone(child_stack=0x7f7cb092d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5140] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5162 attached [pid 5161] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... futex resumed>) = 0 [pid 5156] <... openat resumed>) = 8 [pid 5162] set_robust_list(0x7f7cb896f9e0, 24 [pid 5159] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] ioctl(8, LOOP_SET_FD, 7 [pid 5140] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... set_robust_list resumed>) = 0 [pid 5156] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5141] <... clone resumed>, parent_tid=[5163], tls=0x7f7cb092d700, child_tidptr=0x7f7cb092d9d0) = 5163 [pid 5140] <... futex resumed>) = 0 [pid 5162] getuid( [pid 5156] ioctl(8, LOOP_CLR_FD [pid 5141] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... getuid resumed>) = 0 [pid 5156] <... ioctl resumed>) = 0 [pid 5141] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5163 attached [pid 5162] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5141] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5163] set_robust_list(0x7f7cb092d9e0, 24 [pid 5162] <... futex resumed>) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5162] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5161] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] close(8) = 0 [pid 5156] close(7 [pid 5163] <... set_robust_list resumed>) = 0 [pid 5162] <... futex resumed>) = 0 [pid 5161] <... futex resumed>) = 1 [pid 5163] memfd_create("syzkaller", 0 [pid 5162] memfd_create("syzkaller", 0 [pid 5161] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5163] <... memfd_create resumed>) = 7 [pid 5162] <... memfd_create resumed>) = 3 [pid 5163] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5162] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5157] <... open resumed>) = 7 [pid 5140] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5163] <... mmap resumed>) = 0x7f7ca850d000 [pid 5162] <... mmap resumed>) = 0x7f7cb054f000 [pid 5157] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = 0 [pid 5144] <... sendfile resumed>) = 983040 [pid 5140] <... futex resumed>) = 0 [pid 5157] creat("./file0", 000 [pid 5144] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... creat resumed>) = 8 [pid 5157] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = 0 [pid 5157] <... futex resumed>) = 1 [pid 5144] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] <... futex resumed>) = 0 [pid 5160] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5157] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] exit_group(0 [pid 5157] <... futex resumed>) = ? [pid 5144] <... futex resumed>) = ? [pid 5140] <... exit_group resumed>) = ? [pid 5157] +++ exited with 0 +++ [pid 5156] <... close resumed>) = 0 [pid 5144] +++ exited with 0 +++ [pid 5140] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- [pid 4998] <... umount2 resumed>) = 0 [pid 5003] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... openat resumed>) = 3 [pid 5003] fstat(3, [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, [pid 4998] lstat("./5/file0", [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./5/binderfs", [pid 4998] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] unlink("./5/binderfs" [pid 4998] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5003] <... unlink resumed>) = 0 [pid 5163] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5156] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... openat resumed>) = 4 [pid 5156] <... futex resumed>) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5156] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5143] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4998] fstat(4, [pid 5143] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./5/file0") = 0 [pid 4998] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./5") = 0 [pid 4998] mkdir("./6", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3 [pid 5162] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 4998] <... close resumed>) = 0 [pid 5156] <... open resumed>) = 7 [pid 5156] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = 0 [pid 5143] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5143] <... futex resumed>) = 0 [pid 5143] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5164 [pid 5156] <... futex resumed>) = 1 [pid 5156] creat("./file0", 000) = 8 [pid 5156] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5156] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5164 attached [pid 5164] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5164] chdir("./6") = 0 [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5164] setpgid(0, 0) = 0 [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5164] write(3, "1000", 4) = 4 [pid 5164] close(3) = 0 [pid 5164] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5164] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... sendfile resumed>) = 1114112 [pid 5164] <... futex resumed>) = 0 [pid 5146] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5146] <... futex resumed>) = 0 [pid 5164] <... mmap resumed>) = 0x7f7cb894f000 [pid 5160] <... write resumed>) = 4194304 [pid 5146] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5003] <... umount2 resumed>) = 0 [pid 5164] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5163] <... write resumed>) = 4194304 [pid 5160] munmap(0x7f7cb054f000, 4194304 [pid 5143] exit_group(0 [pid 5164] <... mprotect resumed>) = 0 [pid 5156] <... futex resumed>) = ? [pid 5146] <... futex resumed>) = ? [pid 5143] <... exit_group resumed>) = ? [pid 5164] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5160] <... munmap resumed>) = 0 [pid 5156] +++ exited with 0 +++ [pid 5146] +++ exited with 0 +++ [pid 5143] +++ exited with 0 +++ [pid 5160] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=23 /* 0.23 s */} --- [pid 5164] <... clone resumed>, parent_tid=[5165], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5165 [pid 5164] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... openat resumed>) = 4 [pid 5164] <... futex resumed>) = 0 [pid 5163] munmap(0x7f7ca850d000, 4194304 [pid 5160] ioctl(4, LOOP_SET_FD, 3 [pid 5003] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5164] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5165 attached [pid 5165] set_robust_list(0x7f7cb896f9e0, 24 [pid 5163] <... munmap resumed>) = 0 [pid 5165] <... set_robust_list resumed>) = 0 [pid 5165] getuid() = 0 [pid 5165] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = 0 [pid 5164] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5164] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5165] <... futex resumed>) = 1 [pid 5165] memfd_create("syzkaller", 0) = 3 [pid 5163] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5162] <... write resumed>) = 4194304 [pid 5160] <... ioctl resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5163] <... openat resumed>) = 8 [pid 5003] lstat("./5/file0", [pid 5163] ioctl(8, LOOP_SET_FD, 7 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5163] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5003] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5163] ioctl(8, LOOP_CLR_FD [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5165] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5163] <... ioctl resumed>) = 0 [pid 5160] close(3 [pid 5003] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5165] <... mmap resumed>) = 0x7f7cb054f000 [pid 5162] munmap(0x7f7cb054f000, 4194304 [pid 5160] <... close resumed>) = 0 [pid 5003] <... openat resumed>) = 4 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5160] mkdir("./file0", 0777 [pid 5003] fstat(4, [pid 5000] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5163] ioctl(8, LOOP_SET_FD, 7 [pid 5160] <... mkdir resumed>) = 0 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... openat resumed>) = 3 [pid 5163] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5160] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5003] getdents64(4, [pid 5000] fstat(3, [pid 5163] close(8 [pid 5162] <... munmap resumed>) = 0 [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5163] <... close resumed>) = 0 [pid 5000] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./5/binderfs") = 0 [pid 5000] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5165] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [ 50.212362][ T5160] loop4: detected capacity change from 0 to 8192 [ 50.247121][ T5160] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5163] close(7 [pid 5162] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5003] getdents64(4, [pid 5162] <... openat resumed>) = 4 [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5162] ioctl(4, LOOP_SET_FD, 3 [pid 5003] close(4) = 0 [pid 5003] rmdir("./5/file0") = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./5") = 0 [pid 5003] mkdir("./6", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5167 ./strace-static-x86_64: Process 5167 attached [pid 5000] <... umount2 resumed>) = 0 [pid 5162] <... ioctl resumed>) = 0 [pid 5000] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5167] set_robust_list(0x55555710d5e0, 24 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5167] <... set_robust_list resumed>) = 0 [ 50.267522][ T5160] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 50.268194][ T5162] loop1: detected capacity change from 0 to 8192 [ 50.277642][ T5160] REISERFS (device loop4): using ordered data mode [ 50.304865][ T5160] reiserfs: using flush barriers [pid 5167] chdir("./6" [pid 5162] close(3 [pid 5000] lstat("./5/file0", [pid 5162] <... close resumed>) = 0 [pid 5162] mkdir("./file0", 0777) = 0 [pid 5162] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5163] <... close resumed>) = 0 [pid 5163] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = 0 [pid 5141] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5141] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] <... futex resumed>) = 1 [pid 5163] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5159] <... futex resumed>) = 0 [pid 5159] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5167] <... chdir resumed>) = 0 [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5000] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5167] <... prctl resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5167] setpgid(0, 0 [pid 5000] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5167] <... setpgid resumed>) = 0 [pid 5000] <... openat resumed>) = 4 [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5167] <... openat resumed>) = 3 [pid 5000] getdents64(4, [pid 5167] write(3, "1000", 4 [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5167] <... write resumed>) = 4 [pid 5167] close(3 [pid 5000] getdents64(4, [pid 5167] <... close resumed>) = 0 [pid 5000] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] close(4 [pid 5167] symlink("/dev/binderfs", "./binderfs" [pid 5000] <... close resumed>) = 0 [pid 5167] <... symlink resumed>) = 0 [pid 5000] rmdir("./5/file0") = 0 [pid 5167] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5000] getdents64(3, [pid 5167] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5167] <... mmap resumed>) = 0x7f7cb894f000 [pid 5000] close(3 [pid 5167] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5000] <... close resumed>) = 0 [pid 5159] <... open resumed>) = 7 [pid 5159] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = 0 [pid 5141] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5141] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... futex resumed>) = 1 [pid 5159] creat("./file0", 000) = 8 [pid 5159] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = 0 [pid 5159] <... futex resumed>) = 1 [ 50.317186][ T5160] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 50.334876][ T5160] REISERFS (device loop4): checking transaction log (loop4) [ 50.352483][ T5160] REISERFS (device loop4): Using r5 hash to sort names [pid 5159] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5165] <... write resumed>) = 4194304 [pid 5165] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5165] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5165] ioctl(4, LOOP_SET_FD, 3 [pid 5167] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5160] <... mount resumed>) = 0 [pid 5000] rmdir("./5" [pid 5165] <... ioctl resumed>) = 0 [pid 5165] close(3) = 0 [pid 5165] mkdir("./file0", 0777) = 0 [pid 5165] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5167] <... clone resumed>, parent_tid=[5169], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5169 [pid 5167] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5169 attached [pid 5169] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5169] getuid() = 0 [pid 5169] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = 0 [pid 5167] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5169] <... futex resumed>) = 1 [pid 5169] memfd_create("syzkaller", 0) = 3 [pid 5169] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5000] <... rmdir resumed>) = 0 [pid 5000] mkdir("./6", 0777 [pid 5160] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5000] <... mkdir resumed>) = 0 [pid 5160] <... openat resumed>) = 3 [pid 5160] chdir("./file0" [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5169] <... mmap resumed>) = 0x7f7cb054f000 [pid 5160] <... chdir resumed>) = 0 [pid 5000] <... openat resumed>) = 3 [pid 5160] ioctl(4, LOOP_CLR_FD [pid 5147] <... sendfile resumed>) = 1114112 [pid 5000] ioctl(3, LOOP_CLR_FD [pid 5160] <... ioctl resumed>) = 0 [pid 5147] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [ 50.360562][ T5162] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 50.367060][ T5165] loop0: detected capacity change from 0 to 8192 [ 50.374417][ T5162] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 50.391813][ T5162] REISERFS (device loop1): using ordered data mode [ 50.391881][ T5165] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 50.398450][ T5162] reiserfs: using flush barriers [pid 5147] <... futex resumed>) = 0 [pid 5141] exit_group(0 [pid 5163] <... futex resumed>) = ? [pid 5159] <... futex resumed>) = ? [pid 5141] <... exit_group resumed>) = ? [pid 5163] +++ exited with 0 +++ [pid 5159] +++ exited with 0 +++ [pid 5147] +++ exited with 0 +++ [pid 5141] +++ exited with 0 +++ [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- [pid 5001] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5001] umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./5/binderfs") = 0 [pid 5001] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5160] close(4 [pid 5000] close(3 [pid 5160] <... close resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5160] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5160] <... futex resumed>) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5158] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5158] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [ 50.417960][ T5162] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 50.435291][ T5162] REISERFS (device loop1): checking transaction log (loop1) [ 50.443072][ T5165] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 50.454227][ T5165] REISERFS (device loop0): using ordered data mode [ 50.457793][ T5162] REISERFS (device loop1): Using r5 hash to sort names [pid 5160] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5171 [pid 5160] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, ""./strace-static-x86_64: Process 5171 attached [pid 5171] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5171] chdir("./6" [pid 5162] <... mount resumed>) = 0 [pid 5162] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5162] chdir("./file0") = 0 [pid 5162] ioctl(4, LOOP_CLR_FD) = 0 [pid 5162] close(4) = 0 [pid 5162] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5162] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5162] mkdir(".", 0777 [pid 5161] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5162] <... mkdir resumed>) = -1 EEXIST (File exists) [ 50.461037][ T5165] reiserfs: using flush barriers [ 50.473299][ T5160] reiserfs: enabling write barrier flush mode [ 50.484013][ T5160] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [pid 5162] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5171] <... chdir resumed>) = 0 [pid 5171] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5171] setpgid(0, 0) = 0 [pid 5171] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5171] write(3, "1000", 4) = 4 [pid 5171] close(3) = 0 [pid 5169] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5171] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5001] <... umount2 resumed>) = 0 [pid 5171] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./5/file0", [pid 5171] <... futex resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 50.510187][ T5165] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 50.510286][ T5162] reiserfs: enabling write barrier flush mode [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5160] <... mount resumed>) = 0 [pid 5001] umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5171] <... mmap resumed>) = 0x7f7cb894f000 [pid 5160] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5171] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5160] <... openat resumed>) = 4 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5171] <... mprotect resumed>) = 0 [pid 5169] <... write resumed>) = 4194304 [pid 5160] chdir("." [pid 5001] openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5162] <... mount resumed>) = 0 [pid 5171] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5169] munmap(0x7f7cb054f000, 4194304 [pid 5165] <... mount resumed>) = 0 [pid 5162] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5160] <... chdir resumed>) = 0 [pid 5001] <... openat resumed>) = 4 ./strace-static-x86_64: Process 5172 attached [pid 5169] <... munmap resumed>) = 0 [pid 5165] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5162] <... openat resumed>) = 4 [pid 5160] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] fstat(4, [pid 5172] set_robust_list(0x7f7cb896f9e0, 24 [pid 5171] <... clone resumed>, parent_tid=[5172], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5172 [pid 5169] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5165] <... openat resumed>) = 3 [pid 5162] chdir("." [pid 5160] <... futex resumed>) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5172] <... set_robust_list resumed>) = 0 [pid 5171] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... openat resumed>) = 4 [pid 5165] chdir("./file0" [pid 5162] <... chdir resumed>) = 0 [pid 5160] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] getdents64(4, [pid 5172] getuid( [pid 5171] <... futex resumed>) = 0 [pid 5169] ioctl(4, LOOP_SET_FD, 3 [pid 5165] <... chdir resumed>) = 0 [pid 5162] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] <... futex resumed>) = 0 [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5172] <... getuid resumed>) = 0 [pid 5171] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... ioctl resumed>) = 0 [pid 5165] ioctl(4, LOOP_CLR_FD [pid 5162] <... futex resumed>) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5160] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5158] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] getdents64(4, [pid 5172] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] close(3 [pid 5165] <... ioctl resumed>) = 0 [pid 5162] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... open resumed>) = 5 [pid 5001] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5171] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... close resumed>) = 0 [pid 5165] close(4 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5160] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] close(4 [pid 5172] memfd_create("syzkaller", 0 [pid 5171] <... futex resumed>) = 0 [pid 5165] <... close resumed>) = 0 [pid 5161] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... memfd_create resumed>) = 3 [pid 5171] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5172] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5169] mkdir("./file0", 0777 [pid 5165] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5160] <... futex resumed>) = 1 [pid 5001] <... close resumed>) = 0 [pid 5169] <... mkdir resumed>) = 0 [pid 5165] <... futex resumed>) = 1 [pid 5164] <... futex resumed>) = 0 [ 50.558551][ T5165] REISERFS (device loop0): checking transaction log (loop0) [ 50.558762][ T5162] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 50.576052][ T5165] REISERFS (device loop0): Using r5 hash to sort names [ 50.595244][ T5169] loop5: detected capacity change from 0 to 8192 [pid 5162] <... open resumed>) = 5 [pid 5160] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] <... futex resumed>) = 0 [pid 5001] rmdir("./5/file0" [pid 5169] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5165] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... rmdir resumed>) = 0 [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5164] <... futex resumed>) = 0 [pid 5162] <... futex resumed>) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5160] <... futex resumed>) = 0 [pid 5158] <... futex resumed>) = 1 [pid 5001] getdents64(3, [pid 5165] mkdir(".", 0777 [pid 5164] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5162] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5158] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5165] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5160] <... open resumed>) = 6 [pid 5001] close(3 [pid 5165] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5162] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5161] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... close resumed>) = 0 [pid 5162] <... open resumed>) = 6 [pid 5160] <... futex resumed>) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5001] rmdir("./5" [pid 5172] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5162] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... rmdir resumed>) = 0 [pid 5162] <... futex resumed>) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5001] mkdir("./6", 0777 [pid 5162] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... mkdir resumed>) = 0 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5162] ftruncate(6, 33587199 [pid 5161] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] <... openat resumed>) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3 [pid 5162] <... ftruncate resumed>) = 0 [pid 5160] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] <... futex resumed>) = 0 [pid 5001] <... close resumed>) = 0 [pid 5162] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5162] <... futex resumed>) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5160] ftruncate(6, 33587199 [pid 5158] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5174 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5162] sendfile(5, 6, NULL, 281474978811909 [pid 5161] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] <... ftruncate resumed>) = 0 [pid 5160] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5174 attached [pid 5174] set_robust_list(0x55555710d5e0, 24 [pid 5160] <... futex resumed>) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5160] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] <... futex resumed>) = 0 [pid 5174] <... set_robust_list resumed>) = 0 [pid 5174] chdir("./6" [pid 5160] sendfile(5, 6, NULL, 281474978811909 [pid 5158] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... chdir resumed>) = 0 [pid 5174] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5174] setpgid(0, 0) = 0 [pid 5174] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 50.620059][ T5165] reiserfs: enabling write barrier flush mode [ 50.629598][ T5169] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 50.640718][ T5165] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5174] write(3, "1000", 4) = 4 [pid 5174] close(3) = 0 [pid 5174] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5174] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5174] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5174] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5165] <... mount resumed>) = 0 [pid 5174] <... clone resumed>, parent_tid=[5175], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5175 [pid 5174] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5175 attached [pid 5175] set_robust_list(0x7f7cb896f9e0, 24 [pid 5165] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5165] chdir(".") = 0 [pid 5165] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5164] <... futex resumed>) = 0 [pid 5165] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5164] <... futex resumed>) = 0 [pid 5165] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5164] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5161] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5165] <... open resumed>) = 5 [pid 5161] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... futex resumed>) = 0 [pid 5165] <... futex resumed>) = 1 [pid 5164] <... futex resumed>) = 0 [pid 5161] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5158] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5175] <... set_robust_list resumed>) = 0 [pid 5165] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... mmap resumed>) = 0x7f7cb092e000 [pid 5158] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] getuid( [pid 5172] <... write resumed>) = 4194304 [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5164] <... futex resumed>) = 0 [pid 5161] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5158] <... futex resumed>) = 0 [pid 5164] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] munmap(0x7f7cb054f000, 4194304 [pid 5161] <... mprotect resumed>) = 0 [pid 5158] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5161] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5158] <... mmap resumed>) = 0x7f7cb092e000 [pid 5158] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5161] <... clone resumed>, parent_tid=[5176], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5176 [pid 5158] <... mprotect resumed>) = 0 [pid 5161] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5161] <... futex resumed>) = 0 [ 50.667579][ T5169] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 50.676857][ T5169] REISERFS (device loop5): using ordered data mode [ 50.683388][ T5169] reiserfs: using flush barriers [ 50.691507][ T5169] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 50.707845][ T5169] REISERFS (device loop5): checking transaction log (loop5) [pid 5165] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000./strace-static-x86_64: Process 5177 attached ./strace-static-x86_64: Process 5176 attached [pid 5175] <... getuid resumed>) = 0 [pid 5165] <... open resumed>) = 6 [pid 5161] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... clone resumed>, parent_tid=[5177], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5177 [pid 5165] <... futex resumed>) = 1 [pid 5164] <... futex resumed>) = 0 [pid 5158] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] ftruncate(6, 33587199 [pid 5164] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... futex resumed>) = 0 [pid 5169] <... mount resumed>) = 0 [pid 5165] <... ftruncate resumed>) = 0 [pid 5164] <... futex resumed>) = 0 [pid 5158] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... munmap resumed>) = 0 [pid 5169] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5165] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] set_robust_list(0x7f7cb094e9e0, 24 [pid 5176] set_robust_list(0x7f7cb094e9e0, 24 [pid 5172] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5169] <... openat resumed>) = 3 [pid 5175] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... set_robust_list resumed>) = 0 [pid 5176] <... set_robust_list resumed>) = 0 [pid 5175] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5172] <... openat resumed>) = 4 [pid 5169] chdir("./file0" [pid 5165] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5174] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] sendfile(5, 6, NULL, 281474978811909 [pid 5174] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = 0 [pid 5175] memfd_create("syzkaller", 0) = 3 [pid 5175] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5177] ftruncate(-1, 18446744073709551609 [pid 5176] ftruncate(-1, 18446744073709551609 [pid 5174] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5172] ioctl(4, LOOP_SET_FD, 3 [pid 5169] <... chdir resumed>) = 0 [pid 5164] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5177] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] ioctl(4, LOOP_CLR_FD [pid 5177] <... futex resumed>) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5158] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5158] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5177] memfd_create("syzkaller", 0 [pid 5176] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5175] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5169] <... ioctl resumed>) = 0 [pid 5177] <... memfd_create resumed>) = 7 [pid 5176] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] close(4 [pid 5177] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5176] <... futex resumed>) = 0 [pid 5175] <... write resumed>) = 4194304 [pid 5172] <... ioctl resumed>) = 0 [pid 5161] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5176] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] munmap(0x7f7cb054f000, 4194304 [pid 5172] close(3 [pid 5161] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... mmap resumed>) = 0x7f7ca852e000 [pid 5176] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5175] <... munmap resumed>) = 0 [pid 5172] <... close resumed>) = 0 [pid 5169] <... close resumed>) = 0 [pid 5161] <... futex resumed>) = 0 [pid 5176] memfd_create("syzkaller", 0 [pid 5175] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5172] mkdir("./file0", 0777 [pid 5161] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5176] <... memfd_create resumed>) = 7 [pid 5175] <... openat resumed>) = 4 [pid 5172] <... mkdir resumed>) = 0 [pid 5176] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5175] ioctl(4, LOOP_SET_FD, 3 [ 50.725525][ T5169] REISERFS (device loop5): Using r5 hash to sort names [ 50.755362][ T5172] loop2: detected capacity change from 0 to 8192 [pid 5172] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5176] <... mmap resumed>) = 0x7f7ca852e000 [pid 5175] <... ioctl resumed>) = 0 [pid 5169] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5169] <... futex resumed>) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5175] close(3 [pid 5169] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... close resumed>) = 0 [pid 5169] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = 0 [pid 5175] mkdir("./file0", 0777 [pid 5169] mkdir(".", 0777 [pid 5164] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5169] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5167] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5164] <... mmap resumed>) = 0x7f7cb092e000 [ 50.788640][ T5175] loop3: detected capacity change from 0 to 8192 [ 50.800032][ T5172] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 50.824909][ T5172] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [pid 5169] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5164] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5175] <... mkdir resumed>) = 0 [pid 5164] <... mprotect resumed>) = 0 [pid 5175] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5164] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5180], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5180 [pid 5164] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5164] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... write resumed>) = 4194304 [pid 5177] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5177] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 8 [pid 5177] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5177] ioctl(8, LOOP_CLR_FD) = 0 [ 50.840839][ T5169] reiserfs: enabling write barrier flush mode [ 50.853824][ T5175] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 50.881249][ T5169] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. ./strace-static-x86_64: Process 5180 attached [pid 5176] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5177] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5177] close(8 [pid 5180] set_robust_list(0x7f7cb094e9e0, 24 [pid 5164] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5164] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... set_robust_list resumed>) = 0 [pid 5164] <... futex resumed>) = 0 [pid 5180] ftruncate(-1, 18446744073709551609 [pid 5164] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5180] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5164] <... mmap resumed>) = 0x7f7cb090d000 [pid 5180] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] mprotect(0x7f7cb090e000, 131072, PROT_READ|PROT_WRITE [pid 5180] <... futex resumed>) = 0 [pid 5164] <... mprotect resumed>) = 0 [pid 5180] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] clone(child_stack=0x7f7cb092d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5177] <... close resumed>) = 0 [pid 5164] <... clone resumed>, parent_tid=[5181], tls=0x7f7cb092d700, child_tidptr=0x7f7cb092d9d0) = 5181 [pid 5164] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5181 attached [pid 5177] close(7 [ 50.892965][ T5175] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 50.914832][ T5172] REISERFS (device loop2): using ordered data mode [ 50.921400][ T5172] reiserfs: using flush barriers [pid 5164] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5181] set_robust_list(0x7f7cb092d9e0, 24 [pid 5177] <... close resumed>) = 0 [pid 5176] <... write resumed>) = 4194304 [pid 5169] <... mount resumed>) = 0 [pid 5181] <... set_robust_list resumed>) = 0 [pid 5177] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5181] memfd_create("syzkaller", 0 [pid 5177] <... futex resumed>) = 1 [pid 5169] <... openat resumed>) = 4 [pid 5181] <... memfd_create resumed>) = 7 [pid 5177] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] chdir("." [pid 5181] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5169] <... chdir resumed>) = 0 [pid 5181] <... mmap resumed>) = 0x7f7ca850d000 [pid 5169] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5158] <... futex resumed>) = 0 [pid 5169] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] <... futex resumed>) = 0 [pid 5169] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5167] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... open resumed>) = 5 [pid 5169] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5169] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] <... futex resumed>) = 0 [pid 5169] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5167] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... open resumed>) = 6 [pid 5169] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5169] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] <... futex resumed>) = 0 [pid 5169] ftruncate(6, 33587199 [pid 5167] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... ftruncate resumed>) = 0 [pid 5169] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5169] sendfile(5, 6, NULL, 281474978811909 [pid 5167] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5158] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] munmap(0x7f7ca852e000, 4194304 [pid 5177] <... futex resumed>) = 0 [pid 5158] <... futex resumed>) = 1 [pid 5177] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5158] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] <... munmap resumed>) = 0 [pid 5176] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5160] <... sendfile resumed>) = 589824 [pid 5176] <... openat resumed>) = 8 [pid 5176] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5176] ioctl(8, LOOP_CLR_FD) = 0 [pid 5160] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5160] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [ 50.931910][ T5172] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 50.948387][ T5175] REISERFS (device loop3): using ordered data mode [ 50.948398][ T5175] reiserfs: using flush barriers [ 50.960936][ T5175] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5176] close(8 [pid 5177] <... open resumed>) = 7 [pid 5176] <... close resumed>) = 0 [pid 5176] close(7 [pid 5177] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5177] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] <... futex resumed>) = 0 [pid 5158] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] <... futex resumed>) = 0 [pid 5158] <... futex resumed>) = 1 [pid 5160] creat("./file0", 000 [pid 5158] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] <... creat resumed>) = 8 [pid 5160] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5158] exit_group(0) = ? [pid 5177] <... futex resumed>) = ? [pid 5177] +++ exited with 0 +++ [pid 5160] +++ exited with 0 +++ [pid 5158] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5158, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 5002] restart_syscall(<... resuming interrupted clone ...> [pid 5167] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5167] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 5002] <... restart_syscall resumed>) = 0 [pid 5167] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5167] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5167] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5167] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5182], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5182 [pid 5167] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5167] <... futex resumed>) = 0 [pid 5167] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5176] <... close resumed>) = 0 [pid 5002] <... openat resumed>) = 3 [ 50.996069][ T5175] REISERFS (device loop3): checking transaction log (loop3) [ 51.005342][ T5175] REISERFS (device loop3): Using r5 hash to sort names [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, [pid 5181] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5175] <... mount resumed>) = 0 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 ./strace-static-x86_64: Process 5182 attached [pid 5182] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5182] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5182] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = 0 [pid 5167] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5182] <... futex resumed>) = 1 [pid 5182] memfd_create("syzkaller", 0) = 7 [pid 5182] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5002] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5176] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... futex resumed>) = 0 [pid 5161] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5161] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] <... futex resumed>) = 1 [pid 5176] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./6/binderfs") = 0 [pid 5002] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5175] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5175] chdir("./file0") = 0 [pid 5175] ioctl(4, LOOP_CLR_FD) = 0 [pid 5175] close(4) = 0 [pid 5175] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5174] <... futex resumed>) = 0 [pid 5175] mkdir(".", 0777 [pid 5174] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5174] <... futex resumed>) = 0 [pid 5175] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [ 51.038064][ T5172] REISERFS (device loop2): checking transaction log (loop2) [ 51.073822][ T5175] reiserfs: enabling write barrier flush mode [pid 5174] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5176] <... open resumed>) = 7 [pid 5176] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... futex resumed>) = 0 [pid 5161] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5161] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] <... futex resumed>) = 1 [pid 5176] creat("./file0", 000) = 8 [pid 5176] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... futex resumed>) = 0 [pid 5176] <... futex resumed>) = 1 [pid 5176] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5162] <... sendfile resumed>) = 851968 [pid 5162] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] exit_group(0 [pid 5176] <... futex resumed>) = ? [pid 5162] <... futex resumed>) = ? [pid 5161] <... exit_group resumed>) = ? [pid 5176] +++ exited with 0 +++ [pid 5162] +++ exited with 0 +++ [pid 5161] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5161, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=22 /* 0.22 s */} --- [pid 4999] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4999] fstat(3, [pid 5182] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5181] <... write resumed>) = 4194304 [pid 5175] <... mount resumed>) = 0 [pid 5172] <... mount resumed>) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5181] munmap(0x7f7ca850d000, 4194304 [pid 5175] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5172] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 4999] getdents64(3, [pid 5175] <... openat resumed>) = 4 [pid 5172] <... openat resumed>) = 3 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5172] chdir("./file0" [pid 5181] <... munmap resumed>) = 0 [pid 5175] chdir("." [pid 5172] <... chdir resumed>) = 0 [pid 4999] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5181] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5175] <... chdir resumed>) = 0 [pid 5172] ioctl(4, LOOP_CLR_FD [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5181] <... openat resumed>) = 8 [pid 5175] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... ioctl resumed>) = 0 [pid 5175] <... futex resumed>) = 1 [pid 4999] lstat("./6/binderfs", [pid 5174] <... futex resumed>) = 0 [pid 5181] ioctl(8, LOOP_SET_FD, 7 [pid 5175] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] close(4 [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5181] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5174] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... close resumed>) = 0 [pid 4999] unlink("./6/binderfs" [pid 5181] ioctl(8, LOOP_CLR_FD [pid 5175] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5174] <... futex resumed>) = 0 [pid 5172] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] <... ioctl resumed>) = 0 [pid 5174] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 1 [pid 5171] <... futex resumed>) = 0 [pid 4999] <... unlink resumed>) = 0 [pid 5175] <... open resumed>) = 5 [pid 5172] mkdir(".", 0777 [pid 5175] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5175] <... futex resumed>) = 1 [pid 5174] <... futex resumed>) = 0 [ 51.083881][ T5172] REISERFS (device loop2): Using r5 hash to sort names [ 51.108164][ T5175] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [pid 5172] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5171] <... futex resumed>) = 0 [pid 5174] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5182] <... write resumed>) = 4194304 [pid 5175] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5174] <... futex resumed>) = 0 [pid 5171] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5002] <... umount2 resumed>) = 0 [pid 5182] munmap(0x7f7ca852e000, 4194304 [pid 5181] ioctl(8, LOOP_SET_FD, 7 [pid 5175] <... open resumed>) = 6 [pid 5174] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5182] <... munmap resumed>) = 0 [pid 5181] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5175] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5182] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5181] close(8 [pid 5175] <... futex resumed>) = 0 [pid 5174] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] lstat("./6/file0", [pid 5182] <... openat resumed>) = 8 [pid 5181] <... close resumed>) = 0 [pid 5182] ioctl(8, LOOP_SET_FD, 7 [pid 5175] ftruncate(6, 33587199 [pid 5174] <... futex resumed>) = 0 [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5182] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5181] close(7 [pid 5175] <... ftruncate resumed>) = 0 [pid 5174] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5182] ioctl(8, LOOP_CLR_FD [pid 5175] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5175] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] <... ioctl resumed>) = 0 [pid 5174] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5174] <... futex resumed>) = 1 [pid 5002] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5174] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... futex resumed>) = 0 [pid 5002] <... openat resumed>) = 4 [pid 5002] fstat(4, [pid 5175] sendfile(5, 6, NULL, 281474978811909 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5181] <... close resumed>) = 0 [pid 5172] <... mount resumed>) = 0 [pid 5002] getdents64(4, [pid 4999] <... umount2 resumed>) = 0 [pid 5182] ioctl(8, LOOP_SET_FD, 7 [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5182] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5002] getdents64(4, [pid 5182] close(8 [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] close(4 [pid 5182] <... close resumed>) = 0 [pid 5002] <... close resumed>) = 0 [ 51.188505][ T5172] reiserfs: enabling write barrier flush mode [ 51.201631][ T5172] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [pid 5182] close(7 [pid 5002] rmdir("./6/file0") = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./6") = 0 [pid 5002] mkdir("./7", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5181] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5181] <... futex resumed>) = 1 [pid 5164] <... futex resumed>) = 0 [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5181] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] close(3 [pid 5180] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = 1 [pid 5002] <... close resumed>) = 0 [pid 5180] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5164] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5172] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5183 [pid 5172] <... openat resumed>) = 4 [pid 5172] chdir("." [pid 4999] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5183 attached [pid 5180] <... open resumed>) = 7 [pid 5174] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5172] <... chdir resumed>) = 0 [pid 5174] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5174] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = 1 [pid 5171] <... futex resumed>) = 0 [pid 5174] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5172] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5171] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] lstat("./6/file0", [pid 5183] set_robust_list(0x55555710d5e0, 24 [pid 5180] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... mmap resumed>) = 0x7f7cb092e000 [pid 5172] <... open resumed>) = 5 [pid 5171] <... futex resumed>) = 0 [pid 5165] <... sendfile resumed>) = 1114112 [pid 5183] <... set_robust_list resumed>) = 0 [pid 5180] <... futex resumed>) = 1 [pid 5174] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5172] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = 0 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5183] chdir("./7" [pid 5182] <... close resumed>) = 0 [pid 5180] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] <... mprotect resumed>) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5165] <... futex resumed>) = 0 [pid 5164] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5183] <... chdir resumed>) = 0 [pid 5174] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5172] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] creat("./file0", 000 [pid 5164] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5184 attached [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5182] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5171] <... futex resumed>) = 0 [pid 5165] <... creat resumed>) = 8 [pid 5164] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5184] set_robust_list(0x7f7cb094e9e0, 24 [pid 5183] <... prctl resumed>) = 0 [pid 5182] <... futex resumed>) = 1 [pid 5174] <... clone resumed>, parent_tid=[5184], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5184 [pid 5172] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5171] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... futex resumed>) = 0 [pid 5165] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] <... openat resumed>) = 4 [pid 5184] <... set_robust_list resumed>) = 0 [pid 5183] setpgid(0, 0 [pid 5182] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... open resumed>) = 6 [pid 5167] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = 0 [pid 5164] exit_group(0 [pid 4999] fstat(4, [pid 5184] ftruncate(-1, 18446744073709551609 [pid 5183] <... setpgid resumed>) = 0 [pid 5182] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5181] <... futex resumed>) = ? [pid 5174] <... futex resumed>) = 0 [pid 5172] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = ? [pid 5167] <... futex resumed>) = 0 [pid 5164] <... exit_group resumed>) = ? [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5184] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5182] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5181] +++ exited with 0 +++ [pid 5180] +++ exited with 0 +++ [pid 5174] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] <... futex resumed>) = 1 [pid 5171] <... futex resumed>) = 0 [pid 5167] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] +++ exited with 0 +++ [pid 5184] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... openat resumed>) = 3 [pid 5184] <... futex resumed>) = 0 [pid 5183] write(3, "1000", 4 [pid 5184] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] <... write resumed>) = 4 [pid 5164] +++ exited with 0 +++ [pid 5171] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] ftruncate(6, 33587199 [pid 5183] close(3 [pid 5174] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 4999] getdents64(4, [pid 5183] <... close resumed>) = 0 [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5164, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=25 /* 0.25 s */} --- [pid 5183] symlink("/dev/binderfs", "./binderfs" [pid 5174] <... futex resumed>) = 1 [pid 5171] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] restart_syscall(<... resuming interrupted clone ...> [pid 5183] <... symlink resumed>) = 0 [pid 4998] <... restart_syscall resumed>) = 0 [pid 5183] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = 0 [pid 5183] <... futex resumed>) = 0 [pid 5174] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5172] <... ftruncate resumed>) = 0 [pid 4999] getdents64(4, [pid 5184] memfd_create("syzkaller", 0 [pid 5183] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5184] <... memfd_create resumed>) = 7 [pid 5183] <... mmap resumed>) = 0x7f7cb894f000 [pid 5172] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] close(4 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5184] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5183] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5172] <... futex resumed>) = 1 [pid 5171] <... futex resumed>) = 0 [pid 4999] <... close resumed>) = 0 [pid 4998] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5184] <... mmap resumed>) = 0x7f7ca852e000 [pid 5183] <... mprotect resumed>) = 0 [pid 5172] sendfile(5, 6, NULL, 281474978811909 [pid 5171] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] rmdir("./6/file0" [pid 4998] <... openat resumed>) = 3 [pid 5183] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5183] <... clone resumed>, parent_tid=[5185], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5185 [pid 4998] getdents64(3, [pid 5183] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5183] <... futex resumed>) = 0 [pid 4998] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5185 attached [pid 5183] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... futex resumed>) = 0 [pid 4999] <... rmdir resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5182] <... open resumed>) = 7 [pid 4998] unlink("./6/binderfs" [pid 5185] set_robust_list(0x7f7cb896f9e0, 24 [pid 5182] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... unlink resumed>) = 0 [pid 5185] <... set_robust_list resumed>) = 0 [pid 5182] <... futex resumed>) = 1 [pid 5171] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... futex resumed>) = 0 [pid 4999] getdents64(3, [pid 4998] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5185] getuid( [pid 5184] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5182] creat("./file0", 000 [pid 5167] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5185] <... getuid resumed>) = 0 [pid 5182] <... creat resumed>) = 8 [pid 5167] <... futex resumed>) = 0 [pid 5182] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... futex resumed>) = 0 [pid 5167] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] close(3 [pid 5185] <... futex resumed>) = 1 [pid 5183] <... futex resumed>) = 0 [pid 4999] <... close resumed>) = 0 [pid 5185] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] rmdir("./6" [pid 5183] <... futex resumed>) = 0 [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] <... rmdir resumed>) = 0 [pid 5185] memfd_create("syzkaller", 0 [pid 5183] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4999] mkdir("./7", 0777 [pid 5185] <... memfd_create resumed>) = 3 [pid 5185] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 4999] <... mkdir resumed>) = 0 [pid 5185] <... mmap resumed>) = 0x7f7cb054f000 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3 [pid 5184] <... write resumed>) = 4194304 [pid 5171] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5169] <... sendfile resumed>) = 851968 [pid 4999] <... close resumed>) = 0 [pid 5169] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5169] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] exit_group(0 [pid 5171] <... futex resumed>) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5182] <... futex resumed>) = ? [pid 5169] <... futex resumed>) = ? [pid 5167] <... exit_group resumed>) = ? [pid 5184] munmap(0x7f7ca852e000, 4194304 [pid 5182] +++ exited with 0 +++ [pid 5171] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5169] +++ exited with 0 +++ [pid 5167] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5167, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 5003] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./6/binderfs") = 0 [pid 5003] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5184] <... munmap resumed>) = 0 [pid 5171] <... mmap resumed>) = 0x7f7cb092e000 [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5186 [pid 4998] <... umount2 resumed>) = 0 ./strace-static-x86_64: Process 5186 attached [pid 5184] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5171] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5186] set_robust_list(0x55555710d5e0, 24 [pid 5185] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5184] <... openat resumed>) = 8 [pid 5171] <... mprotect resumed>) = 0 [pid 5186] <... set_robust_list resumed>) = 0 [pid 5184] ioctl(8, LOOP_SET_FD, 7 [pid 5171] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5186] chdir("./7" [pid 5184] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5186] <... chdir resumed>) = 0 [pid 5184] ioctl(8, LOOP_CLR_FD [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5184] <... ioctl resumed>) = 0 [pid 5171] <... clone resumed>, parent_tid=[5187], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5187 [pid 5186] <... prctl resumed>) = 0 [pid 5171] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] setpgid(0, 0) = 0 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5184] ioctl(8, LOOP_SET_FD, 7./strace-static-x86_64: Process 5187 attached [pid 5186] <... openat resumed>) = 3 [pid 5184] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5171] <... futex resumed>) = 0 [pid 5187] set_robust_list(0x7f7cb094e9e0, 24 [pid 5186] write(3, "1000", 4 [pid 5184] close(8 [pid 5171] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... set_robust_list resumed>) = 0 [pid 5186] <... write resumed>) = 4 [pid 5184] <... close resumed>) = 0 [pid 5187] ftruncate(-1, 18446744073709551609 [pid 5186] close(3 [pid 5184] close(7 [pid 5187] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5186] <... close resumed>) = 0 [pid 5187] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] symlink("/dev/binderfs", "./binderfs" [pid 5187] <... futex resumed>) = 1 [pid 5186] <... symlink resumed>) = 0 [pid 5171] <... futex resumed>) = 0 [pid 5186] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5187] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5171] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... mprotect resumed>) = 0 [pid 5171] <... futex resumed>) = 0 [pid 5187] memfd_create("syzkaller", 0 [pid 5186] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5184] <... close resumed>) = 0 [pid 5171] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5187] <... memfd_create resumed>) = 7 [pid 4998] lstat("./6/file0", [pid 5187] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5186] <... clone resumed>, parent_tid=[5188], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5188 [pid 5186] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... mmap resumed>) = 0x7f7ca852e000 [pid 5186] <... futex resumed>) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5186] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5188 attached [pid 5188] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5188] getuid() = 0 [pid 5188] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5188] <... futex resumed>) = 1 [pid 5188] memfd_create("syzkaller", 0) = 3 [pid 5188] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5003] <... umount2 resumed>) = 0 [pid 4998] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5187] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5003] lstat("./6/file0", [pid 4998] <... openat resumed>) = 4 [pid 5184] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5174] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5184] <... futex resumed>) = 1 [pid 5174] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] fstat(4, [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] <... openat resumed>) = 4 [pid 4998] getdents64(4, [pid 5003] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, [pid 4998] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./6/file0" [pid 5185] <... write resumed>) = 4194304 [pid 5185] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5185] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5185] ioctl(4, LOOP_SET_FD, 3 [pid 5184] <... open resumed>) = 7 [pid 5184] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5174] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... futex resumed>) = 1 [pid 5184] creat("./file0", 000) = 8 [pid 5184] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = 0 [pid 5184] <... futex resumed>) = 1 [pid 5184] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5185] <... ioctl resumed>) = 0 [pid 5003] getdents64(4, [pid 4998] <... rmdir resumed>) = 0 [pid 5185] close(3 [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] getdents64(3, [pid 5185] <... close resumed>) = 0 [pid 5003] close(4 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5185] mkdir("./file0", 0777 [pid 5003] <... close resumed>) = 0 [pid 4998] close(3 [pid 5185] <... mkdir resumed>) = 0 [pid 5003] rmdir("./6/file0" [pid 4998] <... close resumed>) = 0 [pid 5185] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5003] <... rmdir resumed>) = 0 [pid 4998] rmdir("./6" [pid 5003] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5003] close(3 [pid 4998] mkdir("./7", 0777 [pid 5003] <... close resumed>) = 0 [pid 5003] rmdir("./6" [pid 4998] <... mkdir resumed>) = 0 [pid 5187] <... write resumed>) = 4194304 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5187] munmap(0x7f7ca852e000, 4194304 [pid 5003] <... rmdir resumed>) = 0 [pid 5188] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5003] mkdir("./7", 0777 [pid 4998] <... openat resumed>) = 3 [pid 5003] <... mkdir resumed>) = 0 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5003] ioctl(3, LOOP_CLR_FD [pid 4998] close(3 [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] <... close resumed>) = 0 [pid 5003] close(3 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5175] <... sendfile resumed>) = 655360 [pid 5003] <... close resumed>) = 0 [pid 5175] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5175] <... futex resumed>) = 0 [pid 5175] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] exit_group(0 [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5190 [pid 5184] <... futex resumed>) = ? [pid 5175] <... futex resumed>) = ? [pid 5174] <... exit_group resumed>) = ? [pid 5184] +++ exited with 0 +++ [pid 5175] +++ exited with 0 +++ [pid 5174] +++ exited with 0 +++ [pid 5187] <... munmap resumed>) = 0 [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5191 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5174, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- [pid 5187] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 8 [pid 5187] ioctl(8, LOOP_SET_FD, 7 [pid 5001] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5187] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5187] ioctl(8, LOOP_CLR_FD [pid 5001] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5187] <... ioctl resumed>) = 0 [pid 5001] <... openat resumed>) = 3 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5187] ioctl(8, LOOP_SET_FD, 7 [pid 5001] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5187] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5187] close(8 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5187] <... close resumed>) = 0 [pid 5001] lstat("./6/binderfs", ./strace-static-x86_64: Process 5191 attached [pid 5187] close(7 [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 ./strace-static-x86_64: Process 5190 attached [pid 5191] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5190] set_robust_list(0x55555710d5e0, 24 [pid 5191] chdir("./7" [pid 5190] <... set_robust_list resumed>) = 0 [pid 5191] <... chdir resumed>) = 0 [pid 5190] chdir("./7" [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5190] <... chdir resumed>) = 0 [pid 5191] <... prctl resumed>) = 0 [ 51.536799][ T5185] loop4: detected capacity change from 0 to 8192 [ 51.555374][ T5185] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5190] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5191] setpgid(0, 0 [pid 5190] <... prctl resumed>) = 0 [pid 5001] unlink("./6/binderfs" [pid 5191] <... setpgid resumed>) = 0 [pid 5190] setpgid(0, 0 [pid 5001] <... unlink resumed>) = 0 [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5190] <... setpgid resumed>) = 0 [pid 5001] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5191] <... openat resumed>) = 3 [pid 5190] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5191] write(3, "1000", 4 [pid 5190] <... openat resumed>) = 3 [pid 5191] <... write resumed>) = 4 [pid 5190] write(3, "1000", 4 [pid 5191] close(3 [pid 5190] <... write resumed>) = 4 [pid 5191] <... close resumed>) = 0 [pid 5190] close(3 [pid 5191] symlink("/dev/binderfs", "./binderfs" [pid 5190] <... close resumed>) = 0 [ 51.602256][ T5185] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 51.626965][ T5185] REISERFS (device loop4): using ordered data mode [ 51.633753][ T5185] reiserfs: using flush barriers [pid 5191] <... symlink resumed>) = 0 [pid 5190] symlink("/dev/binderfs", "./binderfs" [pid 5188] <... write resumed>) = 4194304 [pid 5187] <... close resumed>) = 0 [pid 5188] munmap(0x7f7cb054f000, 4194304 [pid 5187] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... munmap resumed>) = 0 [pid 5187] <... futex resumed>) = 1 [pid 5171] <... futex resumed>) = 0 [pid 5188] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5187] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... openat resumed>) = 4 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5171] <... futex resumed>) = 0 [pid 5188] ioctl(4, LOOP_SET_FD, 3 [pid 5187] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5171] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... symlink resumed>) = 0 [pid 5191] <... futex resumed>) = 0 [pid 5190] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5190] <... futex resumed>) = 0 [pid 5191] <... mmap resumed>) = 0x7f7cb894f000 [pid 5190] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5191] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5190] <... mmap resumed>) = 0x7f7cb894f000 [pid 5191] <... mprotect resumed>) = 0 [pid 5190] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5191] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5190] <... mprotect resumed>) = 0 [pid 5190] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5191] <... clone resumed>, parent_tid=[5192], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5192 [pid 5191] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... clone resumed>, parent_tid=[5193], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5193 [pid 5191] <... futex resumed>) = 0 [pid 5190] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... open resumed>) = 7 [pid 5191] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... futex resumed>) = 0 [pid 5190] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5193 attached [pid 5193] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5193] getuid(./strace-static-x86_64: Process 5192 attached ) = 0 [pid 5192] set_robust_list(0x7f7cb896f9e0, 24 [pid 5187] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... umount2 resumed>) = 0 [ 51.647586][ T5185] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 51.651994][ T5188] loop1: detected capacity change from 0 to 8192 [pid 5193] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... set_robust_list resumed>) = 0 [pid 5187] <... futex resumed>) = 1 [pid 5171] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 1 [pid 5192] getuid( [pid 5190] <... futex resumed>) = 0 [pid 5187] creat("./file0", 000 [pid 5171] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] memfd_create("syzkaller", 0 [pid 5192] <... getuid resumed>) = 0 [pid 5190] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... creat resumed>) = 8 [pid 5171] <... futex resumed>) = 0 [pid 5193] <... memfd_create resumed>) = 3 [pid 5192] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = 0 [pid 5187] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5192] <... futex resumed>) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5190] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5187] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5001] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5188] <... ioctl resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5188] close(3 [pid 5001] lstat("./6/file0", [pid 5188] <... close resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5188] mkdir("./file0", 0777 [pid 5001] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5188] <... mkdir resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5188] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5001] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] close(4) = 0 [pid 5001] rmdir("./6/file0") = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5191] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] close(3) = 0 [pid 5191] <... futex resumed>) = 0 [pid 5001] rmdir("./6" [pid 5192] memfd_create("syzkaller", 0 [pid 5191] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5001] <... rmdir resumed>) = 0 [pid 5001] mkdir("./7", 0777 [pid 5192] <... memfd_create resumed>) = 3 [pid 5187] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5001] <... mkdir resumed>) = 0 [pid 5192] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD [pid 5193] <... mmap resumed>) = 0x7f7cb054f000 [pid 5192] <... mmap resumed>) = 0x7f7cb054f000 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5195 ./strace-static-x86_64: Process 5195 attached [pid 5195] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5195] chdir("./7") = 0 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5195] setpgid(0, 0) = 0 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1000", 4) = 4 [pid 5195] close(3) = 0 [pid 5195] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5195] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5195] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5195] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5196], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5196 [pid 5195] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5196 attached [pid 5196] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5196] getuid() = 0 [pid 5196] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5195] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5196] <... futex resumed>) = 1 [pid 5196] memfd_create("syzkaller", 0) = 3 [pid 5196] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5172] <... sendfile resumed>) = 983040 [pid 5172] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5172] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5171] exit_group(0) = ? [pid 5172] <... futex resumed>) = ? [pid 5187] <... futex resumed>) = ? [pid 5172] +++ exited with 0 +++ [pid 5187] +++ exited with 0 +++ [pid 5171] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5171, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=21 /* 0.21 s */} --- [pid 5000] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5000] umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./6/binderfs") = 0 [pid 5000] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5196] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5185] <... mount resumed>) = 0 [pid 5185] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5185] chdir("./file0") = 0 [pid 5185] ioctl(4, LOOP_CLR_FD) = 0 [ 51.693850][ T5185] REISERFS (device loop4): checking transaction log (loop4) [ 51.702303][ T5185] REISERFS (device loop4): Using r5 hash to sort names [ 51.713102][ T5188] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5185] close(4) = 0 [pid 5185] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5193] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5192] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5185] mkdir(".", 0777) = -1 EEXIST (File exists) [ 51.786049][ T5188] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 51.808946][ T5188] REISERFS (device loop1): using ordered data mode [ 51.816284][ T5185] reiserfs: enabling write barrier flush mode [ 51.826007][ T5188] reiserfs: using flush barriers [pid 5185] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5000] <... umount2 resumed>) = 0 [ 51.832341][ T5185] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [pid 5185] <... mount resumed>) = 0 [pid 5185] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5000] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5185] <... openat resumed>) = 4 [pid 5000] lstat("./6/file0", [pid 5185] chdir("." [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5185] <... chdir resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5185] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... openat resumed>) = 4 [pid 5196] <... write resumed>) = 4194304 [pid 5185] <... futex resumed>) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5000] fstat(4, [pid 5185] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5183] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5183] <... futex resumed>) = 0 [pid 5000] getdents64(4, [pid 5185] <... open resumed>) = 5 [pid 5183] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, [pid 5185] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5196] munmap(0x7f7cb054f000, 4194304 [pid 5000] close(4 [pid 5185] <... futex resumed>) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5000] rmdir("./6/file0" [pid 5185] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5183] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... rmdir resumed>) = 0 [pid 5196] <... munmap resumed>) = 0 [pid 5185] <... open resumed>) = 6 [pid 5183] <... futex resumed>) = 0 [pid 5000] getdents64(3, [pid 5192] <... write resumed>) = 4194304 [pid 5185] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5196] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5000] close(3 [pid 5196] <... openat resumed>) = 4 [pid 5000] <... close resumed>) = 0 [ 51.858108][ T5188] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5196] ioctl(4, LOOP_SET_FD, 3 [pid 5000] rmdir("./6" [pid 5193] <... write resumed>) = 4194304 [pid 5192] munmap(0x7f7cb054f000, 4194304 [pid 5185] <... futex resumed>) = 0 [pid 5183] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5000] <... rmdir resumed>) = 0 [pid 5000] mkdir("./7", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3 [pid 5193] munmap(0x7f7cb054f000, 4194304 [pid 5192] <... munmap resumed>) = 0 [pid 5185] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... close resumed>) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5193] <... munmap resumed>) = 0 [pid 5192] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5183] <... futex resumed>) = 0 [pid 5192] <... openat resumed>) = 4 [pid 5185] ftruncate(6, 33587199 [pid 5183] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5197 ./strace-static-x86_64: Process 5197 attached [pid 5197] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5197] chdir("./7") = 0 [pid 5192] ioctl(4, LOOP_SET_FD, 3 [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5197] setpgid(0, 0) = 0 [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5185] <... ftruncate resumed>) = 0 [pid 5197] <... openat resumed>) = 3 [pid 5197] write(3, "1000", 4) = 4 [pid 5197] close(3) = 0 [pid 5197] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5197] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5197] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5197] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5197] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5198], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5198 [pid 5197] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5197] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... ioctl resumed>) = 0 [pid 5196] close(3) = 0 [pid 5196] mkdir("./file0", 0777) = 0 [pid 5196] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5193] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5185] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... ioctl resumed>) = 0 [pid 5193] <... openat resumed>) = 4 [pid 5185] <... futex resumed>) = 1 [pid 5183] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5198 attached [ 51.908316][ T5196] loop3: detected capacity change from 0 to 8192 [ 51.913348][ T5188] REISERFS (device loop1): checking transaction log (loop1) [ 51.930497][ T5188] REISERFS (device loop1): Using r5 hash to sort names [ 51.939771][ T5192] loop5: detected capacity change from 0 to 8192 [pid 5193] ioctl(4, LOOP_SET_FD, 3 [pid 5192] close(3 [pid 5188] <... mount resumed>) = 0 [pid 5185] sendfile(5, 6, NULL, 281474978811909 [pid 5183] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5198] getuid() = 0 [pid 5198] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5197] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5197] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5198] <... futex resumed>) = 1 [pid 5198] memfd_create("syzkaller", 0) = 3 [pid 5198] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5193] <... ioctl resumed>) = 0 [pid 5192] <... close resumed>) = 0 [pid 5188] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5183] <... futex resumed>) = 0 [pid 5193] close(3 [pid 5192] mkdir("./file0", 0777 [pid 5188] <... openat resumed>) = 3 [pid 5183] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] <... mkdir resumed>) = 0 [pid 5193] <... close resumed>) = 0 [pid 5193] mkdir("./file0", 0777 [pid 5188] chdir("./file0" [pid 5193] <... mkdir resumed>) = 0 [pid 5188] <... chdir resumed>) = 0 [pid 5193] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5192] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5188] ioctl(4, LOOP_CLR_FD) = 0 [ 51.949313][ T5196] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 51.949423][ T5193] loop0: detected capacity change from 0 to 8192 [ 51.971784][ T5196] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 51.986811][ T5196] REISERFS (device loop3): using ordered data mode [ 51.995104][ T5192] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5188] close(4) = 0 [pid 5188] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5188] mkdir(".", 0777 [pid 5186] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5188] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5186] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5188] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5183] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5183] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5183] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5183] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5202], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5202 [pid 5183] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 51.995504][ T5196] reiserfs: using flush barriers [ 52.018818][ T5188] reiserfs: enabling write barrier flush mode [ 52.025805][ T5193] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 52.031196][ T5192] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 52.048131][ T5192] REISERFS (device loop5): using ordered data mode [pid 5183] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5183] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5183] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb090d000 [ 52.055520][ T5192] reiserfs: using flush barriers [ 52.061834][ T5196] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 52.067412][ T5192] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 52.078667][ T5196] REISERFS (device loop3): checking transaction log (loop3) [pid 5183] mprotect(0x7f7cb090e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5183] clone(child_stack=0x7f7cb092d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5203], tls=0x7f7cb092d700, child_tidptr=0x7f7cb092d9d0) = 5203 [pid 5183] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 52.103614][ T5193] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 52.113119][ T5193] REISERFS (device loop0): using ordered data mode [ 52.114676][ T5196] REISERFS (device loop3): Using r5 hash to sort names [ 52.119682][ T5193] reiserfs: using flush barriers [ 52.131709][ T5193] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 52.133854][ T5188] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. ./strace-static-x86_64: Process 5203 attached ./strace-static-x86_64: Process 5202 attached [pid 5183] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5203] set_robust_list(0x7f7cb092d9e0, 24 [pid 5202] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5202] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5202] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5202] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] <... set_robust_list resumed>) = 0 [pid 5193] <... mount resumed>) = 0 [pid 5203] memfd_create("syzkaller", 0 [pid 5193] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5203] <... memfd_create resumed>) = 7 [pid 5193] <... openat resumed>) = 3 [pid 5203] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5193] chdir("./file0" [pid 5203] <... mmap resumed>) = 0x7f7ca850d000 [pid 5193] <... chdir resumed>) = 0 [pid 5193] ioctl(4, LOOP_CLR_FD [pid 5196] <... mount resumed>) = 0 [pid 5196] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5196] chdir("./file0") = 0 [pid 5196] ioctl(4, LOOP_CLR_FD) = 0 [pid 5196] close(4) = 0 [pid 5193] <... ioctl resumed>) = 0 [pid 5192] <... mount resumed>) = 0 [pid 5203] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5196] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] close(4 [pid 5192] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5188] <... mount resumed>) = 0 [pid 5196] <... futex resumed>) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] <... futex resumed>) = 0 [pid 5196] mkdir(".", 0777 [pid 5195] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5196] <... mkdir resumed>) = -1 EEXIST (File exists) [ 52.148128][ T5193] REISERFS (device loop0): checking transaction log (loop0) [ 52.167698][ T5193] REISERFS (device loop0): Using r5 hash to sort names [ 52.175198][ T5192] REISERFS (device loop5): checking transaction log (loop5) [ 52.184259][ T5192] REISERFS (device loop5): Using r5 hash to sort names [pid 5196] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5198] <... write resumed>) = 4194304 [pid 5193] <... close resumed>) = 0 [pid 5192] <... openat resumed>) = 3 [pid 5188] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5198] munmap(0x7f7cb054f000, 4194304 [pid 5193] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] chdir("./file0" [pid 5188] <... openat resumed>) = 4 [pid 5198] <... munmap resumed>) = 0 [pid 5193] <... futex resumed>) = 1 [pid 5192] <... chdir resumed>) = 0 [pid 5190] <... futex resumed>) = 0 [pid 5188] chdir("." [pid 5198] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5193] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5192] ioctl(4, LOOP_CLR_FD [pid 5190] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... chdir resumed>) = 0 [pid 5198] <... openat resumed>) = 4 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] <... ioctl resumed>) = 0 [pid 5190] <... futex resumed>) = 0 [pid 5188] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] ioctl(4, LOOP_SET_FD, 3 [pid 5193] mkdir(".", 0777 [pid 5192] close(4 [pid 5190] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5188] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] <... write resumed>) = 4194304 [pid 5198] <... ioctl resumed>) = 0 [pid 5193] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5192] <... close resumed>) = 0 [pid 5188] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5203] munmap(0x7f7ca850d000, 4194304 [pid 5198] close(3 [ 52.234186][ T5196] reiserfs: enabling write barrier flush mode [ 52.255574][ T5198] loop2: detected capacity change from 0 to 8192 [ 52.265257][ T5196] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [pid 5193] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5192] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... open resumed>) = 5 [pid 5203] <... munmap resumed>) = 0 [pid 5198] <... close resumed>) = 0 [pid 5196] <... mount resumed>) = 0 [pid 5192] <... futex resumed>) = 1 [pid 5188] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5198] mkdir("./file0", 0777 [pid 5196] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5192] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] <... futex resumed>) = 0 [pid 5188] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5203] <... openat resumed>) = 8 [pid 5198] <... mkdir resumed>) = 0 [pid 5196] <... openat resumed>) = 4 [pid 5191] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] ioctl(8, LOOP_SET_FD, 7 [pid 5198] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5196] chdir("." [pid 5192] <... futex resumed>) = 0 [pid 5191] <... futex resumed>) = 1 [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... futex resumed>) = 0 [pid 5203] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5196] <... chdir resumed>) = 0 [pid 5192] mkdir(".", 0777 [pid 5191] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5188] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5186] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] ioctl(8, LOOP_CLR_FD [pid 5196] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5188] <... open resumed>) = 6 [pid 5203] <... ioctl resumed>) = 0 [pid 5196] <... futex resumed>) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5192] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5188] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = 1 [pid 5196] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] <... futex resumed>) = 0 [pid 5188] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] <... futex resumed>) = 0 [pid 5196] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5195] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] ioctl(8, LOOP_SET_FD, 7 [pid 5196] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5196] <... futex resumed>) = 0 [pid 5203] close(8 [pid 5196] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] <... close resumed>) = 0 [pid 5203] close(7 [pid 5195] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5188] <... futex resumed>) = 0 [ 52.284015][ T5193] reiserfs: enabling write barrier flush mode [ 52.296990][ T5192] reiserfs: enabling write barrier flush mode [ 52.305120][ T5198] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 52.319525][ T5192] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5186] <... futex resumed>) = 1 [pid 5195] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] ftruncate(6, 33587199) = 0 [pid 5188] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5188] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 1 [pid 5196] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5196] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] <... futex resumed>) = 0 [pid 5196] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5188] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5188] sendfile(5, 6, NULL, 281474978811909 [pid 5195] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] <... close resumed>) = 0 [pid 5203] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] <... futex resumed>) = 1 [pid 5203] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5192] <... mount resumed>) = 0 [pid 5193] <... mount resumed>) = 0 [pid 5192] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5193] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5192] <... openat resumed>) = 4 [pid 5193] <... openat resumed>) = 4 [pid 5193] chdir("." [pid 5192] chdir("." [pid 5193] <... chdir resumed>) = 0 [pid 5192] <... chdir resumed>) = 0 [pid 5193] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = 0 [pid 5190] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5190] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] <... futex resumed>) = 1 [pid 5193] <... futex resumed>) = 1 [pid 5192] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 1 [pid 5202] <... futex resumed>) = 0 [pid 5196] ftruncate(6, 33587199 [pid 5202] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5196] <... ftruncate resumed>) = 0 [pid 5195] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... futex resumed>) = 0 [pid 5196] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5196] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] <... open resumed>) = 5 [pid 5193] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = 0 [pid 5190] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5190] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... futex resumed>) = 1 [pid 5193] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5193] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = 0 [pid 5190] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5190] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... futex resumed>) = 1 [pid 5193] ftruncate(6, 33587199) = 0 [pid 5193] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = 0 [pid 5190] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5190] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... futex resumed>) = 1 [pid 5193] sendfile(5, 6, NULL, 281474978811909 [pid 5195] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = 1 [ 52.329344][ T5193] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 52.336337][ T5198] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 52.352435][ T5198] REISERFS (device loop2): using ordered data mode [ 52.360586][ T5198] reiserfs: using flush barriers [ 52.367979][ T5198] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 1 [pid 5191] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] sendfile(5, 6, NULL, 281474978811909 [pid 5192] <... futex resumed>) = 0 [pid 5192] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5192] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5192] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5191] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5192] ftruncate(6, 33587199 [pid 5191] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... open resumed>) = 7 [pid 5202] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... futex resumed>) = 1 [pid 5202] creat("./file0", 000) = 8 [pid 5202] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... futex resumed>) = 0 [pid 5202] <... futex resumed>) = 1 [pid 5202] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5192] <... ftruncate resumed>) = 0 [pid 5192] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] <... futex resumed>) = 0 [pid 5191] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 0 [pid 5191] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5192] sendfile(5, 6, NULL, 281474978811909 [pid 5191] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5186] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5190] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5186] <... mprotect resumed>) = 0 [pid 5190] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5190] <... futex resumed>) = 0 [pid 5190] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5186] <... clone resumed>, parent_tid=[5205], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5205 ./strace-static-x86_64: Process 5205 attached [pid 5198] <... mount resumed>) = 0 [pid 5190] <... mmap resumed>) = 0x7f7cb092e000 [pid 5186] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] set_robust_list(0x7f7cb094e9e0, 24 [pid 5198] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5190] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5186] <... futex resumed>) = 0 [pid 5205] <... set_robust_list resumed>) = 0 [pid 5198] <... openat resumed>) = 3 [pid 5190] <... mprotect resumed>) = 0 [pid 5186] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] ftruncate(-1, 18446744073709551609 [pid 5198] chdir("./file0" [pid 5190] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5205] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5198] <... chdir resumed>) = 0 [pid 5205] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] ioctl(4, LOOP_CLR_FD [pid 5186] <... futex resumed>) = 0 [pid 5205] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] <... ioctl resumed>) = 0 [pid 5190] <... clone resumed>, parent_tid=[5206], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5206 [pid 5186] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5206 attached [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5190] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5185] <... sendfile resumed>) = 720896 [pid 5206] set_robust_list(0x7f7cb094e9e0, 24 [pid 5205] memfd_create("syzkaller", 0 [pid 5190] <... futex resumed>) = 0 [pid 5186] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5185] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] exit_group(0 [pid 5206] <... set_robust_list resumed>) = 0 [pid 5205] <... memfd_create resumed>) = 7 [pid 5203] <... futex resumed>) = ? [pid 5202] <... futex resumed>) = ? [pid 5190] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5185] <... futex resumed>) = ? [pid 5183] <... exit_group resumed>) = ? [pid 5206] ftruncate(-1, 18446744073709551609 [pid 5205] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5203] +++ exited with 0 +++ [pid 5202] +++ exited with 0 +++ [pid 5198] close(4 [pid 5185] +++ exited with 0 +++ [pid 5183] +++ exited with 0 +++ [ 52.385731][ T5198] REISERFS (device loop2): checking transaction log (loop2) [ 52.414146][ T5198] REISERFS (device loop2): Using r5 hash to sort names [pid 5206] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5205] <... mmap resumed>) = 0x7f7ca852e000 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5183, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=23 /* 0.23 s */} --- [pid 5206] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] <... futex resumed>) = 0 [pid 5206] memfd_create("syzkaller", 0 [pid 5190] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... memfd_create resumed>) = 7 [pid 5190] <... futex resumed>) = 0 [pid 5206] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5190] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5206] <... mmap resumed>) = 0x7f7ca852e000 [pid 5198] <... close resumed>) = 0 [pid 5195] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5191] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5198] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] <... futex resumed>) = 0 [pid 5191] <... futex resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5197] <... futex resumed>) = 0 [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5198] <... futex resumed>) = 1 [pid 5191] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5002] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5197] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... mmap resumed>) = 0x7f7cb092e000 [pid 5191] <... mmap resumed>) = 0x7f7cb092e000 [pid 5002] <... openat resumed>) = 3 [pid 5198] mkdir(".", 0777 [pid 5197] <... futex resumed>) = 0 [pid 5195] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5191] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5002] fstat(3, [pid 5198] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5197] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5195] <... mprotect resumed>) = 0 [pid 5191] <... mprotect resumed>) = 0 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5198] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5195] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5191] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5002] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5195] <... clone resumed>, parent_tid=[5207], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5207 [pid 5191] <... clone resumed>, parent_tid=[5208], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5208 [pid 5002] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5195] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5195] <... futex resumed>) = 0 [pid 5191] <... futex resumed>) = 0 [pid 5002] lstat("./7/binderfs", [pid 5195] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./7/binderfs") = 0 [pid 5002] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5207 attached [pid 5207] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5207] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5207] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5195] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5207] <... futex resumed>) = 1 [pid 5207] memfd_create("syzkaller", 0) = 7 [pid 5207] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 ./strace-static-x86_64: Process 5208 attached [pid 5208] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5208] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5208] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5191] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] memfd_create("syzkaller", 0 [pid 5191] <... futex resumed>) = 0 [pid 5208] <... memfd_create resumed>) = 7 [pid 5191] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5208] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5205] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [ 52.479611][ T5198] reiserfs: enabling write barrier flush mode [ 52.501606][ T5198] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [pid 5206] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5198] <... mount resumed>) = 0 [pid 5198] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5002] <... umount2 resumed>) = 0 [pid 5208] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5207] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5198] <... openat resumed>) = 4 [pid 5002] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5198] chdir("." [pid 5002] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5198] <... chdir resumed>) = 0 [pid 5198] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5002] fstat(4, [pid 5197] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5197] <... futex resumed>) = 0 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5197] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... open resumed>) = 5 [pid 5198] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./7/file0" [pid 5198] <... futex resumed>) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5198] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5197] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... open resumed>) = 6 [pid 5197] <... futex resumed>) = 0 [pid 5198] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] ftruncate(6, 33587199 [pid 5197] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... rmdir resumed>) = 0 [pid 5205] <... write resumed>) = 4194304 [pid 5198] <... ftruncate resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5002] getdents64(3, [pid 5205] munmap(0x7f7ca852e000, 4194304 [pid 5198] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./7") = 0 [pid 5205] <... munmap resumed>) = 0 [pid 5198] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5002] mkdir("./8", 0777 [pid 5205] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5198] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... mkdir resumed>) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5205] <... openat resumed>) = 8 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] <... futex resumed>) = 0 [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5209 ./strace-static-x86_64: Process 5209 attached [pid 5209] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5209] chdir("./8") = 0 [pid 5197] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] sendfile(5, 6, NULL, 281474978811909 [pid 5209] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5206] <... write resumed>) = 4194304 [pid 5205] ioctl(8, LOOP_SET_FD, 7 [pid 5209] <... prctl resumed>) = 0 [pid 5205] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5209] setpgid(0, 0 [pid 5205] ioctl(8, LOOP_CLR_FD [pid 5209] <... setpgid resumed>) = 0 [pid 5209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5205] <... ioctl resumed>) = 0 [pid 5209] <... openat resumed>) = 3 [pid 5209] write(3, "1000", 4) = 4 [pid 5209] close(3 [pid 5208] <... write resumed>) = 4194304 [pid 5206] munmap(0x7f7ca852e000, 4194304 [pid 5208] munmap(0x7f7ca852e000, 4194304 [pid 5206] <... munmap resumed>) = 0 [pid 5205] ioctl(8, LOOP_SET_FD, 7 [pid 5209] <... close resumed>) = 0 [pid 5208] <... munmap resumed>) = 0 [pid 5205] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5209] symlink("/dev/binderfs", "./binderfs" [pid 5208] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5205] close(8 [pid 5209] <... symlink resumed>) = 0 [pid 5208] <... openat resumed>) = 8 [pid 5205] <... close resumed>) = 0 [pid 5209] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] ioctl(8, LOOP_SET_FD, 7 [pid 5206] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5205] close(7 [pid 5209] <... futex resumed>) = 0 [pid 5208] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5207] <... write resumed>) = 4194304 [pid 5206] <... openat resumed>) = 8 [pid 5209] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5207] munmap(0x7f7ca852e000, 4194304 [pid 5209] <... mmap resumed>) = 0x7f7cb894f000 [pid 5207] <... munmap resumed>) = 0 [pid 5197] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5209] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5208] ioctl(8, LOOP_CLR_FD [pid 5207] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5197] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... mprotect resumed>) = 0 [pid 5208] <... ioctl resumed>) = 0 [pid 5207] <... openat resumed>) = 8 [pid 5197] <... futex resumed>) = 0 [pid 5209] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5207] ioctl(8, LOOP_SET_FD, 7 [pid 5197] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5207] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5197] <... mmap resumed>) = 0x7f7cb092e000 [pid 5209] <... clone resumed>, parent_tid=[5210], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5210 [pid 5207] ioctl(8, LOOP_CLR_FD [pid 5197] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 5210 attached [pid 5209] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... ioctl resumed>) = 0 [pid 5206] ioctl(8, LOOP_SET_FD, 7 [pid 5197] <... mprotect resumed>) = 0 [pid 5210] set_robust_list(0x7f7cb896f9e0, 24 [pid 5209] <... futex resumed>) = 0 [pid 5208] ioctl(8, LOOP_SET_FD, 7 [pid 5206] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5197] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5210] <... set_robust_list resumed>) = 0 [pid 5209] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5206] ioctl(8, LOOP_CLR_FD [pid 5210] getuid( [pid 5208] close(8 [pid 5206] <... ioctl resumed>) = 0 [pid 5197] <... clone resumed>, parent_tid=[5211], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5211 [pid 5208] <... close resumed>) = 0 [pid 5207] ioctl(8, LOOP_SET_FD, 7 [pid 5197] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5207] close(8) = 0 [pid 5207] close(7./strace-static-x86_64: Process 5211 attached [pid 5210] <... getuid resumed>) = 0 [pid 5208] close(7 [pid 5205] <... close resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5211] set_robust_list(0x7f7cb094e9e0, 24 [pid 5210] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] ioctl(8, LOOP_SET_FD, 7 [pid 5205] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... set_robust_list resumed>) = 0 [pid 5210] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5206] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5205] <... futex resumed>) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5211] ftruncate(-1, 18446744073709551609 [pid 5210] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... close resumed>) = 0 [pid 5206] close(8 [pid 5205] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5207] <... close resumed>) = 0 [pid 5206] <... close resumed>) = 0 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... futex resumed>) = 0 [pid 5209] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5211] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] memfd_create("syzkaller", 0 [pid 5206] close(7 [pid 5205] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5186] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5207] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5195] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5207] <... futex resumed>) = 1 [pid 5207] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5208] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5208] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] <... memfd_create resumed>) = 3 [pid 5191] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5211] <... futex resumed>) = 1 [pid 5191] <... futex resumed>) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5211] memfd_create("syzkaller", 0 [pid 5210] <... mmap resumed>) = 0x7f7cb054f000 [pid 5197] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... memfd_create resumed>) = 7 [pid 5207] <... open resumed>) = 7 [pid 5205] <... open resumed>) = 7 [pid 5197] <... futex resumed>) = 0 [pid 5188] <... sendfile resumed>) = 983040 [pid 5197] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5211] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5188] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5188] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5195] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5207] <... futex resumed>) = 1 [pid 5207] creat("./file0", 000) = 8 [pid 5207] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = 1 [pid 5207] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5208] <... futex resumed>) = 0 [pid 5205] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5208] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5205] <... futex resumed>) = 0 [pid 5186] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5205] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5188] creat("./file0", 000) = 8 [pid 5186] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5188] <... futex resumed>) = 0 [pid 5186] exit_group(0 [pid 5205] <... futex resumed>) = ? [pid 5186] <... exit_group resumed>) = ? [pid 5205] +++ exited with 0 +++ [pid 5188] +++ exited with 0 +++ [pid 5186] +++ exited with 0 +++ [pid 5191] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5186, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=25 /* 0.25 s */} --- [pid 4999] restart_syscall(<... resuming interrupted clone ...> [pid 5191] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... restart_syscall resumed>) = 0 [pid 4999] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5191] <... futex resumed>) = 0 [pid 4999] <... openat resumed>) = 3 [pid 5191] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] fstat(3, [pid 5191] <... mmap resumed>) = 0x7f7ca890d000 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5191] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 4999] getdents64(3, [pid 5191] <... mprotect resumed>) = 0 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5191] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5191] <... clone resumed>, parent_tid=[5212], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5212 [pid 4999] lstat("./7/binderfs", [pid 5191] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5191] <... futex resumed>) = 0 [pid 4999] unlink("./7/binderfs" [pid 5191] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... unlink resumed>) = 0 [pid 4999] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5212 attached [pid 5212] set_robust_list(0x7f7ca892d9e0, 24) = 0 [pid 5212] creat("./file0", 000) = 8 [pid 5212] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5212] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5206] <... close resumed>) = 0 [pid 5206] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] <... futex resumed>) = 0 [pid 5206] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5190] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5190] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... sendfile resumed>) = 983040 [pid 5196] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5196] <... futex resumed>) = 0 [pid 5196] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] exit_group(0 [pid 5207] <... futex resumed>) = ? [pid 5196] <... futex resumed>) = ? [pid 5195] <... exit_group resumed>) = ? [pid 5207] +++ exited with 0 +++ [pid 5196] +++ exited with 0 +++ [pid 5195] +++ exited with 0 +++ [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5195, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=25 /* 0.25 s */} --- [pid 5001] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./7/binderfs") = 0 [pid 5001] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5206] <... open resumed>) = 7 [pid 5206] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] <... futex resumed>) = 0 [pid 5206] creat("./file0", 000 [pid 5190] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... creat resumed>) = 8 [pid 5190] <... futex resumed>) = 0 [pid 5206] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] <... futex resumed>) = 0 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5208] <... open resumed>) = 7 [pid 5208] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5208] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5192] <... sendfile resumed>) = 1114112 [pid 5192] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] exit_group(0 [pid 5212] <... futex resumed>) = ? [pid 5208] <... futex resumed>) = ? [pid 5192] <... futex resumed>) = ? [pid 5191] <... exit_group resumed>) = ? [pid 5212] +++ exited with 0 +++ [pid 5192] +++ exited with 0 +++ [pid 5208] +++ exited with 0 +++ [pid 5193] <... sendfile resumed>) = 1114112 [pid 5191] +++ exited with 0 +++ [pid 5193] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] exit_group(0 [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5191, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=22 /* 0.22 s */} --- [pid 5206] <... futex resumed>) = ? [pid 5193] <... futex resumed>) = ? [pid 5190] <... exit_group resumed>) = ? [pid 5206] +++ exited with 0 +++ [pid 5193] +++ exited with 0 +++ [pid 5190] +++ exited with 0 +++ [pid 5003] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... umount2 resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5190, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=21 /* 0.21 s */} --- [pid 5003] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... openat resumed>) = 3 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] fstat(3, [pid 4998] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... openat resumed>) = 3 [pid 5003] getdents64(3, [pid 4999] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] fstat(3, [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] lstat("./7/file0", [pid 4998] getdents64(3, [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] lstat("./7/binderfs", [pid 4999] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] unlink("./7/binderfs" [pid 4999] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] lstat("./7/binderfs", [pid 5003] <... unlink resumed>) = 0 [pid 4999] <... openat resumed>) = 4 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] fstat(4, [pid 4998] unlink("./7/binderfs" [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... unlink resumed>) = 0 [pid 4999] getdents64(4, [pid 4998] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./7/file0") = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./7") = 0 [pid 4999] mkdir("./8", 0777) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3 [pid 5211] <... write resumed>) = 4194304 [pid 5210] <... write resumed>) = 4194304 [pid 5001] <... umount2 resumed>) = 0 [pid 4999] <... close resumed>) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5211] munmap(0x7f7ca852e000, 4194304 [pid 5210] munmap(0x7f7cb054f000, 4194304 [pid 5001] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5213 ./strace-static-x86_64: Process 5213 attached [pid 5213] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5211] <... munmap resumed>) = 0 [pid 5001] lstat("./7/file0", [pid 5210] <... munmap resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5213] chdir("./8" [pid 5211] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5210] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5001] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5211] <... openat resumed>) = 8 [pid 5210] <... openat resumed>) = 4 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5211] ioctl(8, LOOP_SET_FD, 7 [pid 5001] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5211] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5210] ioctl(4, LOOP_SET_FD, 3 [pid 5001] <... openat resumed>) = 4 [pid 5211] ioctl(8, LOOP_CLR_FD [pid 5001] fstat(4, [pid 5213] <... chdir resumed>) = 0 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5213] setpgid(0, 0) = 0 [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5213] write(3, "1000", 4) = 4 [pid 5213] close(3) = 0 [pid 5213] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5213] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5213] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5211] <... ioctl resumed>) = 0 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5213] <... mprotect resumed>) = 0 [pid 5213] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] getdents64(4, [pid 5213] <... clone resumed>, parent_tid=[5214], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5214 [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5213] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5001] getdents64(4, [pid 5213] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5211] ioctl(8, LOOP_SET_FD, 7 [pid 5001] close(4) = 0 [pid 5211] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5001] rmdir("./7/file0" [pid 5211] close(8./strace-static-x86_64: Process 5214 attached [pid 5214] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5001] <... rmdir resumed>) = 0 [pid 5211] <... close resumed>) = 0 [pid 5001] getdents64(3, [pid 5211] close(7 [pid 5214] getuid() = 0 [pid 5214] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5214] <... futex resumed>) = 1 [pid 5214] memfd_create("syzkaller", 0) = 3 [pid 5214] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./7") = 0 [pid 5001] mkdir("./8", 0777) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5215 ./strace-static-x86_64: Process 5215 attached [pid 5215] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5215] chdir("./8") = 0 [pid 5210] <... ioctl resumed>) = 0 [pid 5215] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5210] close(3 [pid 5215] <... prctl resumed>) = 0 [pid 5210] <... close resumed>) = 0 [pid 4998] <... umount2 resumed>) = 0 [pid 4998] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5215] setpgid(0, 0 [pid 5210] mkdir("./file0", 0777 [pid 5215] <... setpgid resumed>) = 0 [pid 4998] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5210] <... mkdir resumed>) = 0 [pid 5215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5210] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 4998] fstat(4, [pid 5215] <... openat resumed>) = 3 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, [pid 5215] write(3, "1000", 4 [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./7/file0" [pid 5215] <... write resumed>) = 4 [pid 4998] <... rmdir resumed>) = 0 [pid 4998] getdents64(3, [pid 5215] close(3 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./7" [pid 5215] <... close resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5215] symlink("/dev/binderfs", "./binderfs" [pid 4998] mkdir("./8", 0777 [pid 5215] <... symlink resumed>) = 0 [pid 4998] <... mkdir resumed>) = 0 [pid 5215] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [ 53.023172][ T5210] loop4: detected capacity change from 0 to 8192 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5215] <... futex resumed>) = 0 [pid 4998] <... openat resumed>) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5215] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5217 [pid 5214] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5215] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5215] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5211] <... close resumed>) = 0 [pid 5215] <... clone resumed>, parent_tid=[5218], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5218 [pid 5211] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5211] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5197] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5197] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5215] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5218 attached [pid 5218] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5218] getuid(./strace-static-x86_64: Process 5217 attached ) = 0 [pid 5218] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5217] set_robust_list(0x55555710d5e0, 24 [pid 5215] <... futex resumed>) = 0 [pid 5215] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5215] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5218] memfd_create("syzkaller", 0) = 3 [pid 5217] <... set_robust_list resumed>) = 0 [pid 5218] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [ 53.084892][ T5210] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5217] chdir("./8" [pid 5218] <... mmap resumed>) = 0x7f7cb054f000 [pid 5217] <... chdir resumed>) = 0 [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5211] <... open resumed>) = 7 [pid 5217] setpgid(0, 0 [pid 5211] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... umount2 resumed>) = 0 [pid 5217] <... setpgid resumed>) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5197] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5197] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5211] <... futex resumed>) = 1 [pid 5217] write(3, "1000", 4) = 4 [pid 5211] creat("./file0", 000 [pid 5217] close(3) = 0 [pid 5211] <... creat resumed>) = 8 [pid 5217] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5211] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5211] <... futex resumed>) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5217] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5211] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5217] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5219], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5219 [pid 5218] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5217] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5217] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5003] fstat(4, [pid 5198] <... sendfile resumed>) = 1048576 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5198] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] exit_group(0) = ? [pid 5198] <... futex resumed>) = ? [pid 5211] <... futex resumed>) = ? [pid 5198] +++ exited with 0 +++ [pid 5211] +++ exited with 0 +++ [pid 5197] +++ exited with 0 +++ [pid 5003] getdents64(4, [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5197, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- [pid 5000] umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./7/binderfs") = 0 [ 53.127005][ T5210] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 53.137508][ T5210] REISERFS (device loop4): using ordered data mode [ 53.145239][ T5210] reiserfs: using flush barriers [ 53.158675][ T5210] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5000] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./7/file0") = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3./strace-static-x86_64: Process 5219 attached ) = 0 [pid 5003] rmdir("./7") = 0 [pid 5219] set_robust_list(0x7f7cb896f9e0, 24 [pid 5003] mkdir("./8", 0777 [pid 5219] <... set_robust_list resumed>) = 0 [pid 5219] getuid( [pid 5003] <... mkdir resumed>) = 0 [pid 5219] <... getuid resumed>) = 0 [pid 5219] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5218] <... write resumed>) = 4194304 [pid 5218] munmap(0x7f7cb054f000, 4194304 [pid 5219] <... futex resumed>) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5217] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... openat resumed>) = 3 [pid 5217] <... futex resumed>) = 0 [pid 5217] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5219] memfd_create("syzkaller", 0 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5219] <... memfd_create resumed>) = 3 [pid 5219] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5218] <... munmap resumed>) = 0 [pid 5218] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5218] ioctl(4, LOOP_SET_FD, 3 [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5218] <... ioctl resumed>) = 0 [pid 5218] close(3) = 0 [pid 5218] mkdir("./file0", 0777) = 0 [pid 5218] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5220 ./strace-static-x86_64: Process 5220 attached [pid 5220] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5220] chdir("./8") = 0 [pid 5220] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5220] setpgid(0, 0) = 0 [pid 5220] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5220] write(3, "1000", 4) = 4 [pid 5220] close(3) = 0 [pid 5220] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5220] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5220] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5220] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5220] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5222], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5222 [pid 5220] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5220] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... write resumed>) = 4194304 [pid 5214] munmap(0x7f7cb054f000, 4194304./strace-static-x86_64: Process 5222 attached [pid 5222] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5222] getuid() = 0 [ 53.225389][ T5218] loop3: detected capacity change from 0 to 8192 [ 53.239253][ T5218] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 53.253580][ T5210] REISERFS (device loop4): checking transaction log (loop4) [pid 5222] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5214] <... munmap resumed>) = 0 [pid 5214] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5214] ioctl(4, LOOP_SET_FD, 3 [pid 5222] <... futex resumed>) = 1 [pid 5220] <... futex resumed>) = 0 [pid 5222] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5220] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] <... futex resumed>) = 0 [pid 5220] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5222] memfd_create("syzkaller", 0) = 3 [pid 5222] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5000] <... umount2 resumed>) = 0 [pid 5000] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] close(4) = 0 [pid 5000] rmdir("./7/file0") = 0 [pid 5000] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5000] close(3) = 0 [pid 5000] rmdir("./7") = 0 [pid 5000] mkdir("./8", 0777) = 0 [ 53.288044][ T5218] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 53.289677][ T5214] loop1: detected capacity change from 0 to 8192 [ 53.316685][ T5210] REISERFS (device loop4): Using r5 hash to sort names [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5214] <... ioctl resumed>) = 0 [pid 5000] <... openat resumed>) = 3 [pid 5214] close(3) = 0 [pid 5000] ioctl(3, LOOP_CLR_FD [pid 5214] mkdir("./file0", 0777 [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5214] <... mkdir resumed>) = 0 [pid 5000] close(3 [pid 5214] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5000] <... close resumed>) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5224 [pid 5210] <... mount resumed>) = 0 [pid 5210] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5210] chdir("./file0") = 0 [pid 5210] ioctl(4, LOOP_CLR_FD) = 0 [pid 5210] close(4) = 0 [pid 5210] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... futex resumed>) = 0 [pid 5209] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5209] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5210] <... futex resumed>) = 1 [pid 5210] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5210] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, ""./strace-static-x86_64: Process 5224 attached [pid 5222] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5224] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5224] chdir("./8") = 0 [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5224] setpgid(0, 0) = 0 [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5224] write(3, "1000", 4) = 4 [pid 5224] close(3) = 0 [pid 5224] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5219] <... write resumed>) = 4194304 [pid 5224] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 53.333251][ T5218] REISERFS (device loop3): using ordered data mode [ 53.340511][ T5210] reiserfs: enabling write barrier flush mode [ 53.347455][ T5214] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 53.366342][ T5218] reiserfs: using flush barriers [ 53.372448][ T5218] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5219] munmap(0x7f7cb054f000, 4194304 [pid 5224] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5219] <... munmap resumed>) = 0 [pid 5219] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5219] ioctl(4, LOOP_SET_FD, 3 [pid 5224] <... mmap resumed>) = 0x7f7cb894f000 [ 53.389365][ T5218] REISERFS (device loop3): checking transaction log (loop3) [ 53.391185][ T5210] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 53.396900][ T5214] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 53.415154][ T5214] REISERFS (device loop1): using ordered data mode [ 53.417371][ T5219] loop0: detected capacity change from 0 to 8192 [ 53.422067][ T5214] reiserfs: using flush barriers [pid 5224] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5210] <... mount resumed>) = 0 [pid 5219] <... ioctl resumed>) = 0 [pid 5219] close(3) = 0 [pid 5224] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5210] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5218] <... mount resumed>) = 0 [pid 5219] mkdir("./file0", 0777) = 0 [pid 5219] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5218] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5210] <... openat resumed>) = 4 [pid 5224] <... clone resumed>, parent_tid=[5225], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5225 [pid 5218] <... openat resumed>) = 3 [pid 5210] chdir("."./strace-static-x86_64: Process 5225 attached [pid 5225] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5225] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] chdir("./file0" [pid 5210] <... chdir resumed>) = 0 [pid 5224] <... futex resumed>) = 1 [pid 5222] <... write resumed>) = 4194304 [pid 5218] <... chdir resumed>) = 0 [pid 5214] <... mount resumed>) = 0 [pid 5210] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] munmap(0x7f7cb054f000, 4194304 [pid 5218] ioctl(4, LOOP_CLR_FD [pid 5214] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5210] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5222] <... munmap resumed>) = 0 [pid 5218] <... ioctl resumed>) = 0 [pid 5214] <... openat resumed>) = 3 [pid 5210] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] close(4 [pid 5214] chdir("./file0" [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5218] <... close resumed>) = 0 [pid 5214] <... chdir resumed>) = 0 [pid 5210] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5209] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5218] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] ioctl(4, LOOP_CLR_FD [pid 5210] <... open resumed>) = 5 [pid 5222] <... openat resumed>) = 4 [pid 5218] <... futex resumed>) = 1 [pid 5214] <... ioctl resumed>) = 0 [pid 5210] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] ioctl(4, LOOP_SET_FD, 3 [ 53.435307][ T5214] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 53.451913][ T5218] REISERFS (device loop3): Using r5 hash to sort names [ 53.459634][ T5214] REISERFS (device loop1): checking transaction log (loop1) [ 53.468601][ T5214] REISERFS (device loop1): Using r5 hash to sort names [ 53.477036][ T5219] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5218] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5214] close(4 [pid 5210] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5225] <... futex resumed>) = 0 [pid 5222] <... ioctl resumed>) = 0 [pid 5215] <... futex resumed>) = 0 [pid 5225] getuid( [pid 5215] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... getuid resumed>) = 0 [pid 5215] <... futex resumed>) = 1 [pid 5225] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5225] <... futex resumed>) = 1 [pid 5224] <... futex resumed>) = 0 [pid 5225] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5224] <... futex resumed>) = 0 [pid 5225] memfd_create("syzkaller", 0 [pid 5224] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5225] <... memfd_create resumed>) = 3 [pid 5222] close(3 [pid 5218] <... futex resumed>) = 0 [pid 5214] <... close resumed>) = 0 [pid 5210] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... close resumed>) = 0 [pid 5218] mkdir(".", 0777 [pid 5214] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5222] mkdir("./file0", 0777 [pid 5218] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5214] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5210] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5209] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... mkdir resumed>) = 0 [pid 5218] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5214] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... open resumed>) = 6 [pid 5225] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5222] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5225] <... mmap resumed>) = 0x7f7cb054f000 [ 53.488896][ T5222] loop5: detected capacity change from 0 to 8192 [ 53.496525][ T5219] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 53.506391][ T5219] REISERFS (device loop0): using ordered data mode [ 53.512901][ T5219] reiserfs: using flush barriers [ 53.518817][ T5219] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5210] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] mkdir(".", 0777 [pid 5213] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5210] <... futex resumed>) = 1 [pid 5225] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5218] <... mount resumed>) = 0 [pid 5214] <... mkdir resumed>) = -1 EEXIST (File exists) [ 53.523982][ T5218] reiserfs: enabling write barrier flush mode [ 53.544097][ T5219] REISERFS (device loop0): checking transaction log (loop0) [ 53.551646][ T5218] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 53.562067][ T5222] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5210] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] <... futex resumed>) = 0 [pid 5225] <... write resumed>) = 4194304 [pid 5218] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5214] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5219] <... mount resumed>) = 0 [pid 5219] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5219] chdir("./file0") = 0 [pid 5219] ioctl(4, LOOP_CLR_FD) = 0 [pid 5219] close(4 [pid 5225] munmap(0x7f7cb054f000, 4194304 [pid 5219] <... close resumed>) = 0 [pid 5218] <... openat resumed>) = 4 [pid 5209] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... munmap resumed>) = 0 [pid 5219] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] chdir("." [pid 5210] <... futex resumed>) = 0 [pid 5209] <... futex resumed>) = 1 [pid 5225] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5219] <... futex resumed>) = 1 [pid 5218] <... chdir resumed>) = 0 [pid 5217] <... futex resumed>) = 0 [pid 5210] ftruncate(6, 33587199 [pid 5209] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5217] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5225] <... openat resumed>) = 4 [ 53.584623][ T5219] REISERFS (device loop0): Using r5 hash to sort names [ 53.588062][ T5222] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 53.600985][ T5214] reiserfs: enabling write barrier flush mode [ 53.610296][ T5222] REISERFS (device loop5): using ordered data mode [ 53.617127][ T5222] reiserfs: using flush barriers [ 53.624359][ T5222] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5219] mkdir(".", 0777 [pid 5218] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] ioctl(4, LOOP_SET_FD, 3 [pid 5219] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5218] <... futex resumed>) = 1 [pid 5210] <... ftruncate resumed>) = 0 [pid 5215] <... futex resumed>) = 0 [pid 5210] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = 1 [pid 5215] <... futex resumed>) = 0 [pid 5210] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5215] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5219] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5218] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5209] <... futex resumed>) = 0 [pid 5218] <... open resumed>) = 5 [pid 5209] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... ioctl resumed>) = 0 [pid 5209] <... futex resumed>) = 1 [pid 5225] close(3 [pid 5218] <... futex resumed>) = 1 [pid 5209] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5225] <... close resumed>) = 0 [pid 5218] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] mkdir("./file0", 0777 [pid 5215] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = 0 [pid 5215] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] sendfile(5, 6, NULL, 281474978811909 [pid 5225] <... mkdir resumed>) = 0 [pid 5218] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 1 [pid 5215] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5225] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5218] <... open resumed>) = 6 [pid 5214] <... mount resumed>) = 0 [pid 5219] <... mount resumed>) = 0 [pid 5219] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5218] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5219] <... openat resumed>) = 4 [pid 5218] <... futex resumed>) = 1 [pid 5215] <... futex resumed>) = 0 [pid 5214] <... openat resumed>) = 4 [pid 5222] <... mount resumed>) = 0 [pid 5219] chdir("." [pid 5218] ftruncate(6, 33587199 [pid 5215] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] chdir("." [pid 5222] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5219] <... chdir resumed>) = 0 [pid 5215] <... futex resumed>) = 0 [ 53.631200][ T5225] loop2: detected capacity change from 0 to 8192 [ 53.644944][ T5222] REISERFS (device loop5): checking transaction log (loop5) [ 53.647452][ T5214] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 53.656364][ T5222] REISERFS (device loop5): Using r5 hash to sort names [ 53.663390][ T5219] reiserfs: enabling write barrier flush mode [ 53.680083][ T5219] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5215] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] <... ftruncate resumed>) = 0 [pid 5218] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5215] <... futex resumed>) = 0 [pid 5218] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5215] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5215] <... futex resumed>) = 0 [pid 5218] sendfile(5, 6, NULL, 281474978811909 [pid 5215] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... chdir resumed>) = 0 [pid 5214] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5214] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5222] <... openat resumed>) = 3 [pid 5222] chdir("./file0") = 0 [pid 5222] ioctl(4, LOOP_CLR_FD) = 0 [pid 5219] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5213] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 1 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] <... futex resumed>) = 0 [pid 5214] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5213] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5219] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5217] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... open resumed>) = 5 [pid 5219] <... open resumed>) = 5 [pid 5214] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5214] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] <... futex resumed>) = 0 [pid 5214] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5213] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] close(4 [pid 5219] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5217] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... open resumed>) = 6 [pid 5222] <... close resumed>) = 0 [pid 5209] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5222] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5220] <... futex resumed>) = 0 [pid 5222] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5220] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] <... futex resumed>) = 0 [pid 5222] mkdir(".", 0777 [pid 5220] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5222] <... mkdir resumed>) = -1 EEXIST (File exists) [ 53.692850][ T5225] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 53.706087][ T5225] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 53.722001][ T5225] REISERFS (device loop2): using ordered data mode [ 53.728858][ T5225] reiserfs: using flush barriers [pid 5222] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5219] <... open resumed>) = 6 [pid 5215] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5214] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5215] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5215] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5215] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5229], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5229 [pid 5215] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5215] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... mount resumed>) = 0 [pid 5214] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 0 [pid 5209] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5214] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5222] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5217] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... mmap resumed>) = 0x7f7cb092e000 [pid 5217] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5219] ftruncate(6, 33587199 [pid 5214] ftruncate(6, 33587199 [pid 5209] <... mprotect resumed>) = 0 [pid 5222] <... openat resumed>) = 4 [pid 5222] chdir(".") = 0 [pid 5222] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5209] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5220] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5220] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... futex resumed>) = 1 [pid 5222] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5222] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5220] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5220] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... ftruncate resumed>) = 0 [pid 5222] <... futex resumed>) = 1 [pid 5222] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5222] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5220] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5219] <... ftruncate resumed>) = 0 [pid 5220] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... futex resumed>) = 1 [pid 5214] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... clone resumed>, parent_tid=[5230], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5230 [pid 5219] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] ftruncate(6, 33587199./strace-static-x86_64: Process 5229 attached [pid 5229] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5229] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5229] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... futex resumed>) = 0 [pid 5215] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5215] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5229] <... futex resumed>) = 1 [pid 5229] memfd_create("syzkaller", 0) = 7 [pid 5229] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5209] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5209] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5217] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5230 attached [pid 5230] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5230] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5222] <... ftruncate resumed>) = 0 [pid 5217] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] sendfile(5, 6, NULL, 281474978811909 [pid 5217] <... futex resumed>) = 0 [pid 5214] sendfile(5, 6, NULL, 281474978811909 [pid 5213] <... futex resumed>) = 0 [pid 5230] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5230] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... mount resumed>) = 0 [pid 5225] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5217] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5220] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5220] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5225] chdir("./file0") = 0 [pid 5225] ioctl(4, LOOP_CLR_FD) = 0 [pid 5222] sendfile(5, 6, NULL, 281474978811909 [pid 5209] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] close(4 [pid 5209] <... futex resumed>) = 1 [pid 5225] <... close resumed>) = 0 [pid 5209] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5225] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... futex resumed>) = 0 [pid 5224] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5224] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5225] <... futex resumed>) = 1 [pid 5225] mkdir(".", 0777) = -1 EEXIST (File exists) [ 53.734576][ T5225] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 53.739892][ T5222] reiserfs: enabling write barrier flush mode [ 53.758057][ T5225] REISERFS (device loop2): checking transaction log (loop2) [ 53.762515][ T5222] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 53.780098][ T5225] REISERFS (device loop2): Using r5 hash to sort names [pid 5225] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5230] <... futex resumed>) = 0 [pid 5230] memfd_create("syzkaller", 0) = 7 [pid 5230] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5217] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5213] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5220] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5217] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5217] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5213] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5220] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5217] <... mmap resumed>) = 0x7f7cb092e000 [pid 5213] <... mmap resumed>) = 0x7f7cb092e000 [pid 5220] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5217] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5213] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5220] <... mprotect resumed>) = 0 [pid 5217] <... mprotect resumed>) = 0 [pid 5220] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5217] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5213] <... mprotect resumed>) = 0 [pid 5220] <... clone resumed>, parent_tid=[5231], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5231 [pid 5220] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5217] <... clone resumed>, parent_tid=[5232], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5232 [pid 5220] <... futex resumed>) = 0 [pid 5220] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... clone resumed>, parent_tid=[5233], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5233 [pid 5217] <... futex resumed>) = 0 [pid 5213] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5232 attached [pid 5232] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5232] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5231 attached [pid 5232] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5231] set_robust_list(0x7f7cb094e9e0, 24 [pid 5217] <... futex resumed>) = 0 [pid 5232] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] <... set_robust_list resumed>) = 0 [pid 5217] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] ftruncate(-1, 18446744073709551609 [pid 5217] <... futex resumed>) = 0 [pid 5232] memfd_create("syzkaller", 0 [pid 5231] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5225] <... mount resumed>) = 0 [pid 5217] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5232] <... memfd_create resumed>) = 7 [pid 5231] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5232] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5231] <... futex resumed>) = 1 [pid 5225] <... openat resumed>) = 4 [pid 5220] <... futex resumed>) = 0 [ 53.811843][ T5225] reiserfs: enabling write barrier flush mode [ 53.824559][ T5225] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. ./strace-static-x86_64: Process 5233 attached [pid 5232] <... mmap resumed>) = 0x7f7ca852e000 [pid 5231] memfd_create("syzkaller", 0 [pid 5225] chdir("." [pid 5220] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] set_robust_list(0x7f7cb094e9e0, 24 [pid 5231] <... memfd_create resumed>) = 7 [pid 5225] <... chdir resumed>) = 0 [pid 5220] <... futex resumed>) = 0 [pid 5231] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5225] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5231] <... mmap resumed>) = 0x7f7ca852e000 [pid 5225] <... futex resumed>) = 1 [pid 5224] <... futex resumed>) = 0 [pid 5233] <... set_robust_list resumed>) = 0 [pid 5225] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5224] <... futex resumed>) = 0 [pid 5225] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5224] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] ftruncate(-1, 18446744073709551609 [pid 5225] <... open resumed>) = 5 [pid 5225] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5224] <... futex resumed>) = 0 [pid 5225] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5224] <... futex resumed>) = 0 [pid 5233] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5224] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] <... futex resumed>) = 1 [pid 5225] <... open resumed>) = 6 [pid 5213] <... futex resumed>) = 0 [pid 5233] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5225] <... futex resumed>) = 1 [pid 5224] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 0 [pid 5233] memfd_create("syzkaller", 0 [pid 5225] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5233] <... memfd_create resumed>) = 7 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5224] <... futex resumed>) = 0 [pid 5233] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5225] ftruncate(6, 33587199 [pid 5224] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] <... mmap resumed>) = 0x7f7ca852e000 [pid 5225] <... ftruncate resumed>) = 0 [pid 5225] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5224] <... futex resumed>) = 0 [pid 5225] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5224] <... futex resumed>) = 0 [pid 5225] sendfile(5, 6, NULL, 281474978811909 [pid 5224] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5232] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5224] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5224] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5231] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5224] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5224] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5233] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5229] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5224] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5234], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5234 [pid 5224] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5224] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5234 attached [pid 5234] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5234] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5234] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5224] <... futex resumed>) = 0 [pid 5234] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5224] <... futex resumed>) = 0 [pid 5234] memfd_create("syzkaller", 0 [pid 5224] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5234] <... memfd_create resumed>) = 7 [pid 5234] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5232] <... write resumed>) = 4194304 [pid 5232] munmap(0x7f7ca852e000, 4194304 [pid 5230] <... write resumed>) = 4194304 [pid 5230] munmap(0x7f7ca852e000, 4194304 [pid 5231] <... write resumed>) = 4194304 [pid 5229] <... write resumed>) = 4194304 [pid 5231] munmap(0x7f7ca852e000, 4194304 [pid 5230] <... munmap resumed>) = 0 [pid 5231] <... munmap resumed>) = 0 [pid 5232] <... munmap resumed>) = 0 [pid 5232] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5234] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5232] <... openat resumed>) = 8 [pid 5232] ioctl(8, LOOP_SET_FD, 7 [pid 5230] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5232] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5231] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5230] <... openat resumed>) = 8 [pid 5229] munmap(0x7f7ca852e000, 4194304 [pid 5233] <... write resumed>) = 4194304 [pid 5232] ioctl(8, LOOP_CLR_FD [pid 5231] <... openat resumed>) = 8 [pid 5230] ioctl(8, LOOP_SET_FD, 7 [pid 5232] <... ioctl resumed>) = 0 [pid 5230] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5229] <... munmap resumed>) = 0 [pid 5231] ioctl(8, LOOP_SET_FD, 7 [pid 5233] munmap(0x7f7ca852e000, 4194304 [pid 5231] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5230] ioctl(8, LOOP_CLR_FD [pid 5229] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5231] ioctl(8, LOOP_CLR_FD [pid 5230] <... ioctl resumed>) = 0 [pid 5232] ioctl(8, LOOP_SET_FD, 7 [pid 5231] <... ioctl resumed>) = 0 [pid 5229] <... openat resumed>) = 8 [pid 5233] <... munmap resumed>) = 0 [pid 5232] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5229] ioctl(8, LOOP_SET_FD, 7 [pid 5233] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5232] close(8 [pid 5229] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5234] <... write resumed>) = 4194304 [pid 5233] <... openat resumed>) = 8 [pid 5232] <... close resumed>) = 0 [pid 5230] ioctl(8, LOOP_SET_FD, 7 [pid 5229] ioctl(8, LOOP_CLR_FD [pid 5234] munmap(0x7f7ca852e000, 4194304 [pid 5233] ioctl(8, LOOP_SET_FD, 7 [pid 5232] close(7 [pid 5231] ioctl(8, LOOP_SET_FD, 7 [pid 5230] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5229] <... ioctl resumed>) = 0 [pid 5233] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5231] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5233] ioctl(8, LOOP_CLR_FD [pid 5231] close(8 [pid 5234] <... munmap resumed>) = 0 [pid 5233] <... ioctl resumed>) = 0 [pid 5231] <... close resumed>) = 0 [pid 5234] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5231] close(7 [pid 5230] close(8 [pid 5234] <... openat resumed>) = 8 [pid 5230] <... close resumed>) = 0 [pid 5229] ioctl(8, LOOP_SET_FD, 7 [pid 5234] ioctl(8, LOOP_SET_FD, 7 [pid 5233] ioctl(8, LOOP_SET_FD, 7 [pid 5230] close(7 [pid 5229] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5234] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5233] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5229] close(8 [pid 5234] ioctl(8, LOOP_CLR_FD [pid 5233] close(8 [pid 5229] <... close resumed>) = 0 [pid 5234] <... ioctl resumed>) = 0 [pid 5233] <... close resumed>) = 0 [pid 5229] close(7 [pid 5233] close(7 [pid 5229] <... close resumed>) = 0 [pid 5233] <... close resumed>) = 0 [pid 5232] <... close resumed>) = 0 [pid 5234] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5234] close(8 [pid 5233] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] <... close resumed>) = 0 [pid 5230] <... close resumed>) = 0 [pid 5229] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... futex resumed>) = 1 [pid 5232] <... futex resumed>) = 1 [pid 5231] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 0 [pid 5233] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] <... futex resumed>) = 1 [pid 5230] <... futex resumed>) = 1 [pid 5229] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5220] <... futex resumed>) = 0 [pid 5217] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... close resumed>) = 0 [pid 5232] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 0 [pid 5209] <... futex resumed>) = 0 [pid 5234] close(7 [pid 5232] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5231] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5229] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5220] <... futex resumed>) = 0 [pid 5217] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... close resumed>) = 0 [pid 5233] <... futex resumed>) = 0 [pid 5231] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5230] <... futex resumed>) = 0 [pid 5220] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5213] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 1 [pid 5233] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5213] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5209] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5234] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... open resumed>) = 7 [pid 5232] <... open resumed>) = 7 [pid 5231] <... open resumed>) = 7 [pid 5229] <... open resumed>) = 7 [pid 5217] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5214] <... sendfile resumed>) = 983040 [pid 5234] <... futex resumed>) = 1 [pid 5233] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... futex resumed>) = 0 [pid 5217] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5233] <... futex resumed>) = 1 [pid 5232] <... futex resumed>) = 0 [pid 5231] <... futex resumed>) = 1 [pid 5229] <... futex resumed>) = 1 [pid 5224] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 0 [pid 5214] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 0 [pid 5234] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5233] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] creat("./file0", 000 [pid 5231] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] <... futex resumed>) = 0 [pid 5220] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5232] <... creat resumed>) = 8 [pid 5231] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5224] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 0 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5232] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] creat("./file0", 000 [pid 5229] creat("./file0", 000 [pid 5220] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] creat("./file0", 000 [pid 5213] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] <... futex resumed>) = 1 [pid 5231] <... creat resumed>) = 8 [pid 5229] <... creat resumed>) = 8 [pid 5217] <... futex resumed>) = 0 [pid 5214] <... creat resumed>) = 8 [pid 5232] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] <... futex resumed>) = 1 [pid 5229] <... futex resumed>) = 1 [pid 5220] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 0 [pid 5214] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5231] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5214] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] exit_group(0 [pid 5233] <... futex resumed>) = ? [pid 5214] <... futex resumed>) = ? [pid 5213] <... exit_group resumed>) = ? [pid 5233] +++ exited with 0 +++ [pid 5214] +++ exited with 0 +++ [pid 5213] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5213, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=28 /* 0.28 s */} --- [pid 4999] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./8/binderfs") = 0 [pid 4999] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5234] <... open resumed>) = 7 [pid 5225] <... sendfile resumed>) = 983040 [pid 5234] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... futex resumed>) = 0 [pid 5224] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = 1 [pid 5225] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... futex resumed>) = 0 [pid 5234] creat("./file0", 000 [pid 5225] <... futex resumed>) = 0 [pid 5224] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] <... creat resumed>) = 8 [pid 5234] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5234] <... futex resumed>) = 1 [pid 5224] <... futex resumed>) = 0 [pid 5234] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5224] exit_group(0 [pid 5222] <... sendfile resumed>) = 1048576 [pid 5219] <... sendfile resumed>) = 1048576 [pid 5218] <... sendfile resumed>) = 1245184 [pid 5209] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5234] <... futex resumed>) = ? [pid 5225] <... futex resumed>) = ? [pid 5224] <... exit_group resumed>) = ? [pid 5222] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] exit_group(0 [pid 5215] exit_group(0 [pid 5209] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] +++ exited with 0 +++ [pid 5232] <... futex resumed>) = ? [pid 5229] <... futex resumed>) = ? [pid 5222] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = ? [pid 5217] <... exit_group resumed>) = ? [pid 5215] <... exit_group resumed>) = ? [pid 5232] +++ exited with 0 +++ [pid 5229] +++ exited with 0 +++ [pid 5225] +++ exited with 0 +++ [pid 5224] +++ exited with 0 +++ [pid 5222] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] +++ exited with 0 +++ [pid 5218] <... futex resumed>) = ? [pid 5217] +++ exited with 0 +++ [pid 5209] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = 0 [pid 5230] <... open resumed>) = 7 [pid 5220] exit_group(0 [pid 5231] <... futex resumed>) = ? [pid 5220] <... exit_group resumed>) = ? [pid 5231] +++ exited with 0 +++ [pid 5230] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] +++ exited with 0 +++ [pid 5215] +++ exited with 0 +++ [pid 5230] <... futex resumed>) = 0 [pid 5209] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5215, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=22 /* 0.22 s */} --- [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5224, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=22 /* 0.22 s */} --- [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5217, si_uid=0, si_status=0, si_utime=0, si_stime=22 /* 0.22 s */} --- [pid 5222] <... futex resumed>) = ? [pid 5230] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] <... sendfile resumed>) = 1245184 [pid 5209] <... mmap resumed>) = 0x7f7ca890d000 [pid 5222] +++ exited with 0 +++ [pid 5220] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5220, si_uid=0, si_status=0, si_utime=0, si_stime=27 /* 0.27 s */} --- [pid 5210] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 5000] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... restart_syscall resumed>) = 0 [pid 5209] <... mprotect resumed>) = 0 [pid 5210] <... futex resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5210] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5000] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5235 attached [pid 5003] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... openat resumed>) = 3 [pid 4999] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5235] set_robust_list(0x7f7ca892d9e0, 24 [pid 5209] <... clone resumed>, parent_tid=[5235], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5235 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] fstat(3, [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5235] <... set_robust_list resumed>) = 0 [pid 5209] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] lstat("./8/file0", [pid 4998] <... openat resumed>) = 3 [pid 5235] creat("./file0", 000 [pid 5209] <... futex resumed>) = 0 [pid 5003] <... openat resumed>) = 3 [pid 5001] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] getdents64(3, [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] fstat(3, [pid 5235] <... creat resumed>) = 8 [pid 5209] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] fstat(3, [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5235] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] getdents64(3, [pid 5235] <... futex resumed>) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5003] getdents64(3, [pid 5001] <... openat resumed>) = 3 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5235] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] exit_group(0 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] fstat(3, [pid 5000] lstat("./8/binderfs", [pid 4999] <... openat resumed>) = 4 [pid 4998] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5235] <... futex resumed>) = ? [pid 5210] <... futex resumed>) = ? [pid 5209] <... exit_group resumed>) = ? [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] fstat(4, [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5235] +++ exited with 0 +++ [pid 5230] <... futex resumed>) = ? [pid 5210] +++ exited with 0 +++ [pid 5003] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] getdents64(3, [pid 5000] unlink("./8/binderfs" [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] lstat("./8/binderfs", [pid 5230] +++ exited with 0 +++ [pid 5209] +++ exited with 0 +++ [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] <... unlink resumed>) = 0 [pid 4999] getdents64(4, [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] lstat("./8/binderfs", [pid 5001] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] unlink("./8/binderfs" [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5209, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=21 /* 0.21 s */} --- [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] getdents64(4, [pid 4998] <... unlink resumed>) = 0 [pid 5003] unlink("./8/binderfs" [pid 5001] lstat("./8/binderfs", [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... unlink resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] close(4 [pid 5002] umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] unlink("./8/binderfs" [pid 4999] <... close resumed>) = 0 [pid 5001] <... unlink resumed>) = 0 [pid 4999] rmdir("./8/file0" [pid 5003] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... rmdir resumed>) = 0 [pid 4999] getdents64(3, [pid 5002] openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./8") = 0 [pid 5002] <... openat resumed>) = 3 [pid 4999] mkdir("./9", 0777 [pid 5002] fstat(3, [pid 4999] <... mkdir resumed>) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5236 ./strace-static-x86_64: Process 5236 attached [pid 5236] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5002] getdents64(3, [pid 5236] chdir("./9") = 0 [pid 5236] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5002] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5236] <... prctl resumed>) = 0 [pid 5236] setpgid(0, 0) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./8/binderfs", [pid 5236] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./8/binderfs") = 0 [pid 5002] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5236] write(3, "1000", 4) = 4 [pid 5236] close(3) = 0 [pid 5236] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5236] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5236] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5236] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5236] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5237], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5237 [pid 5236] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5236] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5237 attached [pid 5237] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5237] getuid() = 0 [pid 5237] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... futex resumed>) = 0 [pid 5236] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5236] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5237] <... futex resumed>) = 1 [pid 5237] memfd_create("syzkaller", 0) = 3 [pid 5237] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5237] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304) = 4194304 [pid 5237] munmap(0x7f7cb054f000, 4194304 [pid 5003] <... umount2 resumed>) = 0 [pid 5000] <... umount2 resumed>) = 0 [pid 5237] <... munmap resumed>) = 0 [pid 5003] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... umount2 resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./8/file0", [pid 5002] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] lstat("./8/file0", [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] lstat("./8/file0", [pid 5000] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5003] <... openat resumed>) = 4 [pid 5002] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... openat resumed>) = 4 [pid 5003] fstat(4, [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] fstat(4, [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5003] getdents64(4, [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, [pid 5003] getdents64(4, [pid 5002] <... openat resumed>) = 4 [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] fstat(4, [pid 5000] getdents64(4, [pid 5003] close(4 [pid 5000] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] <... close resumed>) = 0 [pid 5000] close(4 [pid 5003] rmdir("./8/file0" [pid 5002] getdents64(4, [pid 5000] <... close resumed>) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5000] rmdir("./8/file0" [pid 5237] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(3, [pid 5000] <... rmdir resumed>) = 0 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] getdents64(4, [pid 5003] close(3 [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] getdents64(3, [pid 5003] <... close resumed>) = 0 [pid 5002] close(4 [pid 5001] <... umount2 resumed>) = 0 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] rmdir("./8" [pid 5002] <... close resumed>) = 0 [pid 5001] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] close(3 [pid 5003] <... rmdir resumed>) = 0 [pid 5002] rmdir("./8/file0" [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... close resumed>) = 0 [pid 5003] mkdir("./9", 0777 [pid 5237] <... openat resumed>) = 4 [pid 5002] <... rmdir resumed>) = 0 [pid 5000] rmdir("./8" [pid 5237] ioctl(4, LOOP_SET_FD, 3 [pid 5003] <... mkdir resumed>) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5002] getdents64(3, [pid 5001] lstat("./8/file0", [pid 5000] <... rmdir resumed>) = 0 [pid 5003] <... openat resumed>) = 3 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] mkdir("./9", 0777 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5002] close(3 [pid 5001] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5002] <... close resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... mkdir resumed>) = 0 [pid 5003] close(3 [pid 5002] rmdir("./8" [pid 5001] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5003] <... close resumed>) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5002] <... rmdir resumed>) = 0 [pid 5001] <... openat resumed>) = 4 [pid 5000] <... openat resumed>) = 3 [pid 4998] <... umount2 resumed>) = 0 [pid 4998] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] ioctl(3, LOOP_CLR_FD [pid 4998] umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5239 [pid 5002] mkdir("./9", 0777 [pid 5001] fstat(4, [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5000] close(3 [pid 5002] <... mkdir resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5001] getdents64(4, [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] <... openat resumed>) = 4 [pid 4998] fstat(4, [pid 5002] <... openat resumed>) = 3 [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5240 [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] getdents64(4, [pid 5002] close(3 [pid 5001] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] <... close resumed>) = 0 [pid 5001] close(4 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] <... close resumed>) = 0 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, [pid 5001] rmdir("./8/file0" [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5241 [pid 5001] <... rmdir resumed>) = 0 [pid 5001] getdents64(3, ./strace-static-x86_64: Process 5241 attached ./strace-static-x86_64: Process 5240 attached ./strace-static-x86_64: Process 5239 attached [pid 5237] <... ioctl resumed>) = 0 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] getdents64(4, [pid 5241] set_robust_list(0x55555710d5e0, 24 [pid 5240] set_robust_list(0x55555710d5e0, 24 [pid 5239] set_robust_list(0x55555710d5e0, 24 [pid 5237] close(3 [pid 5001] close(3 [pid 5241] <... set_robust_list resumed>) = 0 [pid 5240] <... set_robust_list resumed>) = 0 [pid 5239] <... set_robust_list resumed>) = 0 [pid 5237] <... close resumed>) = 0 [pid 5001] <... close resumed>) = 0 [pid 5241] chdir("./9" [pid 5240] chdir("./9" [pid 5239] chdir("./9" [pid 5237] mkdir("./file0", 0777 [pid 5001] rmdir("./8" [pid 4998] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5241] <... chdir resumed>) = 0 [pid 5240] <... chdir resumed>) = 0 [pid 5239] <... chdir resumed>) = 0 [pid 5237] <... mkdir resumed>) = 0 [pid 5001] <... rmdir resumed>) = 0 [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5237] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5001] mkdir("./9", 0777 [pid 4998] close(4 [pid 5241] <... prctl resumed>) = 0 [pid 5240] <... prctl resumed>) = 0 [pid 5239] <... prctl resumed>) = 0 [pid 5001] <... mkdir resumed>) = 0 [pid 5241] setpgid(0, 0 [pid 5240] setpgid(0, 0 [pid 5239] setpgid(0, 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 4998] <... close resumed>) = 0 [pid 5241] <... setpgid resumed>) = 0 [pid 5240] <... setpgid resumed>) = 0 [pid 5239] <... setpgid resumed>) = 0 [pid 5001] <... openat resumed>) = 3 [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5001] ioctl(3, LOOP_CLR_FD [pid 4998] rmdir("./8/file0" [pid 5241] <... openat resumed>) = 3 [pid 5240] <... openat resumed>) = 3 [pid 5239] <... openat resumed>) = 3 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5241] write(3, "1000", 4 [pid 5240] write(3, "1000", 4 [pid 5239] write(3, "1000", 4 [pid 5001] close(3 [pid 5241] <... write resumed>) = 4 [pid 5240] <... write resumed>) = 4 [pid 5239] <... write resumed>) = 4 [pid 5001] <... close resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5241] close(3 [pid 5240] close(3 [pid 5239] close(3 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] getdents64(3, [pid 5241] <... close resumed>) = 0 [pid 5240] <... close resumed>) = 0 [pid 5239] <... close resumed>) = 0 [pid 5241] symlink("/dev/binderfs", "./binderfs" [pid 5240] symlink("/dev/binderfs", "./binderfs" [pid 5239] symlink("/dev/binderfs", "./binderfs" [pid 5001] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5243 ./strace-static-x86_64: Process 5243 attached [pid 5241] <... symlink resumed>) = 0 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5243] set_robust_list(0x55555710d5e0, 24 [pid 4998] close(3 [pid 5243] <... set_robust_list resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5243] chdir("./9" [pid 4998] rmdir("./8" [pid 5243] <... chdir resumed>) = 0 [pid 5240] <... symlink resumed>) = 0 [pid 5239] <... symlink resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5243] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5241] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] mkdir("./9", 0777 [pid 5243] <... prctl resumed>) = 0 [pid 5241] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5239] <... futex resumed>) = 0 [pid 4998] <... mkdir resumed>) = 0 [pid 5243] setpgid(0, 0 [pid 5241] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5240] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5239] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5243] <... setpgid resumed>) = 0 [pid 4998] <... openat resumed>) = 3 [pid 5243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5241] <... mmap resumed>) = 0x7f7cb894f000 [pid 5240] <... mmap resumed>) = 0x7f7cb894f000 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5243] <... openat resumed>) = 3 [pid 5241] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5240] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5239] <... mmap resumed>) = 0x7f7cb894f000 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5243] write(3, "1000", 4 [pid 4998] close(3 [pid 5243] <... write resumed>) = 4 [pid 4998] <... close resumed>) = 0 [pid 5243] close(3 [ 54.581897][ T5237] loop1: detected capacity change from 0 to 8192 [ 54.617796][ T5237] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5243] <... close resumed>) = 0 [pid 5241] <... mprotect resumed>) = 0 [pid 5240] <... mprotect resumed>) = 0 [pid 5239] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5243] symlink("/dev/binderfs", "./binderfs" [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5244 [pid 5243] <... symlink resumed>) = 0 [pid 5243] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5243] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5243] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5243] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5245], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5245 [pid 5243] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5243] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5245 attached ./strace-static-x86_64: Process 5244 attached [pid 5241] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5240] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5239] <... mprotect resumed>) = 0 [pid 5239] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5240] <... clone resumed>, parent_tid=[5247], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5247 [pid 5241] <... clone resumed>, parent_tid=[5246], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5246 [pid 5245] set_robust_list(0x7f7cb896f9e0, 24 [pid 5241] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... clone resumed>, parent_tid=[5248], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5248 [pid 5244] set_robust_list(0x55555710d5e0, 24 [pid 5241] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5247 attached ./strace-static-x86_64: Process 5246 attached [pid 5245] <... set_robust_list resumed>) = 0 [pid 5244] <... set_robust_list resumed>) = 0 [pid 5241] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] getuid( [pid 5244] chdir("./9" [pid 5239] <... futex resumed>) = 0 [pid 5239] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... getuid resumed>) = 0 [pid 5245] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5244] <... chdir resumed>) = 0 [pid 5243] <... futex resumed>) = 0 [pid 5243] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] memfd_create("syzkaller", 0 [pid 5244] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5243] <... futex resumed>) = 0 [pid 5244] <... prctl resumed>) = 0 [pid 5245] <... memfd_create resumed>) = 3 [pid 5243] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5247] set_robust_list(0x7f7cb896f9e0, 24 [pid 5246] set_robust_list(0x7f7cb896f9e0, 24./strace-static-x86_64: Process 5248 attached [pid 5244] setpgid(0, 0 [pid 5246] <... set_robust_list resumed>) = 0 [pid 5245] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5244] <... setpgid resumed>) = 0 [pid 5248] set_robust_list(0x7f7cb896f9e0, 24 [pid 5247] <... set_robust_list resumed>) = 0 [pid 5246] getuid( [pid 5245] <... mmap resumed>) = 0x7f7cb054f000 [pid 5244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5247] getuid( [pid 5246] <... getuid resumed>) = 0 [pid 5244] write(3, "1000", 4 [pid 5247] <... getuid resumed>) = 0 [pid 5246] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... write resumed>) = 4 [pid 5247] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = 1 [pid 5244] close(3 [pid 5241] <... futex resumed>) = 0 [pid 5241] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5241] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5247] <... futex resumed>) = 1 [pid 5246] memfd_create("syzkaller", 0 [pid 5244] <... close resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5247] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] <... memfd_create resumed>) = 3 [pid 5244] symlink("/dev/binderfs", "./binderfs" [pid 5240] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5244] <... symlink resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5247] memfd_create("syzkaller", 0 [pid 5246] <... mmap resumed>) = 0x7f7cb054f000 [pid 5244] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5247] <... memfd_create resumed>) = 3 [pid 5244] <... futex resumed>) = 0 [ 54.636457][ T5237] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 54.646795][ T5237] REISERFS (device loop1): using ordered data mode [ 54.655943][ T5237] reiserfs: using flush barriers [ 54.665650][ T5237] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5247] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5244] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5247] <... mmap resumed>) = 0x7f7cb054f000 [pid 5244] <... mmap resumed>) = 0x7f7cb894f000 [pid 5248] <... set_robust_list resumed>) = 0 [pid 5244] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5248] getuid( [pid 5244] <... mprotect resumed>) = 0 [pid 5248] <... getuid resumed>) = 0 [pid 5244] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5248] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5244] <... clone resumed>, parent_tid=[5249], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5249 [pid 5239] <... futex resumed>) = 0 [pid 5248] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5249 attached [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5244] <... futex resumed>) = 0 [pid 5239] <... futex resumed>) = 0 [pid 5249] set_robust_list(0x7f7cb896f9e0, 24 [pid 5248] memfd_create("syzkaller", 0 [pid 5244] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5249] <... set_robust_list resumed>) = 0 [pid 5248] <... memfd_create resumed>) = 3 [pid 5249] getuid( [pid 5248] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5249] <... getuid resumed>) = 0 [pid 5249] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... mmap resumed>) = 0x7f7cb054f000 [pid 5249] <... futex resumed>) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5244] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5244] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5249] memfd_create("syzkaller", 0) = 3 [pid 5249] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5237] <... mount resumed>) = 0 [pid 5237] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5237] chdir("./file0") = 0 [pid 5237] ioctl(4, LOOP_CLR_FD) = 0 [ 54.682810][ T5237] REISERFS (device loop1): checking transaction log (loop1) [ 54.704624][ T5237] REISERFS (device loop1): Using r5 hash to sort names [pid 5237] close(4 [pid 5249] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5248] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5247] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5246] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5237] <... close resumed>) = 0 [pid 5245] <... write resumed>) = 4194304 [pid 5237] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] munmap(0x7f7cb054f000, 4194304 [pid 5237] <... futex resumed>) = 1 [pid 5236] <... futex resumed>) = 0 [pid 5245] <... munmap resumed>) = 0 [pid 5237] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5236] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] <... futex resumed>) = 0 [pid 5245] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5237] mkdir(".", 0777 [pid 5236] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5245] <... openat resumed>) = 4 [pid 5237] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5245] ioctl(4, LOOP_SET_FD, 3 [pid 5237] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5245] <... ioctl resumed>) = 0 [pid 5245] close(3) = 0 [pid 5245] mkdir("./file0", 0777) = 0 [pid 5245] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5249] <... write resumed>) = 4194304 [pid 5249] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5246] <... write resumed>) = 4194304 [ 54.783174][ T5245] loop3: detected capacity change from 0 to 8192 [ 54.796412][ T5237] reiserfs: enabling write barrier flush mode [ 54.805681][ T5237] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [pid 5249] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5248] <... write resumed>) = 4194304 [pid 5247] <... write resumed>) = 4194304 [pid 5246] munmap(0x7f7cb054f000, 4194304 [pid 5237] <... mount resumed>) = 0 [pid 5248] munmap(0x7f7cb054f000, 4194304 [pid 5246] <... munmap resumed>) = 0 [pid 5248] <... munmap resumed>) = 0 [pid 5247] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5248] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5246] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5248] ioctl(4, LOOP_SET_FD, 3 [pid 5246] ioctl(4, LOOP_SET_FD, 3 [pid 5237] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5249] <... openat resumed>) = 4 [pid 5237] <... openat resumed>) = 4 [pid 5237] chdir("." [pid 5249] ioctl(4, LOOP_SET_FD, 3 [pid 5237] <... chdir resumed>) = 0 [ 54.832222][ T5245] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 54.841317][ T5248] loop5: detected capacity change from 0 to 8192 [ 54.845494][ T5245] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 54.851798][ T5246] loop4: detected capacity change from 0 to 8192 [ 54.861288][ T5245] REISERFS (device loop3): using ordered data mode [ 54.868087][ T5249] loop0: detected capacity change from 0 to 8192 [pid 5249] <... ioctl resumed>) = 0 [pid 5249] close(3) = 0 [pid 5249] mkdir("./file0", 0777) = 0 [pid 5249] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5237] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5237] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] <... ioctl resumed>) = 0 [pid 5246] close(3) = 0 [pid 5246] mkdir("./file0", 0777) = 0 [pid 5246] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5248] <... ioctl resumed>) = 0 [pid 5248] close(3) = 0 [pid 5248] mkdir("./file0", 0777) = 0 [pid 5248] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5247] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5247] ioctl(4, LOOP_SET_FD, 3 [pid 5236] <... futex resumed>) = 0 [pid 5247] <... ioctl resumed>) = 0 [pid 5247] close(3) = 0 [pid 5247] mkdir("./file0", 0777) = 0 [pid 5247] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5236] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 1 [pid 5237] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5236] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5237] <... open resumed>) = 5 [pid 5237] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5236] <... futex resumed>) = 0 [pid 5236] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5236] <... futex resumed>) = 0 [pid 5237] <... open resumed>) = 6 [pid 5236] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5237] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5236] <... futex resumed>) = 0 [pid 5237] ftruncate(6, 33587199 [pid 5236] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 54.874012][ T5245] reiserfs: using flush barriers [ 54.885183][ T5247] loop2: detected capacity change from 0 to 8192 [ 54.886287][ T5245] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 54.898448][ T5246] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 54.908023][ T5245] REISERFS (device loop3): checking transaction log (loop3) [pid 5236] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... mount resumed>) = 0 [pid 5236] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5236] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] <... ftruncate resumed>) = 0 [pid 5245] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5236] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5236] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5236] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5255], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5255 [pid 5236] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 54.920796][ T5248] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 54.928583][ T5245] REISERFS (device loop3): Using r5 hash to sort names [ 54.940825][ T5249] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 54.962869][ T5246] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [pid 5236] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... openat resumed>) = 3 [pid 5237] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] chdir("./file0" [pid 5237] <... futex resumed>) = 0 [pid 5245] <... chdir resumed>) = 0 [pid 5237] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] ioctl(4, LOOP_CLR_FD) = 0 [pid 5245] close(4) = 0 [pid 5245] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5243] <... futex resumed>) = 0 [pid 5245] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] <... futex resumed>) = 0 [pid 5245] mkdir(".", 0777 [pid 5243] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5245] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5245] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5236] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5236] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 1 [pid 5237] ftruncate(-1, 18446744073709551609 [ 54.969101][ T5247] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 54.972238][ T5246] REISERFS (device loop4): using ordered data mode [ 54.991490][ T5246] reiserfs: using flush barriers [ 54.997342][ T5246] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 55.002532][ T5245] reiserfs: enabling write barrier flush mode [ 55.013894][ T5246] REISERFS (device loop4): checking transaction log (loop4) [pid 5236] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5255 attached [pid 5237] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5237] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5236] <... futex resumed>) = 0 [pid 5237] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5236] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] <... futex resumed>) = 0 [pid 5237] memfd_create("syzkaller", 0 [pid 5236] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5255] set_robust_list(0x7f7cb094e9e0, 24 [pid 5237] <... memfd_create resumed>) = 7 [pid 5237] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5255] <... set_robust_list resumed>) = 0 [pid 5237] <... mmap resumed>) = 0x7f7ca852e000 [ 55.026993][ T5248] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 55.029910][ T5246] REISERFS (device loop4): Using r5 hash to sort names [ 55.036140][ T5248] REISERFS (device loop5): using ordered data mode [ 55.049515][ T5248] reiserfs: using flush barriers [ 55.055208][ T5249] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 55.064459][ T5248] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5255] sendfile(5, 6, NULL, 281474978811909 [pid 5237] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5246] <... mount resumed>) = 0 [pid 5246] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5246] chdir("./file0") = 0 [pid 5246] ioctl(4, LOOP_CLR_FD) = 0 [ 55.080631][ T5249] REISERFS (device loop0): using ordered data mode [ 55.087432][ T5248] REISERFS (device loop5): checking transaction log (loop5) [ 55.094883][ T5249] reiserfs: using flush barriers [ 55.100547][ T5248] REISERFS (device loop5): Using r5 hash to sort names [ 55.108367][ T5245] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 55.119519][ T5247] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [pid 5248] <... mount resumed>) = 0 [pid 5246] close(4 [pid 5245] <... mount resumed>) = 0 [pid 5248] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5246] <... close resumed>) = 0 [pid 5248] <... openat resumed>) = 3 [pid 5246] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5248] chdir("./file0" [pid 5246] <... futex resumed>) = 1 [pid 5245] <... openat resumed>) = 4 [pid 5241] <... futex resumed>) = 0 [pid 5248] <... chdir resumed>) = 0 [pid 5246] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5245] chdir("." [pid 5241] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] ioctl(4, LOOP_CLR_FD [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] <... chdir resumed>) = 0 [pid 5246] mkdir(".", 0777) = -1 EEXIST (File exists) [ 55.126379][ T5249] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 55.128731][ T5247] REISERFS (device loop2): using ordered data mode [ 55.151512][ T5247] reiserfs: using flush barriers [pid 5246] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5248] <... ioctl resumed>) = 0 [pid 5245] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = 0 [pid 5248] close(4 [pid 5245] <... futex resumed>) = 1 [pid 5243] <... futex resumed>) = 0 [pid 5241] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5248] <... close resumed>) = 0 [pid 5245] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] <... write resumed>) = 4194304 [pid 5248] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] <... futex resumed>) = 0 [pid 5237] munmap(0x7f7ca852e000, 4194304 [pid 5248] <... futex resumed>) = 1 [pid 5245] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5243] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... futex resumed>) = 0 [pid 5237] <... munmap resumed>) = 0 [pid 5239] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] mkdir(".", 0777 [pid 5245] <... open resumed>) = 5 [pid 5239] <... futex resumed>) = 0 [pid 5248] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5239] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5248] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5245] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 8 [pid 5237] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5237] ioctl(8, LOOP_CLR_FD) = 0 [pid 5245] <... futex resumed>) = 1 [pid 5243] <... futex resumed>) = 0 [pid 5245] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] <... futex resumed>) = 0 [pid 5245] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5237] ioctl(8, LOOP_SET_FD, 7 [pid 5245] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5245] <... futex resumed>) = 0 [ 55.172544][ T5247] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 55.176417][ T5246] reiserfs: enabling write barrier flush mode [ 55.202501][ T5247] REISERFS (device loop2): checking transaction log (loop2) [ 55.206815][ T5249] REISERFS (device loop0): checking transaction log (loop0) [ 55.221181][ T5248] reiserfs: enabling write barrier flush mode [pid 5237] close(8 [pid 5245] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5237] <... close resumed>) = 0 [pid 5237] close(7 [pid 5243] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = 0 [pid 5243] <... futex resumed>) = 1 [pid 5245] ftruncate(6, 33587199 [pid 5243] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... ftruncate resumed>) = 0 [pid 5245] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] <... futex resumed>) = 0 [pid 5243] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... mount resumed>) = 0 [pid 5245] sendfile(5, 6, NULL, 281474978811909 [pid 5243] <... futex resumed>) = 0 [pid 5246] <... mount resumed>) = 0 [pid 5243] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] <... mount resumed>) = 0 [pid 5247] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5246] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5249] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5247] <... openat resumed>) = 3 [pid 5246] <... openat resumed>) = 4 [pid 5249] <... openat resumed>) = 3 [pid 5247] chdir("./file0" [pid 5246] chdir("." [pid 5249] chdir("./file0" [pid 5247] <... chdir resumed>) = 0 [pid 5246] <... chdir resumed>) = 0 [pid 5249] <... chdir resumed>) = 0 [pid 5247] ioctl(4, LOOP_CLR_FD [pid 5246] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] <... close resumed>) = 0 [pid 5249] ioctl(4, LOOP_CLR_FD [pid 5247] <... ioctl resumed>) = 0 [pid 5246] <... futex resumed>) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5249] <... ioctl resumed>) = 0 [pid 5247] close(4 [pid 5246] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] close(4 [pid 5247] <... close resumed>) = 0 [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] <... futex resumed>) = 0 [pid 5249] <... close resumed>) = 0 [pid 5247] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5241] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5237] <... futex resumed>) = 1 [pid 5236] <... futex resumed>) = 0 [pid 5249] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = 1 [pid 5246] <... open resumed>) = 5 [pid 5240] <... futex resumed>) = 0 [pid 5236] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... futex resumed>) = 1 [pid 5247] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = 0 [pid 5240] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5236] <... futex resumed>) = 0 [pid 5249] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] <... futex resumed>) = 1 [pid 5244] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5236] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] mkdir(".", 0777 [pid 5246] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... futex resumed>) = 0 [pid 5241] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5249] mkdir(".", 0777 [pid 5247] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5241] <... futex resumed>) = 0 [pid 5249] <... mkdir resumed>) = -1 EEXIST (File exists) [ 55.228896][ T5246] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 55.249633][ T5249] REISERFS (device loop0): Using r5 hash to sort names [ 55.256639][ T5247] REISERFS (device loop2): Using r5 hash to sort names [ 55.279049][ T5247] reiserfs: enabling write barrier flush mode [pid 5247] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5246] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5241] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5246] <... open resumed>) = 6 [pid 5246] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5246] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] <... futex resumed>) = 0 [pid 5246] ftruncate(6, 33587199 [pid 5241] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5246] <... ftruncate resumed>) = 0 [pid 5248] <... mount resumed>) = 0 [pid 5246] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5237] <... open resumed>) = 7 [pid 5255] <... sendfile resumed>) = 524288 [pid 5248] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5246] <... futex resumed>) = 1 [pid 5243] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = 0 [pid 5237] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 55.281609][ T5248] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 55.286401][ T5249] reiserfs: enabling write barrier flush mode [ 55.308331][ T5247] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [pid 5255] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... openat resumed>) = 4 [pid 5246] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5243] <... futex resumed>) = 0 [pid 5237] <... futex resumed>) = 0 [pid 5236] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] chdir("." [pid 5243] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5237] creat("./file0", 000 [pid 5236] <... futex resumed>) = 0 [pid 5248] <... chdir resumed>) = 0 [pid 5243] <... mmap resumed>) = 0x7f7cb092e000 [pid 5237] <... creat resumed>) = 8 [pid 5236] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5237] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] <... futex resumed>) = 0 [pid 5249] <... mount resumed>) = 0 [pid 5248] <... futex resumed>) = 1 [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] <... mprotect resumed>) = 0 [pid 5241] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = 0 [pid 5237] <... futex resumed>) = 0 [pid 5236] exit_group(0 [pid 5249] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5248] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] <... mount resumed>) = 0 [pid 5246] sendfile(5, 6, NULL, 281474978811909 [pid 5243] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5241] <... futex resumed>) = 0 [pid 5239] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... exit_group resumed>) = ? [pid 5255] +++ exited with 0 +++ [pid 5249] <... openat resumed>) = 4 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5256 attached [pid 5249] chdir("." [pid 5248] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5247] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5243] <... clone resumed>, parent_tid=[5256], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5256 [pid 5239] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5256] set_robust_list(0x7f7cb094e9e0, 24 [pid 5249] <... chdir resumed>) = 0 [pid 5247] <... openat resumed>) = 4 [pid 5256] <... set_robust_list resumed>) = 0 [pid 5249] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] chdir("." [pid 5256] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5249] <... futex resumed>) = 1 [pid 5247] <... chdir resumed>) = 0 [pid 5244] <... futex resumed>) = 0 [pid 5237] +++ exited with 0 +++ [pid 5236] +++ exited with 0 +++ [pid 5256] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5249] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] <... open resumed>) = 5 [pid 5247] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5236, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 5256] ftruncate(-1, 18446744073709551609 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5243] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5256] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5249] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5248] <... futex resumed>) = 1 [pid 5247] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5243] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = 0 [pid 5256] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... open resumed>) = 5 [pid 5248] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5243] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5239] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = 0 [pid 5249] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5243] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... futex resumed>) = 0 [pid 4999] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5256] memfd_create("syzkaller", 0 [pid 5249] <... futex resumed>) = 1 [pid 5248] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5247] <... open resumed>) = 5 [pid 5244] <... futex resumed>) = 0 [pid 5243] <... futex resumed>) = 0 [pid 5239] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5256] <... memfd_create resumed>) = 7 [pid 5249] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] <... open resumed>) = 6 [pid 5247] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4999] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5256] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5256] <... mmap resumed>) = 0x7f7ca852e000 [pid 5249] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5248] <... futex resumed>) = 1 [pid 5247] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = 0 [pid 4999] <... openat resumed>) = 3 [pid 5249] <... open resumed>) = 6 [pid 5248] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5239] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] fstat(3, [pid 5249] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5240] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... futex resumed>) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5249] <... futex resumed>) = 1 [pid 5248] ftruncate(6, 33587199 [pid 5247] <... open resumed>) = 6 [pid 5244] <... futex resumed>) = 0 [pid 5239] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] getdents64(3, [pid 5249] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] <... ftruncate resumed>) = 0 [pid 5247] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 4999] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5249] ftruncate(6, 33587199 [pid 5248] <... futex resumed>) = 1 [pid 5247] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5248] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] lstat("./9/binderfs", [pid 5249] <... ftruncate resumed>) = 0 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5239] <... futex resumed>) = 0 [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5249] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] sendfile(5, 6, NULL, 281474978811909 [pid 5247] ftruncate(6, 33587199 [pid 5240] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] unlink("./9/binderfs" [pid 5249] <... futex resumed>) = 1 [pid 5247] <... ftruncate resumed>) = 0 [pid 5244] <... futex resumed>) = 0 [pid 4999] <... unlink resumed>) = 0 [pid 5249] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] <... futex resumed>) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5249] sendfile(5, 6, NULL, 281474978811909 [pid 5247] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5247] sendfile(5, 6, NULL, 281474978811909 [pid 5240] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 55.336976][ T5249] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5256] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5241] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5241] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5241] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5241] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5241] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5257], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5257 [pid 5241] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5257 attached [pid 5241] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5257] set_robust_list(0x7f7cb094e9e0, 24 [pid 5244] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5239] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... umount2 resumed>) = 0 [pid 5257] <... set_robust_list resumed>) = 0 [pid 5244] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = 0 [pid 4999] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5257] ftruncate(-1, 18446744073709551609 [pid 5244] <... futex resumed>) = 0 [pid 5239] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5257] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5244] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5240] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4999] lstat("./9/file0", [pid 5257] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... mmap resumed>) = 0x7f7cb092e000 [pid 5240] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... mmap resumed>) = 0x7f7cb092e000 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5257] <... futex resumed>) = 1 [pid 5244] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5241] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 0 [pid 5239] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 4999] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5257] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... mprotect resumed>) = 0 [pid 5241] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5257] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5241] <... futex resumed>) = 0 [pid 5240] <... mmap resumed>) = 0x7f7cb092e000 [pid 5239] <... mprotect resumed>) = 0 [pid 4999] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5257] memfd_create("syzkaller", 0 [pid 5241] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5240] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5239] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] <... openat resumed>) = 4 [pid 5257] <... memfd_create resumed>) = 7 [pid 5244] <... clone resumed>, parent_tid=[5258], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5258 [pid 5240] <... mprotect resumed>) = 0 [pid 4999] fstat(4, [pid 5257] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5244] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5257] <... mmap resumed>) = 0x7f7ca852e000 [pid 5244] <... futex resumed>) = 0 [pid 5239] <... clone resumed>, parent_tid=[5259], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5259 [pid 4999] getdents64(4, ./strace-static-x86_64: Process 5259 attached [pid 5244] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] <... clone resumed>, parent_tid=[5260], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5260 [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5240] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] getdents64(4, [pid 5240] <... futex resumed>) = 0 [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5240] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] close(4) = 0 [pid 4999] rmdir("./9/file0") = 0 [pid 4999] getdents64(3, [pid 5239] <... futex resumed>) = 0 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3 [pid 5259] set_robust_list(0x7f7cb094e9e0, 24 [pid 5239] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... close resumed>) = 0 ./strace-static-x86_64: Process 5258 attached [pid 4999] rmdir("./9" [pid 5258] set_robust_list(0x7f7cb094e9e0, 24 [pid 4999] <... rmdir resumed>) = 0 [pid 5258] <... set_robust_list resumed>) = 0 [pid 4999] mkdir("./10", 0777 [pid 5259] <... set_robust_list resumed>) = 0 [pid 5258] ftruncate(-1, 18446744073709551609 [pid 4999] <... mkdir resumed>) = 0 [pid 5258] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR./strace-static-x86_64: Process 5260 attached [pid 5259] ftruncate(-1, 18446744073709551609 [pid 5258] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... openat resumed>) = 3 [pid 5260] set_robust_list(0x7f7cb094e9e0, 24 [pid 5258] <... futex resumed>) = 1 [pid 5244] <... futex resumed>) = 0 [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5260] <... set_robust_list resumed>) = 0 [pid 5258] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5260] ftruncate(-1, 18446744073709551609 [pid 5258] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] <... futex resumed>) = 0 [pid 4999] close(3 [pid 5260] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5258] memfd_create("syzkaller", 0 [pid 5244] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4999] <... close resumed>) = 0 [pid 5260] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] <... memfd_create resumed>) = 7 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5260] <... futex resumed>) = 1 [pid 5259] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5258] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5240] <... futex resumed>) = 0 [pid 5260] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] <... mmap resumed>) = 0x7f7ca852e000 [pid 5240] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5261 [pid 5260] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5259] <... futex resumed>) = 1 [pid 5240] <... futex resumed>) = 0 [pid 5239] <... futex resumed>) = 0 [pid 5260] memfd_create("syzkaller", 0 [pid 5240] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5260] <... memfd_create resumed>) = 7 [pid 5260] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5239] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] memfd_create("syzkaller", 0 [pid 5239] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5261 attached [pid 5259] <... memfd_create resumed>) = 7 [pid 5257] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5256] <... write resumed>) = 4194304 [pid 5239] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5261] set_robust_list(0x55555710d5e0, 24 [pid 5259] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5256] munmap(0x7f7ca852e000, 4194304 [pid 5259] <... mmap resumed>) = 0x7f7ca852e000 [pid 5256] <... munmap resumed>) = 0 [pid 5261] <... set_robust_list resumed>) = 0 [pid 5261] chdir("./10") = 0 [pid 5261] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5256] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5261] setpgid(0, 0) = 0 [pid 5256] <... openat resumed>) = 8 [pid 5261] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5256] ioctl(8, LOOP_SET_FD, 7 [pid 5261] write(3, "1000", 4) = 4 [pid 5256] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5261] close(3 [pid 5256] ioctl(8, LOOP_CLR_FD [pid 5261] <... close resumed>) = 0 [pid 5256] <... ioctl resumed>) = 0 [pid 5261] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5261] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5261] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5256] ioctl(8, LOOP_SET_FD, 7 [pid 5261] <... mprotect resumed>) = 0 [pid 5256] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5256] close(8 [pid 5261] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5256] <... close resumed>) = 0 [pid 5256] close(7 [pid 5260] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5261] <... clone resumed>, parent_tid=[5262], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5262 [pid 5261] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5262 attached [pid 5262] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5262] getuid() = 0 [pid 5262] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5262] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5261] <... futex resumed>) = 0 [pid 5261] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5262] <... futex resumed>) = 0 [pid 5261] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5262] memfd_create("syzkaller", 0) = 3 [pid 5262] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5259] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5257] <... write resumed>) = 4194304 [pid 5256] <... close resumed>) = 0 [pid 5256] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5243] <... futex resumed>) = 0 [pid 5243] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5243] <... futex resumed>) = 0 [pid 5243] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] munmap(0x7f7ca852e000, 4194304 [pid 5258] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5257] <... munmap resumed>) = 0 [pid 5256] <... open resumed>) = 7 [pid 5257] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 8 [pid 5256] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] ioctl(8, LOOP_SET_FD, 7 [pid 5256] <... futex resumed>) = 1 [pid 5243] <... futex resumed>) = 0 [pid 5243] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5257] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5256] creat("./file0", 000 [pid 5243] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5260] <... write resumed>) = 4194304 [pid 5257] ioctl(8, LOOP_CLR_FD [pid 5256] <... creat resumed>) = 8 [pid 5245] <... sendfile resumed>) = 851968 [pid 5260] munmap(0x7f7ca852e000, 4194304 [pid 5257] <... ioctl resumed>) = 0 [pid 5256] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] <... munmap resumed>) = 0 [pid 5256] <... futex resumed>) = 1 [pid 5245] <... futex resumed>) = 0 [pid 5243] <... futex resumed>) = 0 [pid 5243] exit_group(0) = ? [pid 5256] +++ exited with 0 +++ [pid 5245] +++ exited with 0 +++ [pid 5243] +++ exited with 0 +++ [pid 5257] ioctl(8, LOOP_SET_FD, 7 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5243, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=23 /* 0.23 s */} --- [pid 5257] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5257] close(8 [pid 5001] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5257] <... close resumed>) = 0 [pid 5260] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5257] close(7 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5260] <... openat resumed>) = 8 [pid 5001] <... openat resumed>) = 3 [pid 5260] ioctl(8, LOOP_SET_FD, 7 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5260] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5001] getdents64(3, [pid 5260] ioctl(8, LOOP_CLR_FD [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5260] <... ioctl resumed>) = 0 [pid 5001] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./9/binderfs") = 0 [pid 5001] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5260] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5260] close(8 [pid 5262] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5260] <... close resumed>) = 0 [pid 5257] <... close resumed>) = 0 [pid 5260] close(7 [pid 5257] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5257] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5241] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5241] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5260] <... close resumed>) = 0 [pid 5260] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5240] <... futex resumed>) = 0 [pid 5240] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5240] <... futex resumed>) = 0 [pid 5240] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... open resumed>) = 7 [pid 5262] <... write resumed>) = 4194304 [pid 5260] <... open resumed>) = 7 [pid 5257] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] munmap(0x7f7cb054f000, 4194304 [pid 5260] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = 0 [pid 5262] <... munmap resumed>) = 0 [pid 5260] <... futex resumed>) = 1 [pid 5259] <... write resumed>) = 4194304 [pid 5258] <... write resumed>) = 4194304 [pid 5257] <... futex resumed>) = 1 [pid 5241] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... futex resumed>) = 0 [pid 5262] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5260] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] munmap(0x7f7ca852e000, 4194304 [pid 5258] munmap(0x7f7ca852e000, 4194304 [pid 5257] creat("./file0", 000 [pid 5241] <... futex resumed>) = 0 [pid 5240] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] <... openat resumed>) = 4 [pid 5260] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5259] <... munmap resumed>) = 0 [pid 5258] <... munmap resumed>) = 0 [pid 5257] <... creat resumed>) = 8 [pid 5247] <... sendfile resumed>) = 851968 [pid 5241] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] <... futex resumed>) = 0 [pid 5262] ioctl(4, LOOP_SET_FD, 3 [pid 5260] creat("./file0", 000 [pid 5259] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5258] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5257] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... ioctl resumed>) = 0 [pid 5260] <... creat resumed>) = 8 [pid 5259] <... openat resumed>) = 8 [pid 5258] <... openat resumed>) = 8 [pid 5257] <... futex resumed>) = 0 [pid 5247] <... futex resumed>) = 0 [pid 5262] close(3 [pid 5260] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] ioctl(8, LOOP_SET_FD, 7 [pid 5258] ioctl(8, LOOP_SET_FD, 7 [pid 5257] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5262] <... close resumed>) = 0 [pid 5260] <... futex resumed>) = 1 [pid 5259] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5258] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5240] <... futex resumed>) = 0 [pid 5262] mkdir("./file0", 0777 [pid 5260] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] ioctl(8, LOOP_CLR_FD [pid 5258] ioctl(8, LOOP_CLR_FD [pid 5240] exit_group(0 [pid 5262] <... mkdir resumed>) = 0 [pid 5260] <... futex resumed>) = ? [pid 5259] <... ioctl resumed>) = 0 [pid 5258] <... ioctl resumed>) = 0 [pid 5247] <... futex resumed>) = ? [pid 5240] <... exit_group resumed>) = ? [pid 5262] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5260] +++ exited with 0 +++ [pid 5247] +++ exited with 0 +++ [pid 5001] <... umount2 resumed>) = 0 [pid 5001] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5240] +++ exited with 0 +++ [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5240, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 5001] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5001] fstat(4, [pid 5000] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5259] ioctl(8, LOOP_SET_FD, 7 [pid 5258] ioctl(8, LOOP_SET_FD, 7 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5259] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5258] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5001] getdents64(4, [pid 5000] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] close(4) = 0 [pid 5001] rmdir("./9/file0") = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./9") = 0 [pid 5001] mkdir("./10", 0777) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3 [pid 5259] close(8 [pid 5258] close(8 [pid 5001] <... close resumed>) = 0 [pid 5000] <... openat resumed>) = 3 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5264 [ 55.828329][ T5262] loop1: detected capacity change from 0 to 8192 [ 55.852021][ T5262] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 55.866040][ T5262] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [pid 5259] <... close resumed>) = 0 [pid 5258] <... close resumed>) = 0 [pid 5246] <... sendfile resumed>) = 1048576 [pid 5000] fstat(3, [pid 5246] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5264 attached [pid 5264] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5259] close(7 [pid 5258] close(7 [pid 5241] exit_group(0 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5264] chdir("./10") = 0 [pid 5264] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5264] setpgid(0, 0) = 0 [pid 5264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5264] write(3, "1000", 4) = 4 [pid 5264] close(3) = 0 [pid 5264] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5264] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5258] <... close resumed>) = 0 [pid 5257] <... futex resumed>) = ? [pid 5246] <... futex resumed>) = ? [pid 5241] <... exit_group resumed>) = ? [pid 5000] getdents64(3, [pid 5264] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5258] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] +++ exited with 0 +++ [pid 5246] +++ exited with 0 +++ [pid 5264] <... mmap resumed>) = 0x7f7cb894f000 [pid 5241] +++ exited with 0 +++ [pid 5264] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5258] <... futex resumed>) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5241, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- [ 55.876067][ T5262] REISERFS (device loop1): using ordered data mode [ 55.883468][ T5262] reiserfs: using flush barriers [ 55.890180][ T5262] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 55.920421][ T5262] REISERFS (device loop1): checking transaction log (loop1) [pid 5000] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5264] <... mprotect resumed>) = 0 [pid 5258] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5265], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5265 [pid 5264] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5002] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5264] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5258] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] <... futex resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5258] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5244] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] lstat("./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] unlink("./9/binderfs" [pid 5000] lstat("./9/binderfs", [pid 5002] <... unlink resumed>) = 0 [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 ./strace-static-x86_64: Process 5265 attached [pid 5262] <... mount resumed>) = 0 [pid 5259] <... close resumed>) = 0 [pid 5002] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] unlink("./9/binderfs" [pid 5265] set_robust_list(0x7f7cb896f9e0, 24 [pid 5262] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5259] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... unlink resumed>) = 0 [pid 5265] <... set_robust_list resumed>) = 0 [pid 5262] <... openat resumed>) = 3 [pid 5259] <... futex resumed>) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5000] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5265] getuid( [pid 5262] chdir("./file0" [pid 5259] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... getuid resumed>) = 0 [pid 5262] <... chdir resumed>) = 0 [pid 5259] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5239] <... futex resumed>) = 0 [pid 5265] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] ioctl(4, LOOP_CLR_FD [pid 5259] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5239] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] <... futex resumed>) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5262] <... ioctl resumed>) = 0 [pid 5265] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5262] close(4) = 0 [pid 5264] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5261] <... futex resumed>) = 0 [pid 5262] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5261] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5261] <... futex resumed>) = 0 [pid 5262] mkdir(".", 0777 [pid 5261] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5262] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5262] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5265] <... futex resumed>) = 0 [pid 5264] <... futex resumed>) = 1 [pid 5259] <... open resumed>) = 7 [pid 5265] memfd_create("syzkaller", 0 [pid 5264] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5265] <... memfd_create resumed>) = 3 [pid 5265] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [ 55.930934][ T5262] REISERFS (device loop1): Using r5 hash to sort names [ 55.964275][ T5262] reiserfs: enabling write barrier flush mode [pid 5244] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5244] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5244] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7ca890d000 [pid 5248] <... sendfile resumed>) = 1310720 [pid 5244] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 5239] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5244] <... mprotect resumed>) = 0 [pid 5239] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5239] <... futex resumed>) = 0 [pid 5239] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5244] <... clone resumed>, parent_tid=[5266], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5266 [pid 5239] <... mmap resumed>) = 0x7f7ca890d000 [pid 5258] <... open resumed>) = 7 [pid 5248] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 5259] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = 0 [pid 5244] <... futex resumed>) = 0 [pid 5239] <... mprotect resumed>) = 0 [pid 5259] <... futex resumed>) = 0 [pid 5258] <... futex resumed>) = 0 [pid 5248] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5259] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5258] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] <... clone resumed>, parent_tid=[5267], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5267 [pid 5239] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5266 attached [pid 5266] set_robust_list(0x7f7ca892d9e0, 24) = 0 [pid 5266] creat("./file0", 000 [pid 5249] <... sendfile resumed>) = 1245184 [pid 5266] <... creat resumed>) = 8 [pid 5249] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5266] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5267 attached [pid 5266] <... futex resumed>) = 1 [pid 5249] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... futex resumed>) = 0 [pid 5267] set_robust_list(0x7f7ca892d9e0, 24 [pid 5266] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] exit_group(0 [pid 5267] <... set_robust_list resumed>) = 0 [pid 5266] <... futex resumed>) = ? [pid 5258] <... futex resumed>) = ? [pid 5249] <... futex resumed>) = ? [pid 5244] <... exit_group resumed>) = ? [pid 5267] creat("./file0", 000 [pid 5266] +++ exited with 0 +++ [pid 5249] +++ exited with 0 +++ [pid 5267] <... creat resumed>) = 8 [pid 5267] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] +++ exited with 0 +++ [pid 5244] +++ exited with 0 +++ [pid 5267] <... futex resumed>) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5267] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] exit_group(0 [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5244, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=22 /* 0.22 s */} --- [pid 5267] <... futex resumed>) = ? [pid 5259] <... futex resumed>) = ? [pid 5248] <... futex resumed>) = ? [pid 5239] <... exit_group resumed>) = ? [pid 4998] restart_syscall(<... resuming interrupted clone ...> [pid 5267] +++ exited with 0 +++ [pid 5265] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5259] +++ exited with 0 +++ [pid 5248] +++ exited with 0 +++ [pid 5239] +++ exited with 0 +++ [pid 4998] <... restart_syscall resumed>) = 0 [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5239, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=27 /* 0.27 s */} --- [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 4998] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... restart_syscall resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] fstat(3, [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] getdents64(3, [pid 5003] <... openat resumed>) = 3 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] fstat(3, [pid 4998] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] getdents64(3, [pid 4998] lstat("./9/binderfs", [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5262] <... mount resumed>) = 0 [pid 5003] umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] unlink("./9/binderfs" [pid 5262] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... unlink resumed>) = 0 [pid 5262] <... openat resumed>) = 4 [pid 5003] lstat("./9/binderfs", [pid 4998] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5262] chdir("." [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5262] <... chdir resumed>) = 0 [pid 5003] unlink("./9/binderfs" [pid 5262] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... unlink resumed>) = 0 [pid 5262] <... futex resumed>) = 1 [pid 5261] <... futex resumed>) = 0 [pid 5003] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5262] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5261] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] <... open resumed>) = 5 [pid 5261] <... futex resumed>) = 0 [pid 5262] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [ 55.997678][ T5262] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [pid 5261] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... futex resumed>) = 0 [pid 5261] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5262] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5261] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] <... open resumed>) = 6 [pid 5261] <... futex resumed>) = 0 [pid 5262] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... futex resumed>) = 0 [pid 5261] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5262] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5261] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5261] <... futex resumed>) = 0 [pid 5262] ftruncate(6, 33587199 [pid 5261] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5262] <... ftruncate resumed>) = 0 [pid 5262] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5261] <... futex resumed>) = 0 [pid 5262] sendfile(5, 6, NULL, 281474978811909 [pid 5261] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... umount2 resumed>) = 0 [pid 5002] <... umount2 resumed>) = 0 [pid 5000] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./9/file0", [pid 5000] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... openat resumed>) = 4 [pid 5002] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] fstat(4, [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] getdents64(4, [pid 5002] <... openat resumed>) = 4 [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5002] fstat(4, [pid 5000] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] close(4 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... close resumed>) = 0 [pid 5002] getdents64(4, [pid 5000] rmdir("./9/file0" [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] <... rmdir resumed>) = 0 [pid 5002] getdents64(4, [pid 5000] getdents64(3, [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(4 [pid 5000] close(3 [pid 5002] <... close resumed>) = 0 [pid 5002] rmdir("./9/file0" [pid 5000] <... close resumed>) = 0 [pid 5000] rmdir("./9") = 0 [pid 5002] <... rmdir resumed>) = 0 [pid 5000] mkdir("./10", 0777 [pid 5002] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5000] <... mkdir resumed>) = 0 [pid 5002] close(3 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5002] <... close resumed>) = 0 [pid 5002] rmdir("./9" [pid 5000] <... openat resumed>) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD [pid 5002] <... rmdir resumed>) = 0 [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5002] mkdir("./10", 0777 [pid 5000] close(3) = 0 [pid 4998] <... umount2 resumed>) = 0 [pid 4998] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5261] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5261] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5002] <... mkdir resumed>) = 0 [pid 5261] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5261] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5261] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5268 [pid 5261] <... mprotect resumed>) = 0 [pid 5002] <... openat resumed>) = 3 [pid 5261] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5002] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5268 attached [pid 5268] set_robust_list(0x55555710d5e0, 24 [pid 5261] <... clone resumed>, parent_tid=[5269], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5269 [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5268] <... set_robust_list resumed>) = 0 [pid 5261] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] close(3 [pid 5261] <... futex resumed>) = 0 [pid 5261] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... close resumed>) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5268] chdir("./10" [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5270 [pid 5268] <... chdir resumed>) = 0 [pid 5268] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5268] setpgid(0, 0 [pid 4998] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5269 attached [pid 5268] <... setpgid resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5269] set_robust_list(0x7f7cb094e9e0, 24 [pid 5268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4998] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, [pid 5269] <... set_robust_list resumed>) = 0 [pid 5268] <... openat resumed>) = 3 [pid 5269] ftruncate(-1, 18446744073709551609 [pid 5268] write(3, "1000", 4 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 ./strace-static-x86_64: Process 5270 attached [pid 4998] getdents64(4, [pid 5269] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5268] <... write resumed>) = 4 [pid 5268] close(3 [pid 5269] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] <... close resumed>) = 0 [pid 5270] set_robust_list(0x55555710d5e0, 24 [pid 5269] <... futex resumed>) = 1 [pid 5261] <... futex resumed>) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5270] <... set_robust_list resumed>) = 0 [pid 5261] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] getdents64(4, [pid 5270] chdir("./10" [pid 5269] memfd_create("syzkaller", 0 [pid 5268] symlink("/dev/binderfs", "./binderfs" [pid 5265] <... write resumed>) = 4194304 [pid 5261] <... futex resumed>) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5270] <... chdir resumed>) = 0 [pid 5269] <... memfd_create resumed>) = 7 [pid 5268] <... symlink resumed>) = 0 [pid 5261] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4998] close(4 [pid 5270] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5269] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5268] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... close resumed>) = 0 [pid 5270] <... prctl resumed>) = 0 [pid 5269] <... mmap resumed>) = 0x7f7ca852e000 [pid 5268] <... futex resumed>) = 0 [pid 4998] rmdir("./9/file0" [pid 5270] setpgid(0, 0 [pid 5268] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5270] <... setpgid resumed>) = 0 [pid 5268] <... mmap resumed>) = 0x7f7cb894f000 [pid 4998] getdents64(3, [pid 5270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5268] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5265] munmap(0x7f7cb054f000, 4194304 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5270] <... openat resumed>) = 3 [pid 5268] <... mprotect resumed>) = 0 [pid 5265] <... munmap resumed>) = 0 [pid 5003] <... umount2 resumed>) = 0 [pid 4998] close(3 [pid 5270] write(3, "1000", 4 [pid 5268] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... close resumed>) = 0 [pid 5270] <... write resumed>) = 4 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] rmdir("./9" [pid 5270] close(3 [pid 5268] <... clone resumed>, parent_tid=[5271], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5271 [pid 5265] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5003] lstat("./9/file0", [pid 4998] <... rmdir resumed>) = 0 [pid 5270] <... close resumed>) = 0 [pid 5268] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... openat resumed>) = 4 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] mkdir("./10", 0777./strace-static-x86_64: Process 5271 attached [pid 5270] symlink("/dev/binderfs", "./binderfs" [pid 5268] <... futex resumed>) = 0 [pid 5265] ioctl(4, LOOP_SET_FD, 3 [pid 5003] umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... mkdir resumed>) = 0 [pid 5271] set_robust_list(0x7f7cb896f9e0, 24 [pid 5270] <... symlink resumed>) = 0 [pid 5269] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5268] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5271] <... set_robust_list resumed>) = 0 [pid 5270] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... openat resumed>) = 3 [pid 5271] getuid( [pid 5270] <... futex resumed>) = 0 [pid 5003] <... openat resumed>) = 4 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5271] <... getuid resumed>) = 0 [pid 5270] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5265] <... ioctl resumed>) = 0 [pid 5003] fstat(4, [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5271] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... mmap resumed>) = 0x7f7cb894f000 [pid 5265] close(3 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] close(3 [pid 5271] <... futex resumed>) = 1 [pid 5270] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5268] <... futex resumed>) = 0 [pid 5265] <... close resumed>) = 0 [pid 5003] getdents64(4, [pid 4998] <... close resumed>) = 0 [pid 5271] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5270] <... mprotect resumed>) = 0 [pid 5268] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] mkdir("./file0", 0777 [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5271] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5270] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5268] <... futex resumed>) = 0 [pid 5265] <... mkdir resumed>) = 0 [pid 5003] getdents64(4, [pid 5271] memfd_create("syzkaller", 0 [pid 5268] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5265] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5272 [pid 5271] <... memfd_create resumed>) = 3 [pid 5270] <... clone resumed>, parent_tid=[5273], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5273 [pid 5003] close(4./strace-static-x86_64: Process 5273 attached [pid 5271] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5270] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... close resumed>) = 0 [pid 5273] set_robust_list(0x7f7cb896f9e0, 24 [pid 5271] <... mmap resumed>) = 0x7f7cb054f000 [pid 5270] <... futex resumed>) = 0 [pid 5003] rmdir("./9/file0"./strace-static-x86_64: Process 5272 attached [pid 5270] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5272] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5272] chdir("./10") = 0 [pid 5272] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5272] setpgid(0, 0) = 0 [pid 5272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 56.191202][ T5265] loop3: detected capacity change from 0 to 8192 [pid 5003] <... rmdir resumed>) = 0 [pid 5273] <... set_robust_list resumed>) = 0 [pid 5271] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5272] write(3, "1000", 4 [pid 5003] getdents64(3, [pid 5273] getuid( [pid 5003] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3 [pid 5273] <... getuid resumed>) = 0 [pid 5003] <... close resumed>) = 0 [pid 5273] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5272] <... write resumed>) = 4 [pid 5003] rmdir("./9" [pid 5272] close(3 [pid 5273] <... futex resumed>) = 1 [pid 5272] <... close resumed>) = 0 [pid 5270] <... futex resumed>) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5272] symlink("/dev/binderfs", "./binderfs" [pid 5270] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] mkdir("./10", 0777 [pid 5273] memfd_create("syzkaller", 0 [pid 5272] <... symlink resumed>) = 0 [pid 5270] <... futex resumed>) = 0 [pid 5003] <... mkdir resumed>) = 0 [pid 5273] <... memfd_create resumed>) = 3 [pid 5270] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5273] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5272] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... openat resumed>) = 3 [pid 5273] <... mmap resumed>) = 0x7f7cb054f000 [pid 5272] <... futex resumed>) = 0 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5272] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5272] <... mmap resumed>) = 0x7f7cb894f000 [pid 5003] close(3 [pid 5272] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5003] <... close resumed>) = 0 [pid 5272] <... mprotect resumed>) = 0 [pid 5272] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5275], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5275 [pid 5272] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5272] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5269] <... write resumed>) = 4194304 [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5276 [pid 5269] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5269] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 8 [pid 5269] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 5275 attached [pid 5269] ioctl(8, LOOP_CLR_FD) = 0 [pid 5275] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5275] getuid() = 0 [pid 5269] ioctl(8, LOOP_SET_FD, 7 [pid 5275] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5272] <... futex resumed>) = 0 [pid 5272] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 56.234145][ T5265] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.260301][ T5265] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 56.270600][ T5265] REISERFS (device loop3): using ordered data mode [ 56.277416][ T5265] reiserfs: using flush barriers [pid 5272] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5275] <... futex resumed>) = 1 [pid 5275] memfd_create("syzkaller", 0 [pid 5269] close(8) = 0 [pid 5269] close(7 [pid 5275] <... memfd_create resumed>) = 3 [pid 5275] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 ./strace-static-x86_64: Process 5276 attached [pid 5276] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5276] chdir("./10") = 0 [pid 5276] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5276] setpgid(0, 0) = 0 [pid 5265] <... mount resumed>) = 0 [pid 5276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5265] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5276] <... openat resumed>) = 3 [pid 5276] write(3, "1000", 4 [pid 5265] <... openat resumed>) = 3 [pid 5276] <... write resumed>) = 4 [pid 5273] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5271] <... write resumed>) = 4194304 [pid 5265] chdir("./file0" [pid 5276] close(3) = 0 [pid 5276] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5276] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5276] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5276] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5276] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5277], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5277 [pid 5276] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5276] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5277 attached [pid 5271] munmap(0x7f7cb054f000, 4194304 [pid 5265] <... chdir resumed>) = 0 [pid 5271] <... munmap resumed>) = 0 [pid 5265] ioctl(4, LOOP_CLR_FD [pid 5271] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5265] <... ioctl resumed>) = 0 [pid 5271] <... openat resumed>) = 4 [ 56.285743][ T5265] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 56.302811][ T5265] REISERFS (device loop3): checking transaction log (loop3) [ 56.310961][ T5265] REISERFS (device loop3): Using r5 hash to sort names [pid 5265] close(4 [pid 5271] ioctl(4, LOOP_SET_FD, 3 [pid 5265] <... close resumed>) = 0 [pid 5275] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5265] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5265] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5264] <... futex resumed>) = 0 [pid 5277] set_robust_list(0x7f7cb896f9e0, 24 [pid 5269] <... close resumed>) = 0 [pid 5265] mkdir(".", 0777 [pid 5264] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5277] <... set_robust_list resumed>) = 0 [pid 5265] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5277] getuid( [pid 5269] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5277] <... getuid resumed>) = 0 [pid 5273] <... write resumed>) = 4194304 [pid 5269] <... futex resumed>) = 1 [pid 5261] <... futex resumed>) = 0 [pid 5275] <... write resumed>) = 4194304 [pid 5273] munmap(0x7f7cb054f000, 4194304 [pid 5271] <... ioctl resumed>) = 0 [pid 5261] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] munmap(0x7f7cb054f000, 4194304 [pid 5273] <... munmap resumed>) = 0 [pid 5261] <... futex resumed>) = 0 [pid 5277] <... futex resumed>) = 1 [pid 5276] <... futex resumed>) = 0 [pid 5275] <... munmap resumed>) = 0 [pid 5273] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5271] close(3 [pid 5269] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5275] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5273] <... openat resumed>) = 4 [pid 5275] <... openat resumed>) = 4 [ 56.366937][ T5271] loop2: detected capacity change from 0 to 8192 [ 56.387445][ T5265] reiserfs: enabling write barrier flush mode [ 56.404383][ T5265] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [pid 5273] ioctl(4, LOOP_SET_FD, 3 [pid 5271] <... close resumed>) = 0 [pid 5277] memfd_create("syzkaller", 0 [pid 5276] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] ioctl(4, LOOP_SET_FD, 3 [pid 5271] mkdir("./file0", 0777 [pid 5261] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] <... memfd_create resumed>) = 3 [pid 5276] <... futex resumed>) = 0 [pid 5275] <... ioctl resumed>) = 0 [pid 5273] <... ioctl resumed>) = 0 [pid 5271] <... mkdir resumed>) = 0 [pid 5269] <... open resumed>) = 7 [pid 5265] <... mount resumed>) = 0 [pid 5277] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5276] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5275] close(3 [pid 5271] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5277] <... mmap resumed>) = 0x7f7cb054f000 [pid 5275] <... close resumed>) = 0 [pid 5273] close(3 [pid 5269] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5275] mkdir("./file0", 0777 [pid 5273] <... close resumed>) = 0 [pid 5275] <... mkdir resumed>) = 0 [pid 5273] mkdir("./file0", 0777 [pid 5275] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5273] <... mkdir resumed>) = 0 [pid 5273] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5265] <... openat resumed>) = 4 [pid 5269] <... futex resumed>) = 1 [pid 5261] <... futex resumed>) = 0 [pid 5265] chdir("." [pid 5261] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... chdir resumed>) = 0 [pid 5261] <... futex resumed>) = 0 [pid 5265] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5269] creat("./file0", 000 [pid 5265] <... futex resumed>) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5262] <... sendfile resumed>) = 786432 [pid 5265] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5269] <... creat resumed>) = 8 [pid 5264] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [ 56.405624][ T5273] loop4: detected capacity change from 0 to 8192 [ 56.423082][ T5275] loop0: detected capacity change from 0 to 8192 [ 56.434920][ T5271] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.449958][ T5271] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 56.460597][ T5271] REISERFS (device loop2): using ordered data mode [pid 5262] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = 0 [pid 5264] <... futex resumed>) = 1 [pid 5262] <... futex resumed>) = 0 [pid 5265] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5265] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5265] <... futex resumed>) = 0 [pid 5261] exit_group(0 [pid 5265] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5261] <... exit_group resumed>) = ? [pid 5277] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5269] <... futex resumed>) = ? [pid 5264] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5269] +++ exited with 0 +++ [pid 5264] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5262] +++ exited with 0 +++ [pid 5261] +++ exited with 0 +++ [pid 5264] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5261, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 4999] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 56.460613][ T5275] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.467450][ T5271] reiserfs: using flush barriers [ 56.480379][ T5273] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.485964][ T5271] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 4999] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./10/binderfs", [pid 5264] <... futex resumed>) = 1 [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5265] <... futex resumed>) = 0 [pid 5264] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 4999] unlink("./10/binderfs" [pid 5265] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5265] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5264] <... futex resumed>) = 0 [pid 5265] ftruncate(6, 33587199 [pid 5264] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] <... mount resumed>) = 0 [pid 5265] <... ftruncate resumed>) = 0 [pid 4999] <... unlink resumed>) = 0 [pid 4999] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5271] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5265] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] <... openat resumed>) = 3 [pid 5265] <... futex resumed>) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5271] chdir("./file0" [pid 5265] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5271] <... chdir resumed>) = 0 [pid 5265] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5264] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] ioctl(4, LOOP_CLR_FD [ 56.516384][ T5271] REISERFS (device loop2): checking transaction log (loop2) [ 56.525102][ T5271] REISERFS (device loop2): Using r5 hash to sort names [ 56.533527][ T5273] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 56.536484][ T5275] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 56.552517][ T5275] REISERFS (device loop0): using ordered data mode [ 56.559516][ T5275] reiserfs: using flush barriers [pid 5265] sendfile(5, 6, NULL, 281474978811909 [pid 5277] <... write resumed>) = 4194304 [pid 5277] munmap(0x7f7cb054f000, 4194304 [pid 5271] <... ioctl resumed>) = 0 [pid 5271] close(4) = 0 [pid 5271] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5268] <... futex resumed>) = 0 [pid 5277] <... munmap resumed>) = 0 [pid 5277] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5277] ioctl(4, LOOP_SET_FD, 3 [pid 5271] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5268] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5268] <... futex resumed>) = 0 [pid 5271] mkdir(".", 0777 [pid 5268] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5271] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5275] <... mount resumed>) = 0 [ 56.565302][ T5275] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 56.574984][ T5273] REISERFS (device loop4): using ordered data mode [ 56.593882][ T5275] REISERFS (device loop0): checking transaction log (loop0) [ 56.602722][ T5275] REISERFS (device loop0): Using r5 hash to sort names [ 56.603664][ T5277] loop5: detected capacity change from 0 to 8192 [pid 5271] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5275] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5264] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5275] <... openat resumed>) = 3 [pid 5277] <... ioctl resumed>) = 0 [pid 5275] chdir("./file0" [pid 5264] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... umount2 resumed>) = 0 [pid 5277] close(3 [pid 5275] <... chdir resumed>) = 0 [pid 5271] <... mount resumed>) = 0 [pid 5264] <... futex resumed>) = 0 [pid 4999] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5277] <... close resumed>) = 0 [pid 5277] mkdir("./file0", 0777) = 0 [pid 5277] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5275] ioctl(4, LOOP_CLR_FD) = 0 [pid 5275] close(4) = 0 [pid 5275] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5275] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5271] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5272] <... futex resumed>) = 0 [pid 5271] <... openat resumed>) = 4 [pid 5264] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5272] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] chdir("." [pid 5264] <... mmap resumed>) = 0x7f7cb092e000 [ 56.610450][ T5273] reiserfs: using flush barriers [ 56.621507][ T5271] reiserfs: enabling write barrier flush mode [ 56.633810][ T5271] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 56.643271][ T5273] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 56.660900][ T5273] REISERFS (device loop4): checking transaction log (loop4) [pid 4999] lstat("./10/file0", [pid 5275] <... futex resumed>) = 0 [pid 5272] <... futex resumed>) = 1 [pid 5271] <... chdir resumed>) = 0 [pid 5264] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5275] mkdir(".", 0777 [pid 5272] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5271] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] <... mprotect resumed>) = 0 [pid 5275] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5271] <... futex resumed>) = 1 [pid 5264] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5275] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5271] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5268] <... futex resumed>) = 0 [pid 5264] <... clone resumed>, parent_tid=[5282], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5282 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5268] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5264] <... futex resumed>) = 0 [pid 5264] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] <... futex resumed>) = 0 [pid 5268] <... futex resumed>) = 1 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5271] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5268] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5282 attached [pid 5271] <... open resumed>) = 5 [pid 4999] <... openat resumed>) = 4 [pid 5282] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5282] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5282] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5282] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5282] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5264] <... futex resumed>) = 0 [pid 5282] memfd_create("syzkaller", 0 [pid 5264] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5282] <... memfd_create resumed>) = 7 [ 56.672099][ T5277] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.679538][ T5275] reiserfs: enabling write barrier flush mode [ 56.696740][ T5277] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 56.706548][ T5277] REISERFS (device loop5): using ordered data mode [ 56.707330][ T5273] REISERFS (device loop4): Using r5 hash to sort names [pid 5282] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5271] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] fstat(4, [pid 5271] <... futex resumed>) = 1 [pid 5268] <... futex resumed>) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5271] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5268] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] getdents64(4, [pid 5271] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5268] <... futex resumed>) = 0 [pid 5271] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5268] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5271] <... open resumed>) = 6 [pid 4999] getdents64(4, [pid 5271] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5271] <... futex resumed>) = 1 [pid 5268] <... futex resumed>) = 0 [pid 4999] close(4 [pid 5271] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5268] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... close resumed>) = 0 [pid 5268] <... futex resumed>) = 0 [pid 5271] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5268] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] rmdir("./10/file0" [pid 5271] ftruncate(6, 33587199 [pid 4999] <... rmdir resumed>) = 0 [pid 4999] getdents64(3, [pid 5271] <... ftruncate resumed>) = 0 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./10") = 0 [pid 5271] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5268] <... futex resumed>) = 0 [pid 4999] mkdir("./11", 0777 [pid 5268] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] sendfile(5, 6, NULL, 281474978811909 [pid 5268] <... futex resumed>) = 0 [pid 4999] <... mkdir resumed>) = 0 [pid 5268] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3 [pid 5282] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 4999] <... close resumed>) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5283 [ 56.713076][ T5277] reiserfs: using flush barriers [ 56.725092][ T5277] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 ./strace-static-x86_64: Process 5283 attached [pid 5283] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5283] chdir("./11") = 0 [pid 5283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5283] setpgid(0, 0) = 0 [pid 5283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5283] write(3, "1000", 4) = 4 [pid 5283] close(3) = 0 [pid 5283] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5283] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5283] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5283] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5283] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5284], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5284 [pid 5283] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5283] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5284 attached [pid 5284] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5284] getuid() = 0 [pid 5284] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = 0 [pid 5283] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5283] <... futex resumed>) = 0 [pid 5268] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5284] <... futex resumed>) = 1 [pid 5268] <... futex resumed>) = 0 [pid 5268] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5268] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5268] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5284] memfd_create("syzkaller", 0 [pid 5268] <... clone resumed>, parent_tid=[5285], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5285 [pid 5268] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5284] <... memfd_create resumed>) = 3 [pid 5268] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 ./strace-static-x86_64: Process 5285 attached [pid 5273] <... mount resumed>) = 0 [pid 5273] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5285] set_robust_list(0x7f7cb094e9e0, 24 [pid 5273] <... openat resumed>) = 3 [pid 5285] <... set_robust_list resumed>) = 0 [pid 5273] chdir("./file0" [pid 5285] ftruncate(-1, 18446744073709551609 [pid 5273] <... chdir resumed>) = 0 [pid 5285] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5273] ioctl(4, LOOP_CLR_FD [pid 5285] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5273] <... ioctl resumed>) = 0 [pid 5268] <... futex resumed>) = 0 [pid 5285] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5273] close(4 [pid 5268] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5273] <... close resumed>) = 0 [pid 5268] <... futex resumed>) = 0 [pid 5268] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5285] memfd_create("syzkaller", 0 [pid 5273] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... memfd_create resumed>) = 7 [pid 5285] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5273] <... futex resumed>) = 1 [pid 5270] <... futex resumed>) = 0 [pid 5285] <... mmap resumed>) = 0x7f7ca852e000 [pid 5273] mkdir(".", 0777 [pid 5270] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [ 56.799995][ T5275] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 56.826821][ T5277] REISERFS (device loop5): checking transaction log (loop5) [pid 5284] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5273] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5270] <... futex resumed>) = 0 [pid 5273] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5270] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5275] <... mount resumed>) = 0 [pid 5282] <... write resumed>) = 4194304 [pid 5275] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5282] munmap(0x7f7ca852e000, 4194304 [pid 5275] <... openat resumed>) = 4 [pid 5282] <... munmap resumed>) = 0 [pid 5275] chdir("." [pid 5273] <... mount resumed>) = 0 [pid 5282] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5275] <... chdir resumed>) = 0 [pid 5273] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5282] <... openat resumed>) = 8 [pid 5275] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5282] ioctl(8, LOOP_SET_FD, 7 [pid 5275] <... futex resumed>) = 1 [pid 5272] <... futex resumed>) = 0 [pid 5282] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5275] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5273] <... openat resumed>) = 4 [pid 5272] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5272] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5282] ioctl(8, LOOP_CLR_FD [pid 5275] <... open resumed>) = 5 [pid 5273] chdir("." [pid 5282] <... ioctl resumed>) = 0 [pid 5275] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5273] <... chdir resumed>) = 0 [pid 5272] <... futex resumed>) = 0 [pid 5275] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5273] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5272] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5273] <... futex resumed>) = 1 [pid 5272] <... futex resumed>) = 0 [pid 5270] <... futex resumed>) = 0 [pid 5282] ioctl(8, LOOP_SET_FD, 7 [ 56.857886][ T5273] reiserfs: enabling write barrier flush mode [ 56.876775][ T5273] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 56.882881][ T5277] REISERFS (device loop5): Using r5 hash to sort names [pid 5275] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5273] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5272] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5270] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5282] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5275] <... open resumed>) = 6 [pid 5273] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5270] <... futex resumed>) = 0 [pid 5282] close(8 [pid 5275] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5270] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5282] <... close resumed>) = 0 [pid 5282] close(7 [pid 5275] <... futex resumed>) = 1 [pid 5272] <... futex resumed>) = 0 [pid 5272] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] <... open resumed>) = 5 [pid 5272] <... futex resumed>) = 0 [pid 5272] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] <... mount resumed>) = 0 [pid 5277] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5277] chdir("./file0") = 0 [pid 5277] ioctl(4, LOOP_CLR_FD) = 0 [pid 5277] close(4 [pid 5275] ftruncate(6, 33587199 [pid 5273] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] <... close resumed>) = 0 [pid 5277] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5276] <... futex resumed>) = 0 [pid 5276] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5276] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5275] <... ftruncate resumed>) = 0 [pid 5277] <... futex resumed>) = 1 [pid 5273] <... futex resumed>) = 1 [pid 5270] <... futex resumed>) = 0 [pid 5275] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] mkdir(".", 0777 [pid 5275] <... futex resumed>) = 1 [pid 5273] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5272] <... futex resumed>) = 0 [pid 5270] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5275] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5273] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5272] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... futex resumed>) = 0 [pid 5284] <... write resumed>) = 4194304 [pid 5277] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5273] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5272] <... futex resumed>) = 0 [pid 5270] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5275] sendfile(5, 6, NULL, 281474978811909 [pid 5273] <... open resumed>) = 6 [pid 5272] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] munmap(0x7f7cb054f000, 4194304 [pid 5273] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5270] <... futex resumed>) = 0 [pid 5270] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] ftruncate(6, 33587199 [pid 5270] <... futex resumed>) = 0 [pid 5270] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] <... munmap resumed>) = 0 [pid 5284] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5284] ioctl(4, LOOP_SET_FD, 3 [pid 5273] <... ftruncate resumed>) = 0 [pid 5273] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5270] <... futex resumed>) = 0 [pid 5273] sendfile(5, 6, NULL, 281474978811909 [pid 5270] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5270] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5282] <... close resumed>) = 0 [pid 5282] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] <... futex resumed>) = 0 [pid 5264] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5264] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5282] <... futex resumed>) = 1 [pid 5282] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5272] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5272] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5272] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5272] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5286], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5286 [pid 5272] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5284] <... ioctl resumed>) = 0 [pid 5272] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] close(3) = 0 [pid 5284] mkdir("./file0", 0777) = 0 [pid 5284] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, ""./strace-static-x86_64: Process 5286 attached [pid 5270] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5270] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 56.935027][ T5277] reiserfs: enabling write barrier flush mode [ 56.948001][ T5284] loop1: detected capacity change from 0 to 8192 [ 56.964755][ T5277] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5286] set_robust_list(0x7f7cb094e9e0, 24 [pid 5270] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5286] <... set_robust_list resumed>) = 0 [pid 5270] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5286] ftruncate(-1, 18446744073709551609 [pid 5285] <... write resumed>) = 4194304 [pid 5282] <... open resumed>) = 7 [pid 5277] <... mount resumed>) = 0 [pid 5270] <... mprotect resumed>) = 0 [pid 5286] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5285] munmap(0x7f7ca852e000, 4194304 [pid 5282] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5270] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5286] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... munmap resumed>) = 0 [pid 5282] <... futex resumed>) = 1 [pid 5277] <... openat resumed>) = 4 [pid 5286] <... futex resumed>) = 1 [pid 5285] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5282] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5277] chdir("." [pid 5270] <... clone resumed>, parent_tid=[5288], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5288 [pid 5286] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] <... openat resumed>) = 8 [pid 5277] <... chdir resumed>) = 0 [pid 5270] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] ioctl(8, LOOP_SET_FD, 7 [pid 5277] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... futex resumed>) = 0 [pid 5285] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5277] <... futex resumed>) = 1 [pid 5270] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] ioctl(8, LOOP_CLR_FD [pid 5277] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5285] <... ioctl resumed>) = 0 [pid 5264] <... futex resumed>) = 0 [pid 5264] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5282] <... futex resumed>) = 0 [pid 5264] <... futex resumed>) = 1 [pid 5285] ioctl(8, LOOP_SET_FD, 7 [pid 5282] creat("./file0", 000 [pid 5276] <... futex resumed>) = 0 [pid 5272] <... futex resumed>) = 0 [pid 5264] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5282] <... creat resumed>) = 8 [pid 5276] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5272] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... futex resumed>) = 0 [pid 5285] close(8 [pid 5282] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] <... futex resumed>) = 0 [pid 5276] <... futex resumed>) = 1 [pid 5272] <... futex resumed>) = 1 [pid 5286] memfd_create("syzkaller", 0 [pid 5285] <... close resumed>) = 0 [pid 5282] <... futex resumed>) = 1 [pid 5277] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5264] <... futex resumed>) = 0 [pid 5285] close(7 [pid 5282] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5277] <... open resumed>) = 5 ./strace-static-x86_64: Process 5288 attached [pid 5286] <... memfd_create resumed>) = 7 [pid 5285] <... close resumed>) = 0 [pid 5276] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5272] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [ 57.020131][ T5284] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 57.053829][ T5284] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 57.063151][ T5284] REISERFS (device loop1): using ordered data mode [pid 5286] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5288] set_robust_list(0x7f7cb094e9e0, 24 [pid 5285] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5265] <... sendfile resumed>) = 655360 [pid 5288] <... set_robust_list resumed>) = 0 [pid 5285] <... futex resumed>) = 1 [pid 5277] <... futex resumed>) = 1 [pid 5276] <... futex resumed>) = 0 [pid 5270] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] <... futex resumed>) = 0 [pid 5265] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] exit_group(0 [pid 5288] ftruncate(-1, 18446744073709551609 [pid 5285] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] <... futex resumed>) = ? [pid 5277] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... futex resumed>) = 0 [pid 5268] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = ? [pid 5264] <... exit_group resumed>) = ? [pid 5288] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5285] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] +++ exited with 0 +++ [pid 5277] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5276] <... futex resumed>) = 0 [pid 5270] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5268] <... futex resumed>) = 0 [pid 5265] +++ exited with 0 +++ [pid 5264] +++ exited with 0 +++ [pid 5288] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5277] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5270] <... mmap resumed>) = 0x7f7cb090d000 [pid 5268] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5288] <... futex resumed>) = 0 [pid 5277] <... open resumed>) = 6 [pid 5270] mprotect(0x7f7cb090e000, 131072, PROT_READ|PROT_WRITE [pid 5288] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5277] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... mprotect resumed>) = 0 [pid 5277] <... futex resumed>) = 0 [pid 5270] clone(child_stack=0x7f7cb092d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5277] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5270] <... clone resumed>, parent_tid=[5289], tls=0x7f7cb092d700, child_tidptr=0x7f7cb092d9d0) = 5289 [pid 5270] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5270] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5286] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5276] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5264, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=22 /* 0.22 s */} --- [pid 5276] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5276] <... futex resumed>) = 1 [pid 5277] <... futex resumed>) = 0 [pid 5276] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] ftruncate(6, 33587199 [pid 5001] <... restart_syscall resumed>) = 0 [pid 5277] <... ftruncate resumed>) = 0 [pid 5001] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5277] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5277] <... futex resumed>) = 1 [pid 5276] <... futex resumed>) = 0 [pid 5001] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5277] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... openat resumed>) = 3 [pid 5276] <... futex resumed>) = 0 [pid 5277] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5001] fstat(3, [pid 5276] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] sendfile(5, 6, NULL, 281474978811909 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./10/binderfs") = 0 [pid 5001] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5286] <... write resumed>) = 4194304 [ 57.069859][ T5284] reiserfs: using flush barriers [ 57.075597][ T5284] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 57.092856][ T5284] REISERFS (device loop1): checking transaction log (loop1) [ 57.103116][ T5284] REISERFS (device loop1): Using r5 hash to sort names [pid 5286] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5286] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 8 [pid 5286] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5286] ioctl(8, LOOP_CLR_FD) = 0 [pid 5284] <... mount resumed>) = 0 [pid 5284] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5286] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5286] close(8) = 0 [pid 5286] close(7 [pid 5268] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5268] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5268] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7ca890d000 [pid 5268] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5268] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5285] <... open resumed>) = 7 [pid 5276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5268] <... clone resumed>, parent_tid=[5290], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5290 [pid 5276] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5276] <... futex resumed>) = 0 [pid 5268] <... futex resumed>) = 0 [pid 5268] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5276] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5285] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5276] <... mmap resumed>) = 0x7f7cb092e000 [pid 5285] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5284] <... openat resumed>) = 3 [pid 5284] chdir("./file0" [pid 5276] <... mprotect resumed>) = 0 [pid 5284] <... chdir resumed>) = 0 [pid 5276] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5284] ioctl(4, LOOP_CLR_FD) = 0 [pid 5284] close(4 [pid 5276] <... clone resumed>, parent_tid=[5291], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5291 [pid 5284] <... close resumed>) = 0 [pid 5276] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5276] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = 0 [pid 5283] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5283] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5284] <... futex resumed>) = 1 [pid 5284] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5284] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, ""./strace-static-x86_64: Process 5289 attached [pid 5271] <... sendfile resumed>) = 720896 [pid 5271] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5290 attached [pid 5290] set_robust_list(0x7f7ca892d9e0, 24) = 0 [pid 5290] creat("./file0", 000) = 8 [pid 5290] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] <... futex resumed>) = 0 [pid 5271] <... futex resumed>) = 0 [pid 5268] exit_group(0 [pid 5285] <... futex resumed>) = ? [pid 5268] <... exit_group resumed>) = ? [pid 5285] +++ exited with 0 +++ [pid 5290] <... futex resumed>) = ? [pid 5271] +++ exited with 0 +++ [pid 5289] set_robust_list(0x7f7cb092d9e0, 24 [pid 5286] <... close resumed>) = 0 [pid 5290] +++ exited with 0 +++ [pid 5268] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5268, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 5286] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5272] <... futex resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5272] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5000] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5272] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... openat resumed>) = 3 [pid 5286] <... futex resumed>) = 1 [pid 5000] fstat(3, [pid 5286] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./10/binderfs") = 0 [pid 5000] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5291 attached [pid 5289] <... set_robust_list resumed>) = 0 [pid 5291] set_robust_list(0x7f7cb094e9e0, 24 [pid 5289] memfd_create("syzkaller", 0) = 7 [pid 5289] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5291] <... set_robust_list resumed>) = 0 [pid 5289] <... mmap resumed>) = 0x7f7ca850d000 [pid 5291] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5286] <... open resumed>) = 7 [pid 5275] <... sendfile resumed>) = 393216 [pid 5275] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5276] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5275] <... futex resumed>) = 0 [pid 5291] <... futex resumed>) = 0 [pid 5276] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] <... futex resumed>) = 0 [pid 5291] memfd_create("syzkaller", 0 [pid 5276] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5291] <... memfd_create resumed>) = 7 [pid 5291] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5286] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5272] <... futex resumed>) = 0 [pid 5272] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... futex resumed>) = 0 [pid 5272] <... futex resumed>) = 1 [pid 5275] creat("./file0", 000 [pid 5272] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5286] <... futex resumed>) = 1 [pid 5286] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5275] <... creat resumed>) = 8 [pid 5284] <... mount resumed>) = 0 [pid 5284] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5275] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5275] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5272] <... futex resumed>) = 0 [pid 5272] exit_group(0 [pid 5286] <... futex resumed>) = ? [pid 5275] <... futex resumed>) = ? [pid 5272] <... exit_group resumed>) = ? [pid 5286] +++ exited with 0 +++ [pid 5275] +++ exited with 0 +++ [pid 5272] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5272, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=20 /* 0.20 s */} --- [pid 5284] <... openat resumed>) = 4 [pid 5284] chdir("." [pid 4998] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5284] <... chdir resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5284] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5283] <... futex resumed>) = 0 [pid 5283] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... openat resumed>) = 3 [pid 5283] <... futex resumed>) = 0 [pid 4998] fstat(3, [pid 5283] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, [pid 5284] <... futex resumed>) = 1 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5284] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 4998] lstat("./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./10/binderfs" [pid 5284] <... open resumed>) = 5 [pid 4998] <... unlink resumed>) = 0 [pid 4998] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5284] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = 0 [pid 5283] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5283] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] <... futex resumed>) = 1 [pid 5284] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5284] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = 0 [pid 5283] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5283] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] <... futex resumed>) = 1 [pid 5284] ftruncate(6, 33587199) = 0 [pid 5284] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = 0 [pid 5283] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5283] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5284] <... futex resumed>) = 1 [ 57.175222][ T5284] reiserfs: enabling write barrier flush mode [ 57.204774][ T5284] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [pid 5284] sendfile(5, 6, NULL, 281474978811909 [pid 5289] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5001] <... umount2 resumed>) = 0 [pid 5001] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./10/file0", [pid 5291] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5283] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5283] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5283] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5283] <... futex resumed>) = 0 [pid 5283] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5001] <... openat resumed>) = 4 [pid 5283] <... mmap resumed>) = 0x7f7cb092e000 [pid 5283] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5001] fstat(4, [pid 5283] <... mprotect resumed>) = 0 [pid 5283] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5283] <... clone resumed>, parent_tid=[5292], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5292 [pid 5001] getdents64(4, [pid 5283] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5283] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] close(4./strace-static-x86_64: Process 5292 attached [pid 5292] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5292] ftruncate(-1, 18446744073709551609 [pid 5001] <... close resumed>) = 0 [pid 5001] rmdir("./10/file0" [pid 5292] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5292] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = 0 [pid 5283] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5283] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5292] <... futex resumed>) = 1 [pid 5292] memfd_create("syzkaller", 0 [pid 5001] <... rmdir resumed>) = 0 [pid 5292] <... memfd_create resumed>) = 7 [pid 5001] getdents64(3, [pid 5292] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./10") = 0 [pid 5001] mkdir("./11", 0777) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5293 ./strace-static-x86_64: Process 5293 attached [pid 5000] <... umount2 resumed>) = 0 [pid 5293] set_robust_list(0x55555710d5e0, 24 [pid 5000] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5293] <... set_robust_list resumed>) = 0 [pid 5000] lstat("./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5293] chdir("./11" [pid 5000] <... openat resumed>) = 4 [pid 5000] fstat(4, [pid 5293] <... chdir resumed>) = 0 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5293] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5000] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5293] <... prctl resumed>) = 0 [pid 5000] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5293] setpgid(0, 0 [pid 5000] close(4 [pid 5293] <... setpgid resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5000] rmdir("./10/file0") = 0 [pid 5293] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5293] write(3, "1000", 4 [pid 5000] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5293] <... write resumed>) = 4 [pid 5293] close(3 [pid 5292] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5000] close(3 [pid 5293] <... close resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 4998] <... umount2 resumed>) = 0 [pid 5293] symlink("/dev/binderfs", "./binderfs" [pid 5289] <... write resumed>) = 4194304 [pid 5000] rmdir("./10" [pid 4998] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./10/file0") = 0 [pid 4998] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5293] <... symlink resumed>) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./10" [pid 5000] <... rmdir resumed>) = 0 [pid 5293] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] mkdir("./11", 0777 [pid 5293] <... futex resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 4998] mkdir("./11", 0777 [pid 5000] <... mkdir resumed>) = 0 [pid 5293] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4998] <... mkdir resumed>) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5293] <... mmap resumed>) = 0x7f7cb894f000 [pid 4998] close(3 [pid 5293] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5293] <... mprotect resumed>) = 0 [pid 5291] <... write resumed>) = 4194304 [pid 5289] munmap(0x7f7ca850d000, 4194304 [pid 5000] <... openat resumed>) = 3 [pid 5293] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5291] munmap(0x7f7ca852e000, 4194304 [pid 5289] <... munmap resumed>) = 0 [pid 5000] ioctl(3, LOOP_CLR_FD [pid 4998] <... close resumed>) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5293] <... clone resumed>, parent_tid=[5294], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5294 [pid 5000] close(3 [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5295 [pid 5293] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5000] <... close resumed>) = 0 [pid 5293] <... futex resumed>) = 0 [pid 5293] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5291] <... munmap resumed>) = 0 [pid 5289] <... openat resumed>) = 8 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5294 attached [pid 5294] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5294] getuid() = 0 [pid 5294] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5293] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5294] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5293] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 ./strace-static-x86_64: Process 5296 attached [pid 5293] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5291] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5289] ioctl(8, LOOP_SET_FD, 7 [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5296 [pid 5294] <... futex resumed>) = 0 [pid 5294] memfd_create("syzkaller", 0 [pid 5291] <... openat resumed>) = 8 [pid 5289] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5294] <... memfd_create resumed>) = 3 [pid 5291] ioctl(8, LOOP_SET_FD, 7 [pid 5289] ioctl(8, LOOP_CLR_FD [pid 5294] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5289] <... ioctl resumed>) = 0 [pid 5291] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5296] set_robust_list(0x55555710d5e0, 24 [pid 5291] ioctl(8, LOOP_CLR_FD) = 0 [pid 5289] ioctl(8, LOOP_SET_FD, 7 [pid 5296] <... set_robust_list resumed>) = 0 [pid 5289] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5296] chdir("./11" [pid 5289] close(8) = 0 [pid 5291] ioctl(8, LOOP_SET_FD, 7 [pid 5289] close(7 [pid 5291] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 5295 attached [pid 5295] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5295] chdir("./11") = 0 [pid 5295] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5295] setpgid(0, 0) = 0 [pid 5295] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5295] write(3, "1000", 4) = 4 [pid 5291] close(8) = 0 [pid 5295] close(3) = 0 [pid 5295] symlink("/dev/binderfs", "./binderfs" [pid 5291] close(7 [pid 5295] <... symlink resumed>) = 0 [pid 5295] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5295] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5295] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5296] <... chdir resumed>) = 0 [pid 5296] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5295] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5292] <... write resumed>) = 4194304 [pid 5295] <... clone resumed>, parent_tid=[5297], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5297 [pid 5296] <... prctl resumed>) = 0 [pid 5295] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5296] setpgid(0, 0 [pid 5295] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5296] <... setpgid resumed>) = 0 [pid 5296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5296] write(3, "1000", 4./strace-static-x86_64: Process 5297 attached [pid 5297] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5297] getuid() = 0 [pid 5297] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = 0 [pid 5295] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5295] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5297] <... futex resumed>) = 1 [pid 5297] memfd_create("syzkaller", 0 [pid 5296] <... write resumed>) = 4 [pid 5297] <... memfd_create resumed>) = 3 [pid 5296] close(3 [pid 5297] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5296] <... close resumed>) = 0 [pid 5296] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5296] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5292] munmap(0x7f7ca852e000, 4194304 [pid 5291] <... close resumed>) = 0 [pid 5289] <... close resumed>) = 0 [pid 5296] <... futex resumed>) = 0 [pid 5292] <... munmap resumed>) = 0 [pid 5291] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5296] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5291] <... futex resumed>) = 1 [pid 5289] <... futex resumed>) = 1 [pid 5270] <... futex resumed>) = 0 [pid 5276] <... futex resumed>) = 0 [pid 5270] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5296] <... mmap resumed>) = 0x7f7cb894f000 [pid 5288] <... futex resumed>) = 0 [pid 5276] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... futex resumed>) = 1 [pid 5291] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5289] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5270] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5296] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5292] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5276] <... futex resumed>) = 0 [pid 5296] <... mprotect resumed>) = 0 [pid 5292] <... openat resumed>) = 8 [pid 5276] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5296] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5292] ioctl(8, LOOP_SET_FD, 7 [pid 5296] <... clone resumed>, parent_tid=[5298], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5298 [pid 5292] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5296] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5292] ioctl(8, LOOP_CLR_FD [pid 5296] <... futex resumed>) = 0 [pid 5296] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5292] <... ioctl resumed>) = 0 [pid 5292] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5292] close(8./strace-static-x86_64: Process 5298 attached [pid 5298] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5298] getuid() = 0 [pid 5298] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] <... futex resumed>) = 0 [pid 5292] <... close resumed>) = 0 [pid 5296] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5296] <... futex resumed>) = 1 [pid 5292] close(7 [pid 5298] <... futex resumed>) = 0 [pid 5296] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5298] memfd_create("syzkaller", 0) = 3 [pid 5298] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5294] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5292] <... close resumed>) = 0 [pid 5291] <... open resumed>) = 7 [pid 5277] <... sendfile resumed>) = 720896 [pid 5270] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5270] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5270] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5270] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5292] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] <... futex resumed>) = 0 [pid 5277] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5277] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5292] <... futex resumed>) = 1 [pid 5291] <... futex resumed>) = 1 [pid 5289] creat("./file0", 000 [pid 5283] <... futex resumed>) = 0 [pid 5276] <... futex resumed>) = 0 [pid 5292] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5291] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5289] <... creat resumed>) = 8 [pid 5283] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5276] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = 0 [pid 5277] <... futex resumed>) = 0 [pid 5276] <... futex resumed>) = 1 [pid 5289] <... futex resumed>) = 1 [pid 5288] <... open resumed>) = 7 [pid 5277] creat("./file0", 000 [pid 5270] <... futex resumed>) = 0 [pid 5283] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5289] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] <... creat resumed>) = 8 [pid 5276] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5288] <... futex resumed>) = 0 [pid 5277] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5292] <... open resumed>) = 7 [pid 5288] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] <... sendfile resumed>) = 589824 [pid 5277] <... futex resumed>) = 0 [pid 5276] exit_group(0) = ? [pid 5292] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] <... futex resumed>) = ? [pid 5277] +++ exited with 0 +++ [pid 5291] +++ exited with 0 +++ [pid 5292] <... futex resumed>) = 1 [pid 5283] <... futex resumed>) = 0 [pid 5276] +++ exited with 0 +++ [pid 5273] <... sendfile resumed>) = 1048576 [pid 5273] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5273] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5292] creat("./file0", 000 [pid 5283] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5276, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5270] exit_group(0 [pid 5288] <... futex resumed>) = ? [pid 5273] <... futex resumed>) = ? [pid 5270] <... exit_group resumed>) = ? [pid 5288] +++ exited with 0 +++ [pid 5273] +++ exited with 0 +++ [pid 5292] <... creat resumed>) = 8 [pid 5289] <... futex resumed>) = ? [pid 5283] <... futex resumed>) = 0 [pid 5284] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5284] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5297] <... write resumed>) = 4194304 [pid 5294] <... write resumed>) = 4194304 [pid 5292] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] +++ exited with 0 +++ [pid 5283] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5270] +++ exited with 0 +++ [pid 5292] <... futex resumed>) = 0 [pid 5283] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5297] munmap(0x7f7cb054f000, 4194304 [pid 5294] munmap(0x7f7cb054f000, 4194304 [pid 5292] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5283] exit_group(0 [pid 5003] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5270, si_uid=0, si_status=0, si_utime=0, si_stime=27 /* 0.27 s */} --- [pid 5297] <... munmap resumed>) = 0 [pid 5292] <... futex resumed>) = ? [pid 5284] <... futex resumed>) = ? [pid 5283] <... exit_group resumed>) = ? [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5298] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5294] <... munmap resumed>) = 0 [pid 5292] +++ exited with 0 +++ [pid 5284] +++ exited with 0 +++ [pid 5283] +++ exited with 0 +++ [pid 5003] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5297] <... openat resumed>) = 4 [pid 5003] <... openat resumed>) = 3 [pid 5002] umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5283, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=18 /* 0.18 s */} --- [pid 5297] ioctl(4, LOOP_SET_FD, 3 [pid 5003] fstat(3, [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5294] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5294] <... openat resumed>) = 4 [pid 5003] getdents64(3, [pid 5002] <... openat resumed>) = 3 [pid 4999] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5294] ioctl(4, LOOP_SET_FD, 3 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] fstat(3, [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] getdents64(3, [pid 4999] <... openat resumed>) = 3 [pid 5003] lstat("./10/binderfs", [pid 5002] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] fstat(3, [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5297] <... ioctl resumed>) = 0 [pid 5003] unlink("./10/binderfs" [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] getdents64(3, [pid 5294] <... ioctl resumed>) = 0 [pid 5297] close(3 [pid 5003] <... unlink resumed>) = 0 [pid 5002] lstat("./10/binderfs", [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5297] <... close resumed>) = 0 [pid 5294] close(3 [pid 5003] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5297] mkdir("./file0", 0777 [pid 5294] <... close resumed>) = 0 [pid 5002] unlink("./10/binderfs" [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5297] <... mkdir resumed>) = 0 [pid 5002] <... unlink resumed>) = 0 [pid 4999] lstat("./11/binderfs", [pid 5297] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5002] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5294] mkdir("./file0", 0777 [pid 4999] unlink("./11/binderfs" [pid 5294] <... mkdir resumed>) = 0 [pid 4999] <... unlink resumed>) = 0 [pid 5294] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 4999] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5298] <... write resumed>) = 4194304 [ 57.635755][ T5297] loop0: detected capacity change from 0 to 8192 [ 57.647483][ T5294] loop3: detected capacity change from 0 to 8192 [pid 5298] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5298] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5298] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5298] close(3) = 0 [pid 5298] mkdir("./file0", 0777) = 0 [ 57.675998][ T5294] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 57.679315][ T5298] loop2: detected capacity change from 0 to 8192 [ 57.703165][ T5294] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 57.703316][ T5297] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 57.713129][ T5294] REISERFS (device loop3): using ordered data mode [ 57.732623][ T5294] reiserfs: using flush barriers [ 57.739523][ T5294] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 57.756536][ T5294] REISERFS (device loop3): checking transaction log (loop3) [ 57.764282][ T5297] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [pid 5298] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5002] <... umount2 resumed>) = 0 [pid 5002] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 57.796495][ T5297] REISERFS (device loop0): using ordered data mode [ 57.803140][ T5297] reiserfs: using flush barriers [ 57.809999][ T5297] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 57.810168][ T5294] REISERFS (device loop3): Using r5 hash to sort names [ 57.826455][ T5297] REISERFS (device loop0): checking transaction log (loop0) [pid 5002] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4999] <... umount2 resumed>) = 0 [pid 5002] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./10/file0") = 0 [pid 4999] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./11/file0", [pid 5003] <... umount2 resumed>) = 0 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5297] <... mount resumed>) = 0 [pid 5003] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5297] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5294] <... mount resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./10") = 0 [pid 5002] mkdir("./11", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3 [pid 5297] <... openat resumed>) = 3 [pid 5294] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5003] lstat("./10/file0", [pid 4999] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5297] chdir("./file0" [pid 5294] <... openat resumed>) = 3 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] <... openat resumed>) = 4 [pid 5297] <... chdir resumed>) = 0 [pid 5294] chdir("./file0" [pid 5003] umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] fstat(4, [pid 5002] <... close resumed>) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5302 ./strace-static-x86_64: Process 5302 attached [pid 5302] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5302] chdir("./11") = 0 [pid 5302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5302] setpgid(0, 0) = 0 [pid 5302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5302] write(3, "1000", 4) = 4 [pid 5302] close(3) = 0 [pid 5302] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5302] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 57.833488][ T5298] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 57.854069][ T5297] REISERFS (device loop0): Using r5 hash to sort names [ 57.863378][ T5298] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 57.873080][ T5298] REISERFS (device loop2): using ordered data mode [ 57.879991][ T5298] reiserfs: using flush barriers [pid 5302] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5302] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5302] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5303], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5303 [pid 5302] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5302] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5297] ioctl(4, LOOP_CLR_FD [pid 5294] <... chdir resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5294] ioctl(4, LOOP_CLR_FD [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5297] <... ioctl resumed>) = 0 [pid 5294] <... ioctl resumed>) = 0 [pid 4999] getdents64(4, [pid 5297] close(4 [pid 5003] <... openat resumed>) = 4 [pid 5294] close(4 [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5294] <... close resumed>) = 0 [pid 5297] <... close resumed>) = 0 [pid 5294] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] fstat(4, [pid 4999] getdents64(4, [pid 5297] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] <... futex resumed>) = 1 [pid 5293] <... futex resumed>) = 0 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5297] <... futex resumed>) = 1 [pid 5295] <... futex resumed>) = 0 [pid 5294] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5003] getdents64(4, ./strace-static-x86_64: Process 5303 attached [pid 5297] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5295] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] close(4 [pid 5297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5295] <... futex resumed>) = 0 [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4999] <... close resumed>) = 0 [pid 5303] set_robust_list(0x7f7cb896f9e0, 24 [pid 5297] mkdir(".", 0777 [pid 5295] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] getdents64(4, [pid 4999] rmdir("./11/file0" [pid 5303] <... set_robust_list resumed>) = 0 [pid 5297] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5293] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] <... rmdir resumed>) = 0 [pid 5303] getuid( [pid 5297] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5294] <... futex resumed>) = 0 [pid 5293] <... futex resumed>) = 1 [pid 5003] close(4 [pid 4999] getdents64(3, [pid 5303] <... getuid resumed>) = 0 [pid 5298] <... mount resumed>) = 0 [pid 5294] mkdir(".", 0777 [pid 5293] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] <... close resumed>) = 0 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5303] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5298] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5294] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5003] rmdir("./10/file0" [pid 4999] close(3 [pid 5303] <... futex resumed>) = 1 [pid 5302] <... futex resumed>) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 4999] <... close resumed>) = 0 [pid 5303] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5003] getdents64(3, [pid 4999] rmdir("./11" [pid 5003] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] <... rmdir resumed>) = 0 [pid 5003] close(3 [pid 4999] mkdir("./12", 0777 [pid 5003] <... close resumed>) = 0 [pid 4999] <... mkdir resumed>) = 0 [pid 5003] rmdir("./10" [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5003] <... rmdir resumed>) = 0 [pid 4999] <... openat resumed>) = 3 [pid 5003] mkdir("./11", 0777 [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5003] <... mkdir resumed>) = 0 [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 4999] close(3 [pid 5003] <... openat resumed>) = 3 [pid 4999] <... close resumed>) = 0 [pid 5294] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5003] ioctl(3, LOOP_CLR_FD [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5003] close(3 [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5304 [pid 5003] <... close resumed>) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5305 ./strace-static-x86_64: Process 5305 attached [ 57.885783][ T5298] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 57.903147][ T5298] REISERFS (device loop2): checking transaction log (loop2) [ 57.912698][ T5298] REISERFS (device loop2): Using r5 hash to sort names [ 57.923059][ T5297] reiserfs: enabling write barrier flush mode [ 57.933166][ T5297] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5305] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5302] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... futex resumed>) = 0 [pid 5302] <... futex resumed>) = 1 [pid 5298] <... openat resumed>) = 3 [pid 5303] memfd_create("syzkaller", 0 [pid 5302] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5298] chdir("./file0" [pid 5303] <... memfd_create resumed>) = 3 [pid 5303] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5305] chdir("./11" [pid 5298] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5304 attached [pid 5305] <... chdir resumed>) = 0 [pid 5298] ioctl(4, LOOP_CLR_FD [pid 5305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5298] <... ioctl resumed>) = 0 [pid 5304] set_robust_list(0x55555710d5e0, 24 [pid 5305] <... prctl resumed>) = 0 [pid 5304] <... set_robust_list resumed>) = 0 [pid 5298] close(4 [pid 5305] setpgid(0, 0 [pid 5304] chdir("./12" [pid 5298] <... close resumed>) = 0 [pid 5297] <... mount resumed>) = 0 [pid 5305] <... setpgid resumed>) = 0 [pid 5304] <... chdir resumed>) = 0 [pid 5298] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5298] <... futex resumed>) = 1 [pid 5297] <... openat resumed>) = 4 [pid 5296] <... futex resumed>) = 0 [pid 5305] <... openat resumed>) = 3 [pid 5304] <... prctl resumed>) = 0 [pid 5298] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5297] chdir("." [pid 5296] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] <... mount resumed>) = 0 [pid 5305] write(3, "1000", 4 [pid 5304] setpgid(0, 0 [pid 5298] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5297] <... chdir resumed>) = 0 [pid 5296] <... futex resumed>) = 0 [pid 5294] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5305] <... write resumed>) = 4 [pid 5304] <... setpgid resumed>) = 0 [pid 5298] mkdir(".", 0777 [pid 5297] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5296] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5294] <... openat resumed>) = 4 [pid 5305] close(3 [pid 5304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5298] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5297] <... futex resumed>) = 1 [pid 5295] <... futex resumed>) = 0 [pid 5294] chdir("." [pid 5305] <... close resumed>) = 0 [pid 5304] <... openat resumed>) = 3 [pid 5298] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5297] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5295] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] <... chdir resumed>) = 0 [ 57.943636][ T5294] reiserfs: enabling write barrier flush mode [ 57.958813][ T5294] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [pid 5305] symlink("/dev/binderfs", "./binderfs" [pid 5304] write(3, "1000", 4 [pid 5305] <... symlink resumed>) = 0 [pid 5305] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5305] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5305] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5306], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5306 [pid 5305] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5305] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5304] <... write resumed>) = 4 [pid 5295] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5306 attached [pid 5297] <... open resumed>) = 5 [pid 5295] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5304] close(3 [pid 5297] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5304] <... close resumed>) = 0 [pid 5297] <... futex resumed>) = 0 [pid 5295] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] <... futex resumed>) = 1 [pid 5293] <... futex resumed>) = 0 [pid 5304] symlink("/dev/binderfs", "./binderfs" [pid 5297] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5295] <... futex resumed>) = 0 [pid 5294] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5293] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] set_robust_list(0x7f7cb896f9e0, 24 [pid 5304] <... symlink resumed>) = 0 [pid 5297] <... open resumed>) = 6 [pid 5295] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5293] <... futex resumed>) = 0 [pid 5306] <... set_robust_list resumed>) = 0 [pid 5304] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5294] <... open resumed>) = 5 [pid 5293] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5306] getuid( [pid 5304] <... futex resumed>) = 0 [pid 5297] <... futex resumed>) = 0 [pid 5295] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] <... getuid resumed>) = 0 [pid 5304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5303] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5297] ftruncate(6, 33587199 [pid 5295] <... futex resumed>) = 0 [pid 5294] <... futex resumed>) = 1 [pid 5293] <... futex resumed>) = 0 [pid 5306] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5305] <... futex resumed>) = 0 [pid 5306] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5305] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5305] <... futex resumed>) = 0 [pid 5306] memfd_create("syzkaller", 0 [pid 5305] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5306] <... memfd_create resumed>) = 3 [pid 5304] <... mmap resumed>) = 0x7f7cb894f000 [pid 5297] <... ftruncate resumed>) = 0 [pid 5295] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5294] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5293] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5304] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5306] <... mmap resumed>) = 0x7f7cb054f000 [pid 5304] <... mprotect resumed>) = 0 [pid 5297] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] <... open resumed>) = 6 [pid 5293] <... futex resumed>) = 0 [pid 5304] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5297] <... futex resumed>) = 1 [pid 5295] <... futex resumed>) = 0 [pid 5294] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5297] sendfile(5, 6, NULL, 281474978811909 [pid 5295] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] <... futex resumed>) = 0 [pid 5293] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5304] <... clone resumed>, parent_tid=[5307], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5307 [pid 5298] <... mount resumed>) = 0 [pid 5304] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5298] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5295] <... futex resumed>) = 0 [pid 5294] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5293] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5307 attached [pid 5304] <... futex resumed>) = 0 [pid 5298] <... openat resumed>) = 4 [pid 5295] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5294] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5293] <... futex resumed>) = 0 [pid 5307] set_robust_list(0x7f7cb896f9e0, 24 [pid 5304] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5298] chdir("." [pid 5294] ftruncate(6, 33587199 [pid 5293] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] <... set_robust_list resumed>) = 0 [pid 5303] <... write resumed>) = 4194304 [pid 5298] <... chdir resumed>) = 0 [pid 5294] <... ftruncate resumed>) = 0 [pid 5307] getuid( [pid 5303] munmap(0x7f7cb054f000, 4194304 [pid 5298] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... getuid resumed>) = 0 [pid 5307] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5304] <... futex resumed>) = 0 [ 57.988836][ T5298] reiserfs: enabling write barrier flush mode [ 58.004642][ T5298] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [pid 5307] memfd_create("syzkaller", 0 [pid 5304] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... munmap resumed>) = 0 [pid 5298] <... futex resumed>) = 1 [pid 5296] <... futex resumed>) = 0 [pid 5294] <... futex resumed>) = 1 [pid 5293] <... futex resumed>) = 0 [pid 5307] <... memfd_create resumed>) = 3 [pid 5304] <... futex resumed>) = 0 [pid 5303] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5298] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5293] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5304] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5303] <... openat resumed>) = 4 [pid 5298] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5296] <... futex resumed>) = 0 [pid 5294] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5293] <... futex resumed>) = 0 [pid 5307] <... mmap resumed>) = 0x7f7cb054f000 [pid 5303] ioctl(4, LOOP_SET_FD, 3 [pid 5298] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5296] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5294] sendfile(5, 6, NULL, 281474978811909 [pid 5293] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5298] <... open resumed>) = 5 [pid 5298] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5296] <... futex resumed>) = 0 [pid 5303] <... ioctl resumed>) = 0 [pid 5298] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] close(3 [pid 5298] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5296] <... futex resumed>) = 0 [pid 5306] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5303] <... close resumed>) = 0 [pid 5298] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5296] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] mkdir("./file0", 0777 [pid 5298] <... open resumed>) = 6 [pid 5298] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... mkdir resumed>) = 0 [pid 5298] <... futex resumed>) = 1 [pid 5296] <... futex resumed>) = 0 [pid 5303] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5298] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5298] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5296] <... futex resumed>) = 0 [pid 5298] ftruncate(6, 33587199 [pid 5296] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5298] <... ftruncate resumed>) = 0 [pid 5298] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5298] <... futex resumed>) = 1 [pid 5296] <... futex resumed>) = 0 [pid 5295] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5298] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = 0 [pid 5298] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5296] <... futex resumed>) = 0 [pid 5295] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5298] sendfile(5, 6, NULL, 281474978811909 [pid 5296] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5295] <... mmap resumed>) = 0x7f7cb092e000 [pid 5295] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5295] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5309], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5309 [pid 5295] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5295] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304./strace-static-x86_64: Process 5309 attached [pid 5309] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5293] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5293] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5293] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5293] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5293] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5310], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5310 [pid 5309] ftruncate(-1, 18446744073709551609 [pid 5293] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5293] <... futex resumed>) = 0 [pid 5309] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5309] <... futex resumed>) = 1 [pid 5295] <... futex resumed>) = 0 [pid 5309] memfd_create("syzkaller", 0 [ 58.061303][ T5303] loop4: detected capacity change from 0 to 8192 [ 58.084222][ T5303] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5295] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... memfd_create resumed>) = 7 [pid 5295] <... futex resumed>) = 0 [pid 5309] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5295] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5310 attached [pid 5309] <... mmap resumed>) = 0x7f7ca852e000 [pid 5310] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5310] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5310] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5293] <... futex resumed>) = 0 [pid 5310] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5293] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5293] <... futex resumed>) = 0 [pid 5310] memfd_create("syzkaller", 0 [pid 5293] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5310] <... memfd_create resumed>) = 7 [ 58.126321][ T5303] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 58.135562][ T5303] REISERFS (device loop4): using ordered data mode [ 58.142422][ T5303] reiserfs: using flush barriers [ 58.160752][ T5303] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5310] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5307] <... write resumed>) = 4194304 [pid 5306] <... write resumed>) = 4194304 [pid 5296] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5296] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5296] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5296] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5296] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5311], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5311 [pid 5296] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5296] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5311 attached [pid 5311] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5311] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5311] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5296] <... futex resumed>) = 0 [pid 5296] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] munmap(0x7f7cb054f000, 4194304 [pid 5306] munmap(0x7f7cb054f000, 4194304 [pid 5296] <... futex resumed>) = 0 [pid 5307] <... munmap resumed>) = 0 [pid 5306] <... munmap resumed>) = 0 [pid 5296] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5307] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5306] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5311] <... futex resumed>) = 1 [pid 5310] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5311] memfd_create("syzkaller", 0 [pid 5307] <... openat resumed>) = 4 [pid 5306] <... openat resumed>) = 4 [pid 5307] ioctl(4, LOOP_SET_FD, 3 [pid 5306] ioctl(4, LOOP_SET_FD, 3 [pid 5310] <... write resumed>) = 4194304 [pid 5310] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5310] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 8 [pid 5310] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5310] ioctl(8, LOOP_CLR_FD) = 0 [pid 5303] <... mount resumed>) = 0 [pid 5303] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5303] chdir("./file0") = 0 [pid 5303] ioctl(4, LOOP_CLR_FD) = 0 [pid 5303] close(4 [pid 5310] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5310] close(8) = 0 [pid 5310] close(7 [pid 5303] <... close resumed>) = 0 [pid 5303] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] <... futex resumed>) = 0 [pid 5302] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5302] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5303] <... futex resumed>) = 1 [pid 5303] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5303] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5311] <... memfd_create resumed>) = 7 [pid 5311] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [ 58.196441][ T5303] REISERFS (device loop4): checking transaction log (loop4) [ 58.205551][ T5303] REISERFS (device loop4): Using r5 hash to sort names [ 58.218440][ T5306] loop5: detected capacity change from 0 to 8192 [ 58.225039][ T5307] loop1: detected capacity change from 0 to 8192 [ 58.237626][ T5303] reiserfs: enabling write barrier flush mode [pid 5307] <... ioctl resumed>) = 0 [pid 5306] <... ioctl resumed>) = 0 [pid 5307] close(3 [pid 5306] close(3 [pid 5307] <... close resumed>) = 0 [pid 5306] <... close resumed>) = 0 [pid 5307] mkdir("./file0", 0777 [pid 5306] mkdir("./file0", 0777) = 0 [pid 5309] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5307] <... mkdir resumed>) = 0 [pid 5306] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5307] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5310] <... close resumed>) = 0 [ 58.246049][ T5303] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 58.278065][ T5307] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5310] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5310] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5303] <... mount resumed>) = 0 [pid 5303] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5303] chdir(".") = 0 [pid 5303] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] <... futex resumed>) = 0 [pid 5302] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5302] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] <... futex resumed>) = 1 [pid 5303] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5293] <... futex resumed>) = 0 [pid 5303] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] <... futex resumed>) = 0 [pid 5302] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5302] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] <... futex resumed>) = 1 [pid 5303] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5303] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] <... futex resumed>) = 0 [pid 5302] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] <... futex resumed>) = 0 [pid 5302] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5293] <... futex resumed>) = 1 [pid 5303] <... futex resumed>) = 1 [pid 5293] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] ftruncate(6, 33587199 [pid 5310] <... futex resumed>) = 0 [pid 5310] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5303] <... ftruncate resumed>) = 0 [pid 5303] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5302] <... futex resumed>) = 0 [pid 5302] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5302] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 58.292490][ T5306] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 58.319554][ T5306] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 58.328967][ T5307] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 58.338204][ T5307] REISERFS (device loop1): using ordered data mode [pid 5303] sendfile(5, 6, NULL, 281474978811909 [pid 5311] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5309] <... write resumed>) = 4194304 [pid 5293] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5309] munmap(0x7f7ca852e000, 4194304 [pid 5293] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5293] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5309] <... munmap resumed>) = 0 [pid 5293] <... mmap resumed>) = 0x7f7ca890d000 [pid 5309] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5293] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 5310] <... open resumed>) = 7 [pid 5309] <... openat resumed>) = 8 [pid 5302] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5294] <... sendfile resumed>) = 524288 [pid 5293] <... mprotect resumed>) = 0 [pid 5310] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] ioctl(8, LOOP_SET_FD, 7 [pid 5302] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5310] <... futex resumed>) = 0 [pid 5309] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5302] <... futex resumed>) = 0 [pid 5294] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5314 attached [pid 5311] <... write resumed>) = 4194304 [pid 5302] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5293] <... clone resumed>, parent_tid=[5314], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5314 [pid 5302] <... mmap resumed>) = 0x7f7cb092e000 [ 58.344707][ T5307] reiserfs: using flush barriers [ 58.353004][ T5306] REISERFS (device loop5): using ordered data mode [ 58.359583][ T5306] reiserfs: using flush barriers [ 58.365986][ T5307] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5293] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5293] <... futex resumed>) = 0 [pid 5302] <... mprotect resumed>) = 0 [pid 5293] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5302] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5315], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5315 [pid 5302] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5302] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5315 attached [pid 5310] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5309] ioctl(8, LOOP_CLR_FD [pid 5294] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5314] set_robust_list(0x7f7ca892d9e0, 24 [pid 5311] munmap(0x7f7ca852e000, 4194304 [pid 5309] <... ioctl resumed>) = 0 [pid 5315] set_robust_list(0x7f7cb094e9e0, 24 [pid 5314] <... set_robust_list resumed>) = 0 [pid 5315] <... set_robust_list resumed>) = 0 [pid 5311] <... munmap resumed>) = 0 [pid 5314] creat("./file0", 000 [pid 5315] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5315] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5314] <... creat resumed>) = 8 [pid 5311] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5309] ioctl(8, LOOP_SET_FD, 7 [pid 5302] <... futex resumed>) = 0 [pid 5315] memfd_create("syzkaller", 0 [pid 5314] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... openat resumed>) = 8 [pid 5309] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5302] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] <... memfd_create resumed>) = 7 [pid 5314] <... futex resumed>) = 1 [pid 5311] ioctl(8, LOOP_SET_FD, 7 [pid 5309] close(8 [pid 5302] <... futex resumed>) = 0 [pid 5293] <... futex resumed>) = 0 [pid 5315] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5302] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5315] <... mmap resumed>) = 0x7f7ca852e000 [pid 5314] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5311] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5309] <... close resumed>) = 0 [pid 5293] exit_group(0 [pid 5314] <... futex resumed>) = ? [pid 5311] ioctl(8, LOOP_CLR_FD [pid 5310] <... futex resumed>) = ? [pid 5309] close(7 [pid 5294] <... futex resumed>) = ? [pid 5293] <... exit_group resumed>) = ? [ 58.394941][ T5306] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 58.420592][ T5306] REISERFS (device loop5): checking transaction log (loop5) [ 58.433243][ T5306] REISERFS (device loop5): Using r5 hash to sort names [pid 5314] +++ exited with 0 +++ [pid 5311] <... ioctl resumed>) = 0 [pid 5310] +++ exited with 0 +++ [pid 5294] +++ exited with 0 +++ [pid 5293] +++ exited with 0 +++ [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5293, si_uid=0, si_status=0, si_utime=0, si_stime=24 /* 0.24 s */} --- [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5306] <... mount resumed>) = 0 [pid 5001] <... restart_syscall resumed>) = 0 [pid 5311] ioctl(8, LOOP_SET_FD, 7 [pid 5309] <... close resumed>) = 0 [pid 5306] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5315] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5311] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5309] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] <... openat resumed>) = 3 [pid 5311] close(8 [pid 5309] <... futex resumed>) = 1 [pid 5307] <... mount resumed>) = 0 [pid 5306] chdir("./file0" [pid 5295] <... futex resumed>) = 0 [pid 5311] <... close resumed>) = 0 [pid 5309] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5307] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5306] <... chdir resumed>) = 0 [pid 5295] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5311] close(7 [pid 5307] <... openat resumed>) = 3 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5307] chdir("./file0" [pid 5001] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5307] <... chdir resumed>) = 0 [pid 5001] <... openat resumed>) = 3 [pid 5307] ioctl(4, LOOP_CLR_FD [pid 5001] fstat(3, [pid 5307] <... ioctl resumed>) = 0 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5307] close(4 [pid 5001] getdents64(3, [pid 5307] <... close resumed>) = 0 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5307] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5307] <... futex resumed>) = 1 [pid 5306] ioctl(4, LOOP_CLR_FD [pid 5304] <... futex resumed>) = 0 [pid 5295] <... futex resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5309] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5307] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] <... ioctl resumed>) = 0 [pid 5304] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] lstat("./11/binderfs", [pid 5307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5306] close(4 [pid 5304] <... futex resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5307] mkdir(".", 0777 [pid 5306] <... close resumed>) = 0 [pid 5304] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5001] unlink("./11/binderfs" [pid 5307] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5306] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... unlink resumed>) = 0 [ 58.452992][ T5307] REISERFS (device loop1): checking transaction log (loop1) [ 58.475536][ T5307] REISERFS (device loop1): Using r5 hash to sort names [pid 5307] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5306] <... futex resumed>) = 1 [pid 5305] <... futex resumed>) = 0 [pid 5001] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5306] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5305] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5305] <... futex resumed>) = 0 [pid 5306] mkdir(".", 0777 [pid 5305] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5306] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5306] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5311] <... close resumed>) = 0 [pid 5309] <... open resumed>) = 7 [pid 5295] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5295] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 58.523760][ T5307] reiserfs: enabling write barrier flush mode [ 58.544313][ T5306] reiserfs: enabling write barrier flush mode [ 58.545388][ T5307] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [pid 5295] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5297] <... sendfile resumed>) = 983040 [pid 5297] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5297] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5295] <... mmap resumed>) = 0x7f7ca890d000 [pid 5309] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 5309] <... futex resumed>) = 0 [pid 5295] <... mprotect resumed>) = 0 [pid 5309] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5295] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5316], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5316 [pid 5295] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = 0 [pid 5311] <... futex resumed>) = 1 [pid 5296] <... futex resumed>) = 0 [pid 5295] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5296] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5296] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] <... mount resumed>) = 0 ./strace-static-x86_64: Process 5316 attached [pid 5311] <... open resumed>) = 7 [pid 5298] <... sendfile resumed>) = 851968 [pid 5316] set_robust_list(0x7f7ca892d9e0, 24) = 0 [pid 5307] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5316] creat("./file0", 000 [pid 5307] <... openat resumed>) = 4 [pid 5316] <... creat resumed>) = 8 [pid 5307] chdir("." [pid 5316] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5307] <... chdir resumed>) = 0 [pid 5295] <... futex resumed>) = 0 [pid 5316] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5307] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] exit_group(0 [pid 5316] <... futex resumed>) = ? [pid 5311] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... futex resumed>) = ? [pid 5307] <... futex resumed>) = 1 [pid 5304] <... futex resumed>) = 0 [pid 5297] <... futex resumed>) = ? [pid 5295] <... exit_group resumed>) = ? [pid 5316] +++ exited with 0 +++ [pid 5311] <... futex resumed>) = 1 [pid 5309] +++ exited with 0 +++ [pid 5307] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5304] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] +++ exited with 0 +++ [pid 5296] <... futex resumed>) = 0 [pid 5311] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5307] <... open resumed>) = 5 [pid 5304] <... futex resumed>) = 0 [pid 5296] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] +++ exited with 0 +++ [pid 5311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5307] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] <... mount resumed>) = 0 [pid 5304] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5296] <... futex resumed>) = 0 [ 58.571555][ T5306] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5315] <... write resumed>) = 4194304 [pid 5311] creat("./file0", 000 [pid 5307] <... futex resumed>) = 0 [pid 5306] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5298] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5296] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5295, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=26 /* 0.26 s */} --- [pid 5311] <... creat resumed>) = 8 [pid 5307] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] <... openat resumed>) = 4 [pid 5304] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5298] <... futex resumed>) = 0 [pid 4998] restart_syscall(<... resuming interrupted clone ...> [pid 5315] munmap(0x7f7ca852e000, 4194304 [pid 5311] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5306] chdir("." [pid 5304] <... futex resumed>) = 0 [pid 5298] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] <... restart_syscall resumed>) = 0 [pid 5315] <... munmap resumed>) = 0 [pid 5311] <... futex resumed>) = 1 [pid 5307] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5306] <... chdir resumed>) = 0 [pid 5304] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5296] <... futex resumed>) = 0 [pid 5315] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5311] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5307] <... open resumed>) = 6 [pid 5306] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5296] exit_group(0 [pid 5315] <... openat resumed>) = 8 [pid 5311] <... futex resumed>) = ? [pid 5307] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] <... futex resumed>) = 1 [pid 5305] <... futex resumed>) = 0 [pid 5298] <... futex resumed>) = ? [pid 5296] <... exit_group resumed>) = ? [pid 4998] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5311] +++ exited with 0 +++ [pid 5307] <... futex resumed>) = 1 [pid 5306] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5305] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5304] <... futex resumed>) = 0 [pid 5298] +++ exited with 0 +++ [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5315] ioctl(8, LOOP_SET_FD, 7 [pid 5307] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] <... open resumed>) = 5 [pid 5305] <... futex resumed>) = 0 [pid 5304] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5296] +++ exited with 0 +++ [pid 4998] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5315] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5306] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5304] <... futex resumed>) = 0 [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5296, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 4998] <... openat resumed>) = 3 [pid 5315] ioctl(8, LOOP_CLR_FD [pid 5307] ftruncate(6, 33587199 [pid 5306] <... futex resumed>) = 0 [pid 5305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5304] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] fstat(3, [pid 5315] <... ioctl resumed>) = 0 [pid 5306] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5305] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... umount2 resumed>) = 0 [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5305] <... futex resumed>) = 0 [pid 5306] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5305] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5306] <... open resumed>) = 6 [pid 5307] <... ftruncate resumed>) = 0 [pid 5306] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5307] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] <... futex resumed>) = 1 [pid 5305] <... futex resumed>) = 0 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5307] <... futex resumed>) = 1 [pid 5306] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5305] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5304] <... futex resumed>) = 0 [pid 5001] lstat("./11/file0", [pid 5315] ioctl(8, LOOP_SET_FD, 7 [pid 5307] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5305] <... futex resumed>) = 0 [pid 5304] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] getdents64(3, [pid 5315] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5306] ftruncate(6, 33587199 [pid 5305] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5304] <... futex resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5315] close(8 [pid 5307] sendfile(5, 6, NULL, 281474978811909 [pid 5304] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5315] <... close resumed>) = 0 [pid 5306] <... ftruncate resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5315] close(7 [pid 5306] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5306] <... futex resumed>) = 1 [pid 5000] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] lstat("./11/binderfs", [pid 5306] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] unlink("./11/binderfs" [pid 5000] <... openat resumed>) = 3 [pid 4998] <... unlink resumed>) = 0 [pid 5000] fstat(3, [pid 4998] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5305] <... futex resumed>) = 0 [pid 5001] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5305] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] getdents64(3, [pid 5306] <... futex resumed>) = 0 [pid 5305] <... futex resumed>) = 1 [pid 5001] <... openat resumed>) = 4 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5306] sendfile(5, 6, NULL, 281474978811909 [pid 5305] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./11/binderfs" [pid 5001] fstat(4, [pid 5000] <... unlink resumed>) = 0 [pid 5000] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5315] <... close resumed>) = 0 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5315] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] close(4) = 0 [pid 5001] rmdir("./11/file0") = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./11") = 0 [pid 5304] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5001] mkdir("./12", 0777 [pid 5304] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5001] <... mkdir resumed>) = 0 [pid 5304] <... mmap resumed>) = 0x7f7cb092e000 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5304] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5001] <... openat resumed>) = 3 [pid 5315] <... futex resumed>) = 1 [pid 5304] <... mprotect resumed>) = 0 [pid 5302] <... futex resumed>) = 0 [pid 5001] ioctl(3, LOOP_CLR_FD [pid 5315] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5304] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5302] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5315] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5302] <... futex resumed>) = 0 [pid 5001] close(3 [pid 5315] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5304] <... clone resumed>, parent_tid=[5317], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5317 [pid 5302] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] <... close resumed>) = 0 ./strace-static-x86_64: Process 5317 attached [pid 5304] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5317] set_robust_list(0x7f7cb094e9e0, 24 [pid 5304] <... futex resumed>) = 0 [pid 5317] <... set_robust_list resumed>) = 0 [pid 5305] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5304] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5318 attached [pid 5317] ftruncate(-1, 18446744073709551609 [pid 5305] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... umount2 resumed>) = 0 [pid 5001] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5318 [pid 5318] set_robust_list(0x55555710d5e0, 24 [pid 5317] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5305] <... futex resumed>) = 0 [pid 4998] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5318] <... set_robust_list resumed>) = 0 [pid 5317] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5318] chdir("./12" [pid 5317] <... futex resumed>) = 1 [pid 5318] <... chdir resumed>) = 0 [pid 5317] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5305] <... mmap resumed>) = 0x7f7cb092e000 [pid 5304] <... futex resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5318] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5304] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... prctl resumed>) = 0 [pid 5315] <... open resumed>) = 7 [pid 5305] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5304] <... futex resumed>) = 1 [pid 5317] <... futex resumed>) = 0 [pid 4998] lstat("./11/file0", [pid 5318] setpgid(0, 0 [pid 5317] memfd_create("syzkaller", 0 [pid 5315] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] <... mprotect resumed>) = 0 [pid 5304] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5318] <... setpgid resumed>) = 0 [pid 5317] <... memfd_create resumed>) = 7 [pid 5315] <... futex resumed>) = 1 [pid 5305] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5302] <... futex resumed>) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5317] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5315] creat("./file0", 000 [pid 5302] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5319 attached [pid 5318] <... openat resumed>) = 3 [pid 5317] <... mmap resumed>) = 0x7f7ca852e000 [pid 5315] <... creat resumed>) = 8 [pid 5305] <... clone resumed>, parent_tid=[5319], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5319 [pid 5302] <... futex resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5318] write(3, "1000", 4 [pid 5315] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5318] <... write resumed>) = 4 [pid 5315] <... futex resumed>) = 0 [pid 5305] <... futex resumed>) = 0 [pid 5302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4998] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5319] set_robust_list(0x7f7cb094e9e0, 24 [pid 5318] close(3 [pid 5315] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5305] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... set_robust_list resumed>) = 0 [pid 5318] <... close resumed>) = 0 [pid 4998] <... openat resumed>) = 4 [pid 5319] ftruncate(-1, 18446744073709551609 [pid 5318] symlink("/dev/binderfs", "./binderfs" [pid 4998] fstat(4, [pid 5319] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5318] <... symlink resumed>) = 0 [pid 5319] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5319] <... futex resumed>) = 1 [pid 5318] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] <... futex resumed>) = 0 [pid 4998] getdents64(4, [pid 5319] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] <... futex resumed>) = 0 [pid 5305] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5319] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5318] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5305] <... futex resumed>) = 0 [pid 4998] getdents64(4, [pid 5319] memfd_create("syzkaller", 0 [pid 5318] <... mmap resumed>) = 0x7f7cb894f000 [pid 5305] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4998] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5319] <... memfd_create resumed>) = 7 [pid 5318] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 4998] close(4 [pid 5319] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5318] <... mprotect resumed>) = 0 [pid 5319] <... mmap resumed>) = 0x7f7ca852e000 [pid 4998] <... close resumed>) = 0 [pid 5318] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5320 attached [pid 5000] <... umount2 resumed>) = 0 [pid 4998] rmdir("./11/file0" [pid 5320] set_robust_list(0x7f7cb896f9e0, 24 [pid 5318] <... clone resumed>, parent_tid=[5320], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5320 [pid 5000] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5320] <... set_robust_list resumed>) = 0 [pid 5318] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... rmdir resumed>) = 0 [pid 5320] getuid( [pid 5318] <... futex resumed>) = 0 [pid 5000] lstat("./11/file0", [pid 4998] getdents64(3, [pid 5320] <... getuid resumed>) = 0 [pid 5318] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5320] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5000] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] close(3 [pid 5320] <... futex resumed>) = 0 [pid 5318] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... sendfile resumed>) = 983040 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... close resumed>) = 0 [pid 5320] memfd_create("syzkaller", 0 [pid 5318] <... futex resumed>) = 0 [pid 5317] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5303] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] rmdir("./11" [pid 5320] <... memfd_create resumed>) = 3 [pid 5319] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5318] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5303] <... futex resumed>) = 0 [pid 5000] <... openat resumed>) = 4 [pid 5320] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5303] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5302] exit_group(0 [pid 4998] <... rmdir resumed>) = 0 [pid 5315] <... futex resumed>) = ? [pid 5302] <... exit_group resumed>) = ? [pid 5315] +++ exited with 0 +++ [pid 5303] <... futex resumed>) = ? [pid 5000] fstat(4, [pid 5320] <... mmap resumed>) = 0x7f7cb054f000 [pid 4998] mkdir("./12", 0777 [pid 5303] +++ exited with 0 +++ [pid 5302] +++ exited with 0 +++ [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5302, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=21 /* 0.21 s */} --- [pid 5000] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] <... mkdir resumed>) = 0 [pid 5000] getdents64(4, [pid 5002] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] close(4 [pid 4998] <... openat resumed>) = 3 [pid 5002] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] <... close resumed>) = 0 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5002] <... openat resumed>) = 3 [pid 5000] rmdir("./11/file0" [pid 5002] fstat(3, [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 4998] close(3 [pid 5002] getdents64(3, [pid 5000] getdents64(3, [pid 5002] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] <... close resumed>) = 0 [pid 5002] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./11/binderfs") = 0 [pid 5002] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5000] close(3) = 0 [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5321 [pid 5000] rmdir("./11") = 0 [pid 5000] mkdir("./12", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5322 ./strace-static-x86_64: Process 5322 attached [pid 5322] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5322] chdir("./12") = 0 [pid 5322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5322] setpgid(0, 0) = 0 [pid 5322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5322] write(3, "1000", 4) = 4 [pid 5322] close(3) = 0 [pid 5322] symlink("/dev/binderfs", "./binderfs") = 0 ./strace-static-x86_64: Process 5321 attached [pid 5322] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5322] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5321] set_robust_list(0x55555710d5e0, 24 [pid 5322] <... mmap resumed>) = 0x7f7cb894f000 [pid 5321] <... set_robust_list resumed>) = 0 [pid 5322] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5321] chdir("./12" [pid 5322] <... mprotect resumed>) = 0 [pid 5321] <... chdir resumed>) = 0 [pid 5322] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 5323 attached [pid 5322] <... clone resumed>, parent_tid=[5323], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5323 [pid 5319] <... write resumed>) = 4194304 [pid 5322] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5322] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] setpgid(0, 0) = 0 [pid 5321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5321] write(3, "1000", 4) = 4 [pid 5321] close(3) = 0 [pid 5321] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5323] set_robust_list(0x7f7cb896f9e0, 24 [pid 5321] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] munmap(0x7f7ca852e000, 4194304 [pid 5323] <... set_robust_list resumed>) = 0 [pid 5321] <... futex resumed>) = 0 [pid 5323] getuid( [pid 5321] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5323] <... getuid resumed>) = 0 [pid 5321] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5323] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] <... mprotect resumed>) = 0 [pid 5319] <... munmap resumed>) = 0 [pid 5323] <... futex resumed>) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5321] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5320] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5319] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5317] <... write resumed>) = 4194304 [pid 5002] <... umount2 resumed>) = 0 ./strace-static-x86_64: Process 5324 attached [pid 5323] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] <... openat resumed>) = 8 [pid 5317] munmap(0x7f7ca852e000, 4194304 [pid 5002] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5324] set_robust_list(0x7f7cb896f9e0, 24 [pid 5323] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5322] <... futex resumed>) = 0 [pid 5321] <... clone resumed>, parent_tid=[5324], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5324 [pid 5319] ioctl(8, LOOP_SET_FD, 7 [pid 5317] <... munmap resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5324] <... set_robust_list resumed>) = 0 [pid 5323] memfd_create("syzkaller", 0 [pid 5322] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5321] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5317] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5002] lstat("./11/file0", [pid 5324] getuid( [pid 5323] <... memfd_create resumed>) = 3 [pid 5321] <... futex resumed>) = 0 [pid 5319] ioctl(8, LOOP_CLR_FD [pid 5317] <... openat resumed>) = 8 [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5324] <... getuid resumed>) = 0 [pid 5323] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5321] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... ioctl resumed>) = 0 [pid 5317] ioctl(8, LOOP_SET_FD, 7 [pid 5002] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5324] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... mmap resumed>) = 0x7f7cb054f000 [pid 5321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5317] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5324] <... futex resumed>) = 0 [pid 5323] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5321] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] ioctl(8, LOOP_CLR_FD [pid 5002] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5324] memfd_create("syzkaller", 0 [pid 5321] <... futex resumed>) = 0 [pid 5317] <... ioctl resumed>) = 0 [pid 5002] <... openat resumed>) = 4 [pid 5324] <... memfd_create resumed>) = 3 [pid 5321] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5319] ioctl(8, LOOP_SET_FD, 7 [pid 5002] fstat(4, [pid 5324] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5319] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5324] <... mmap resumed>) = 0x7f7cb054f000 [pid 5319] close(8 [pid 5002] getdents64(4, [pid 5319] <... close resumed>) = 0 [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5319] close(7 [pid 5317] ioctl(8, LOOP_SET_FD, 7 [pid 5002] getdents64(4, [pid 5317] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5317] close(8 [pid 5002] close(4 [pid 5317] <... close resumed>) = 0 [pid 5002] <... close resumed>) = 0 [pid 5320] <... write resumed>) = 4194304 [pid 5319] <... close resumed>) = 0 [pid 5317] close(7 [pid 5002] rmdir("./11/file0" [pid 5324] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5320] munmap(0x7f7cb054f000, 4194304 [pid 5002] <... rmdir resumed>) = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./11") = 0 [pid 5320] <... munmap resumed>) = 0 [pid 5002] mkdir("./12", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5320] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5317] <... close resumed>) = 0 [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5325 [pid 5320] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5325 attached [pid 5325] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5325] chdir("./12") = 0 [pid 5325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5325] setpgid(0, 0) = 0 [pid 5325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5325] write(3, "1000", 4) = 4 [pid 5325] close(3) = 0 [pid 5325] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5325] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5319] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] <... futex resumed>) = 0 [pid 5305] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5305] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... futex resumed>) = 1 [pid 5319] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5325] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5325] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5320] <... ioctl resumed>) = 0 [pid 5325] <... clone resumed>, parent_tid=[5326], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5326 [pid 5325] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] close(3 [pid 5325] <... futex resumed>) = 0 [pid 5320] <... close resumed>) = 0 [pid 5317] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5320] mkdir("./file0", 0777 [pid 5317] <... futex resumed>) = 1 [pid 5304] <... futex resumed>) = 0 [pid 5317] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5304] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5324] <... write resumed>) = 4194304 [pid 5323] <... write resumed>) = 4194304 [pid 5320] <... mkdir resumed>) = 0 [pid 5304] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5320] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, ""./strace-static-x86_64: Process 5326 attached [pid 5317] <... open resumed>) = 7 [pid 5307] <... sendfile resumed>) = 1114112 [pid 5323] munmap(0x7f7cb054f000, 4194304 [pid 5324] munmap(0x7f7cb054f000, 4194304 [pid 5323] <... munmap resumed>) = 0 [pid 5323] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5317] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5304] <... futex resumed>) = 0 [pid 5304] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5304] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] <... futex resumed>) = 1 [pid 5317] creat("./file0", 000 [ 59.044199][ T5320] loop3: detected capacity change from 0 to 8192 [pid 5323] ioctl(4, LOOP_SET_FD, 3 [pid 5317] <... creat resumed>) = 8 [pid 5317] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5304] <... futex resumed>) = 0 [pid 5317] <... futex resumed>) = 1 [pid 5317] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5319] <... open resumed>) = 7 [pid 5319] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] <... futex resumed>) = 0 [pid 5305] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5305] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... futex resumed>) = 1 [pid 5319] creat("./file0", 000) = 8 [pid 5319] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] <... futex resumed>) = 0 [pid 5319] <... futex resumed>) = 1 [pid 5319] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5307] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5307] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5326] set_robust_list(0x7f7cb896f9e0, 24 [pid 5304] exit_group(0 [pid 5317] <... futex resumed>) = ? [pid 5304] <... exit_group resumed>) = ? [pid 5317] +++ exited with 0 +++ [pid 5326] <... set_robust_list resumed>) = 0 [pid 5326] getuid() = 0 [pid 5326] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5325] <... futex resumed>) = 0 [pid 5326] memfd_create("syzkaller", 0 [pid 5325] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5326] <... memfd_create resumed>) = 3 [pid 5326] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5307] <... futex resumed>) = ? [pid 5307] +++ exited with 0 +++ [pid 5304] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5304, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=23 /* 0.23 s */} --- [pid 5324] <... munmap resumed>) = 0 [pid 5323] <... ioctl resumed>) = 0 [pid 5324] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5324] ioctl(4, LOOP_SET_FD, 3 [pid 5323] close(3 [pid 4999] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5324] <... ioctl resumed>) = 0 [pid 5323] <... close resumed>) = 0 [pid 5324] close(3 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5324] <... close resumed>) = 0 [pid 5323] mkdir("./file0", 0777 [pid 5324] mkdir("./file0", 0777 [pid 4999] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5323] <... mkdir resumed>) = 0 [pid 5324] <... mkdir resumed>) = 0 [pid 4999] <... openat resumed>) = 3 [pid 4999] fstat(3, [pid 5324] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5323] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [ 59.090359][ T5323] loop2: detected capacity change from 0 to 8192 [ 59.097236][ T5320] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 59.111923][ T5320] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 59.123586][ T5324] loop0: detected capacity change from 0 to 8192 [pid 5326] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5306] <... sendfile resumed>) = 1179648 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5306] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] lstat("./12/binderfs", [pid 5305] exit_group(0 [pid 5306] <... futex resumed>) = 0 [pid 5319] <... futex resumed>) = ? [pid 5305] <... exit_group resumed>) = ? [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5319] +++ exited with 0 +++ [pid 5306] +++ exited with 0 +++ [pid 5305] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5305, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=17 /* 0.17 s */} --- [pid 4999] unlink("./12/binderfs") = 0 [pid 4999] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./11/binderfs") = 0 [pid 5003] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5326] <... write resumed>) = 4194304 [pid 5326] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5326] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 59.134345][ T5320] REISERFS (device loop3): using ordered data mode [ 59.143484][ T5323] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5326] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5326] close(3) = 0 [pid 5326] mkdir("./file0", 0777) = 0 [ 59.183106][ T5324] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 59.183237][ T5326] loop4: detected capacity change from 0 to 8192 [ 59.207096][ T5320] reiserfs: using flush barriers [ 59.213018][ T5323] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 59.222737][ T5323] REISERFS (device loop2): using ordered data mode [pid 5326] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 4999] <... umount2 resumed>) = 0 [ 59.229420][ T5323] reiserfs: using flush barriers [ 59.240249][ T5320] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.245625][ T5324] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 59.257594][ T5326] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 4999] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./12/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./12/file0") = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./12") = 0 [pid 4999] mkdir("./13", 0777) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5331 ./strace-static-x86_64: Process 5331 attached [ 59.266194][ T5324] REISERFS (device loop0): using ordered data mode [ 59.280117][ T5323] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.286056][ T5324] reiserfs: using flush barriers [ 59.309297][ T5324] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5331] set_robust_list(0x55555710d5e0, 24 [pid 5003] <... umount2 resumed>) = 0 [pid 5003] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./11/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5003] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./11/file0") = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./11") = 0 [pid 5003] mkdir("./12", 0777 [pid 5331] <... set_robust_list resumed>) = 0 [pid 5003] <... mkdir resumed>) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5331] chdir("./13" [pid 5003] <... openat resumed>) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5331] <... chdir resumed>) = 0 [pid 5331] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5003] close(3 [pid 5331] <... prctl resumed>) = 0 [pid 5003] <... close resumed>) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5332 ./strace-static-x86_64: Process 5332 attached [pid 5332] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5332] chdir("./12") = 0 [pid 5332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5332] setpgid(0, 0) = 0 [pid 5332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5331] setpgid(0, 0 [pid 5332] write(3, "1000", 4 [pid 5331] <... setpgid resumed>) = 0 [pid 5332] <... write resumed>) = 4 [pid 5332] close(3) = 0 [pid 5331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5331] write(3, "1000", 4) = 4 [ 59.342829][ T5320] REISERFS (device loop3): checking transaction log (loop3) [ 59.343423][ T5323] REISERFS (device loop2): checking transaction log (loop2) [ 59.360345][ T5324] REISERFS (device loop0): checking transaction log (loop0) [ 59.374838][ T5324] REISERFS (device loop0): Using r5 hash to sort names [ 59.374868][ T5326] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [pid 5332] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5331] close(3 [pid 5332] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] <... close resumed>) = 0 [pid 5324] <... mount resumed>) = 0 [pid 5331] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5331] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5331] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5331] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5331] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5333], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5333 [pid 5331] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5331] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5324] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5324] chdir("./file0") = 0 [pid 5324] ioctl(4, LOOP_CLR_FD) = 0 [pid 5324] close(4 [pid 5320] <... mount resumed>) = 0 [pid 5332] <... futex resumed>) = 0 [pid 5332] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 ./strace-static-x86_64: Process 5333 attached [pid 5320] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5324] <... close resumed>) = 0 [pid 5324] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] set_robust_list(0x7f7cb896f9e0, 24 [pid 5332] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5320] <... openat resumed>) = 3 [pid 5324] <... futex resumed>) = 1 [pid 5324] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5323] <... mount resumed>) = 0 [pid 5323] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5323] chdir("./file0") = 0 [pid 5323] ioctl(4, LOOP_CLR_FD) = 0 [pid 5323] close(4) = 0 [pid 5323] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] <... futex resumed>) = 0 [pid 5322] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5322] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5323] <... futex resumed>) = 1 [pid 5323] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5323] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5333] <... set_robust_list resumed>) = 0 [pid 5332] <... mprotect resumed>) = 0 [pid 5321] <... futex resumed>) = 0 [ 59.382068][ T5326] REISERFS (device loop4): using ordered data mode [ 59.397808][ T5320] REISERFS (device loop3): Using r5 hash to sort names [ 59.405926][ T5326] reiserfs: using flush barriers [ 59.411404][ T5323] REISERFS (device loop2): Using r5 hash to sort names [ 59.412323][ T5326] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.430712][ T5323] reiserfs: enabling write barrier flush mode [pid 5320] chdir("./file0" [pid 5331] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5331] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5333] getuid( [pid 5331] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5333] <... getuid resumed>) = 0 [pid 5332] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5331] <... mmap resumed>) = 0x7f7cb892e000 [pid 5321] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] <... chdir resumed>) = 0 [pid 5333] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] <... futex resumed>) = 1 [pid 5320] ioctl(4, LOOP_CLR_FD [pid 5333] <... futex resumed>) = 0 [pid 5321] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5320] <... ioctl resumed>) = 0 [pid 5333] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] <... clone resumed>, parent_tid=[5334], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5334 [pid 5320] close(4 [pid 5332] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] mprotect(0x7f7cb892f000, 131072, PROT_READ|PROT_WRITE [pid 5324] <... futex resumed>) = 0 [pid 5320] <... close resumed>) = 0 [pid 5331] <... mprotect resumed>) = 0 [pid 5324] mkdir(".", 0777 [pid 5331] clone(child_stack=0x7f7cb894e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5324] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5324] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5332] <... futex resumed>) = 0 [pid 5326] <... mount resumed>) = 0 [pid 5320] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] <... clone resumed>, parent_tid=[5335], tls=0x7f7cb894e700, child_tidptr=0x7f7cb894e9d0) = 5335 [pid 5331] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5331] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5334 attached ./strace-static-x86_64: Process 5335 attached [pid 5334] set_robust_list(0x7f7cb896f9e0, 24 [pid 5335] set_robust_list(0x7f7cb894e9e0, 24 [pid 5334] <... set_robust_list resumed>) = 0 [pid 5335] <... set_robust_list resumed>) = 0 [pid 5334] getuid( [pid 5332] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5320] <... futex resumed>) = 1 [pid 5335] memfd_create("syzkaller", 0 [pid 5334] <... getuid resumed>) = 0 [pid 5334] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = 0 [pid 5326] <... openat resumed>) = 3 [pid 5332] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5320] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] chdir("./file0" [pid 5320] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5318] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] <... memfd_create resumed>) = 3 [pid 5334] <... futex resumed>) = 0 [pid 5332] <... futex resumed>) = 0 [pid 5326] <... chdir resumed>) = 0 [pid 5323] <... mount resumed>) = 0 [pid 5320] mkdir(".", 0777 [pid 5318] <... futex resumed>) = 0 [pid 5332] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5326] ioctl(4, LOOP_CLR_FD [pid 5323] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5320] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5318] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5326] <... ioctl resumed>) = 0 [pid 5323] <... openat resumed>) = 4 [ 59.436013][ T5326] REISERFS (device loop4): checking transaction log (loop4) [ 59.450460][ T5326] REISERFS (device loop4): Using r5 hash to sort names [ 59.453075][ T5324] reiserfs: enabling write barrier flush mode [ 59.459782][ T5323] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 59.487574][ T5320] reiserfs: enabling write barrier flush mode [pid 5320] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5326] close(4 [pid 5323] chdir("." [pid 5326] <... close resumed>) = 0 [pid 5323] <... chdir resumed>) = 0 [pid 5326] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] <... futex resumed>) = 1 [pid 5325] <... futex resumed>) = 0 [pid 5323] <... futex resumed>) = 1 [pid 5335] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5334] memfd_create("syzkaller", 0 [pid 5326] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5325] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5335] <... mmap resumed>) = 0x7f7cb052e000 [pid 5334] <... memfd_create resumed>) = 3 [pid 5326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5325] <... futex resumed>) = 0 [pid 5334] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5326] mkdir(".", 0777 [pid 5325] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5322] <... futex resumed>) = 0 [pid 5334] <... mmap resumed>) = 0x7f7cb054f000 [pid 5326] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5322] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5323] <... futex resumed>) = 0 [pid 5322] <... futex resumed>) = 1 [pid 5323] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5323] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5323] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5322] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... futex resumed>) = 0 [pid 5322] <... futex resumed>) = 1 [pid 5322] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5334] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5324] <... mount resumed>) = 0 [pid 5323] <... open resumed>) = 6 [pid 5320] <... mount resumed>) = 0 [pid 5324] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5323] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5324] <... openat resumed>) = 4 [pid 5323] <... futex resumed>) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5320] <... openat resumed>) = 4 [pid 5324] chdir("." [pid 5323] ftruncate(6, 33587199 [pid 5322] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] chdir("." [pid 5324] <... chdir resumed>) = 0 [pid 5323] <... ftruncate resumed>) = 0 [pid 5322] <... futex resumed>) = 0 [pid 5320] <... chdir resumed>) = 0 [pid 5335] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5324] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5320] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... futex resumed>) = 1 [pid 5323] <... futex resumed>) = 0 [pid 5322] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] <... futex resumed>) = 0 [pid 5320] <... futex resumed>) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5324] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5323] sendfile(5, 6, NULL, 281474978811909 [pid 5322] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... open resumed>) = 5 [pid 5322] <... futex resumed>) = 0 [pid 5321] <... futex resumed>) = 0 [pid 5320] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5318] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5320] <... open resumed>) = 5 [pid 5318] <... futex resumed>) = 0 [pid 5321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... futex resumed>) = 0 [pid 5321] <... futex resumed>) = 0 [pid 5320] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [ 59.491857][ T5324] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 59.515331][ T5326] reiserfs: enabling write barrier flush mode [ 59.515915][ T5320] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 59.533095][ T5326] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [pid 5318] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5320] <... futex resumed>) = 0 [pid 5318] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5324] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5318] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5324] <... open resumed>) = 6 [pid 5318] <... futex resumed>) = 0 [pid 5326] <... mount resumed>) = 0 [pid 5320] <... open resumed>) = 6 [pid 5324] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5324] <... futex resumed>) = 1 [pid 5321] <... futex resumed>) = 0 [pid 5320] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5324] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5321] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] <... futex resumed>) = 0 [pid 5318] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] <... futex resumed>) = 0 [pid 5320] ftruncate(6, 33587199 [pid 5318] <... futex resumed>) = 0 [pid 5324] ftruncate(6, 33587199 [pid 5321] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5318] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5326] chdir(".") = 0 [pid 5320] <... ftruncate resumed>) = 0 [pid 5326] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... futex resumed>) = 0 [pid 5325] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] <... futex resumed>) = 1 [pid 5326] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5324] <... ftruncate resumed>) = 0 [pid 5320] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] <... futex resumed>) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5320] sendfile(5, 6, NULL, 281474978811909 [pid 5318] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... futex resumed>) = 1 [pid 5321] <... futex resumed>) = 0 [pid 5321] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = 0 [pid 5326] <... open resumed>) = 5 [pid 5324] sendfile(5, 6, NULL, 281474978811909 [pid 5321] <... futex resumed>) = 0 [pid 5318] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] <... futex resumed>) = 1 [pid 5325] <... futex resumed>) = 0 [pid 5326] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5325] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] <... open resumed>) = 6 [pid 5325] <... futex resumed>) = 0 [pid 5326] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] <... futex resumed>) = 0 [pid 5325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5326] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5325] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5325] <... futex resumed>) = 0 [pid 5326] ftruncate(6, 33587199 [pid 5325] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5326] <... ftruncate resumed>) = 0 [pid 5326] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5325] <... futex resumed>) = 0 [pid 5326] sendfile(5, 6, NULL, 281474978811909 [pid 5325] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5334] <... write resumed>) = 4194304 [pid 5334] munmap(0x7f7cb054f000, 4194304 [pid 5322] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5322] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5322] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5322] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5322] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5334] <... munmap resumed>) = 0 [pid 5334] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5322] <... clone resumed>, parent_tid=[5336], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5336 [pid 5334] <... openat resumed>) = 4 [pid 5322] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] ioctl(4, LOOP_SET_FD, 3 [pid 5322] <... futex resumed>) = 0 [pid 5322] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5318] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5321] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5321] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5318] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] <... mmap resumed>) = 0x7f7cb092e000 [pid 5321] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5318] <... futex resumed>) = 0 [pid 5321] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5318] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5321] <... clone resumed>, parent_tid=[5337], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5337 [pid 5321] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... mmap resumed>) = 0x7f7cb092e000 [pid 5321] <... futex resumed>) = 0 [pid 5321] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5336 attached [pid 5336] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5336] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5336] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] <... futex resumed>) = 0 [pid 5336] <... futex resumed>) = 1 [pid 5322] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5336] memfd_create("syzkaller", 0 [pid 5322] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5337 attached [pid 5336] <... memfd_create resumed>) = 7 [pid 5322] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5337] set_robust_list(0x7f7cb094e9e0, 24 [pid 5336] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5325] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5318] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5337] <... set_robust_list resumed>) = 0 [pid 5336] <... mmap resumed>) = 0x7f7ca852e000 [pid 5325] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... mprotect resumed>) = 0 [pid 5337] ftruncate(-1, 18446744073709551609 [pid 5335] <... write resumed>) = 4194304 [pid 5334] <... ioctl resumed>) = 0 [pid 5325] <... futex resumed>) = 0 [pid 5318] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5337] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5335] munmap(0x7f7cb052e000, 4194304 [pid 5334] close(3 [pid 5325] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5337] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] <... munmap resumed>) = 0 [pid 5334] <... close resumed>) = 0 [pid 5318] <... clone resumed>, parent_tid=[5338], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5338 [pid 5337] <... futex resumed>) = 1 [pid 5335] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5334] mkdir("./file0", 0777 [pid 5325] <... mmap resumed>) = 0x7f7cb092e000 [pid 5321] <... futex resumed>) = 0 [pid 5318] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5338 attached [pid 5337] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5335] <... openat resumed>) = 4 [pid 5334] <... mkdir resumed>) = 0 [pid 5325] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5321] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = 0 [pid 5338] set_robust_list(0x7f7cb094e9e0, 24 [pid 5337] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5335] ioctl(4, LOOP_SET_FD, 3 [pid 5334] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5325] <... mprotect resumed>) = 0 [pid 5321] <... futex resumed>) = 0 [pid 5318] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5338] <... set_robust_list resumed>) = 0 [pid 5337] memfd_create("syzkaller", 0 [pid 5336] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5325] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5321] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5339 attached [pid 5338] ftruncate(-1, 18446744073709551609 [pid 5337] <... memfd_create resumed>) = 7 [pid 5335] <... ioctl resumed>) = 0 [pid 5339] set_robust_list(0x7f7cb094e9e0, 24 [pid 5335] close(3 [pid 5339] <... set_robust_list resumed>) = 0 [ 59.627481][ T5334] loop5: detected capacity change from 0 to 8192 [ 59.664848][ T5335] loop1: detected capacity change from 0 to 8192 [pid 5335] <... close resumed>) = 0 [pid 5339] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5335] mkdir("./file0", 0777) = 0 [pid 5335] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5338] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5337] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5338] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5337] <... mmap resumed>) = 0x7f7ca852e000 [pid 5318] <... futex resumed>) = 0 [pid 5338] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5338] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5318] <... futex resumed>) = 0 [pid 5325] <... clone resumed>, parent_tid=[5339], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5339 [pid 5336] <... write resumed>) = 4194304 [pid 5336] munmap(0x7f7ca852e000, 4194304 [pid 5318] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5338] memfd_create("syzkaller", 0) = 7 [pid 5325] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] <... futex resumed>) = 0 [pid 5338] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5325] <... futex resumed>) = 1 [pid 5336] <... munmap resumed>) = 0 [pid 5336] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 8 [pid 5336] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5336] ioctl(8, LOOP_CLR_FD [pid 5339] ftruncate(-1, 18446744073709551609 [pid 5325] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5336] <... ioctl resumed>) = 0 [pid 5339] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5338] <... mmap resumed>) = 0x7f7ca852e000 [pid 5339] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5336] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5336] close(8) = 0 [pid 5336] close(7 [pid 5339] <... futex resumed>) = 1 [pid 5325] <... futex resumed>) = 0 [pid 5339] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5325] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5325] <... futex resumed>) = 0 [pid 5339] memfd_create("syzkaller", 0 [pid 5325] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5339] <... memfd_create resumed>) = 7 [pid 5339] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [ 59.672421][ T5334] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 59.689491][ T5335] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 59.707260][ T5334] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 5336] <... close resumed>) = 0 [pid 5336] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5322] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5336] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5322] <... futex resumed>) = 0 [pid 5322] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5336] <... open resumed>) = 7 [ 59.748979][ T5335] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 59.765256][ T5335] REISERFS (device loop1): using ordered data mode [ 59.786245][ T5335] reiserfs: using flush barriers [pid 5336] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5322] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5322] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5337] <... write resumed>) = 4194304 [pid 5336] creat("./file0", 000 [pid 5323] <... sendfile resumed>) = 458752 [pid 5337] munmap(0x7f7ca852e000, 4194304 [pid 5336] <... creat resumed>) = 8 [pid 5323] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5336] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... futex resumed>) = 0 [pid 5336] <... futex resumed>) = 1 [pid 5323] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] <... futex resumed>) = 0 [pid 5337] <... munmap resumed>) = 0 [pid 5336] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] exit_group(0 [pid 5336] <... futex resumed>) = ? [pid 5323] <... futex resumed>) = ? [pid 5322] <... exit_group resumed>) = ? [pid 5337] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5336] +++ exited with 0 +++ [pid 5323] +++ exited with 0 +++ [pid 5322] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5322, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=21 /* 0.21 s */} --- [pid 5000] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5337] <... openat resumed>) = 8 [pid 5335] <... mount resumed>) = 0 [ 59.796304][ T5335] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.815341][ T5335] REISERFS (device loop1): checking transaction log (loop1) [ 59.825946][ T5335] REISERFS (device loop1): Using r5 hash to sort names [ 59.833503][ T5334] REISERFS (device loop5): using ordered data mode [ 59.840875][ T5334] reiserfs: using flush barriers [pid 5000] fstat(3, [pid 5337] ioctl(8, LOOP_SET_FD, 7 [pid 5335] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./12/binderfs") = 0 [pid 5000] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5338] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5339] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5337] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5335] <... openat resumed>) = 3 [pid 5337] ioctl(8, LOOP_CLR_FD [pid 5335] chdir("./file0" [pid 5337] <... ioctl resumed>) = 0 [pid 5335] <... chdir resumed>) = 0 [pid 5335] ioctl(4, LOOP_CLR_FD) = 0 [pid 5334] <... mount resumed>) = 0 [pid 5337] ioctl(8, LOOP_SET_FD, 7 [pid 5335] close(4 [pid 5334] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5337] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5335] <... close resumed>) = 0 [pid 5335] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] close(8 [pid 5335] <... futex resumed>) = 1 [pid 5334] <... openat resumed>) = 3 [pid 5331] <... futex resumed>) = 0 [pid 5337] <... close resumed>) = 0 [pid 5335] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5334] chdir("./file0" [pid 5331] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] close(7 [pid 5334] <... chdir resumed>) = 0 [pid 5333] <... futex resumed>) = 0 [pid 5331] <... futex resumed>) = 1 [pid 5334] ioctl(4, LOOP_CLR_FD [pid 5333] mkdir(".", 0777 [pid 5331] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5334] <... ioctl resumed>) = 0 [pid 5333] <... mkdir resumed>) = -1 EEXIST (File exists) [ 59.849974][ T5334] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.868295][ T5334] REISERFS (device loop5): checking transaction log (loop5) [ 59.888206][ T5334] REISERFS (device loop5): Using r5 hash to sort names [pid 5334] close(4 [pid 5333] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5334] <... close resumed>) = 0 [pid 5334] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5334] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5332] <... futex resumed>) = 0 [pid 5339] <... write resumed>) = 4194304 [pid 5337] <... close resumed>) = 0 [pid 5334] mkdir(".", 0777 [pid 5332] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5337] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5337] <... futex resumed>) = 1 [pid 5334] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5321] <... futex resumed>) = 0 [pid 5337] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5321] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5321] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5338] <... write resumed>) = 4194304 [pid 5339] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5338] munmap(0x7f7ca852e000, 4194304 [pid 5337] <... open resumed>) = 7 [pid 5324] <... sendfile resumed>) = 786432 [pid 5339] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5338] <... munmap resumed>) = 0 [pid 5339] <... openat resumed>) = 8 [pid 5337] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] ioctl(8, LOOP_SET_FD, 7 [pid 5338] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5337] <... futex resumed>) = 1 [pid 5321] <... futex resumed>) = 0 [pid 5339] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5338] <... openat resumed>) = 8 [pid 5337] creat("./file0", 000 [pid 5321] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] ioctl(8, LOOP_CLR_FD [pid 5338] ioctl(8, LOOP_SET_FD, 7 [pid 5337] <... creat resumed>) = 8 [pid 5321] <... futex resumed>) = 0 [pid 5339] <... ioctl resumed>) = 0 [ 59.941513][ T5333] reiserfs: enabling write barrier flush mode [ 59.959806][ T5333] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 59.976304][ T5334] reiserfs: enabling write barrier flush mode [pid 5338] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5337] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5338] ioctl(8, LOOP_CLR_FD [pid 5337] <... futex resumed>) = 0 [pid 5321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5338] <... ioctl resumed>) = 0 [pid 5337] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5339] ioctl(8, LOOP_SET_FD, 7 [pid 5333] <... mount resumed>) = 0 [pid 5339] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5338] ioctl(8, LOOP_SET_FD, 7 [pid 5333] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5339] close(8 [pid 5338] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5333] <... openat resumed>) = 4 [pid 5339] <... close resumed>) = 0 [pid 5324] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5324] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5334] <... mount resumed>) = 0 [pid 5334] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5338] close(8 [pid 5321] exit_group(0 [pid 5339] close(7 [pid 5333] chdir("." [pid 5338] <... close resumed>) = 0 [pid 5337] <... futex resumed>) = ? [pid 5324] <... futex resumed>) = ? [pid 5321] <... exit_group resumed>) = ? [pid 5324] +++ exited with 0 +++ [pid 5334] chdir(".") = 0 [pid 5334] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5332] <... futex resumed>) = 0 [pid 5332] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5332] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5334] <... futex resumed>) = 1 [pid 5334] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5334] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5332] <... futex resumed>) = 0 [pid 5332] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5332] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5334] <... futex resumed>) = 1 [pid 5338] close(7 [pid 5337] +++ exited with 0 +++ [pid 5333] <... chdir resumed>) = 0 [pid 5321] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5321, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=22 /* 0.22 s */} --- [pid 4998] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5334] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 4998] unlink("./12/binderfs" [pid 5334] <... open resumed>) = 6 [pid 4998] <... unlink resumed>) = 0 [pid 5334] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5334] <... futex resumed>) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5334] ftruncate(6, 33587199 [pid 5332] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] <... ftruncate resumed>) = 0 [pid 5332] <... futex resumed>) = 0 [pid 5334] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5332] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5334] <... futex resumed>) = 0 [pid 5333] <... futex resumed>) = 1 [pid 5332] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5331] <... futex resumed>) = 0 [pid 5334] sendfile(5, 6, NULL, 281474978811909 [pid 5333] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 60.008472][ T5334] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5332] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5332] <... futex resumed>) = 0 [pid 5331] <... futex resumed>) = 0 [pid 5000] <... umount2 resumed>) = 0 [pid 5333] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5332] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5331] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5333] <... open resumed>) = 5 [pid 5333] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5331] <... futex resumed>) = 0 [pid 5000] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5333] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5331] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5331] <... futex resumed>) = 0 [pid 5333] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5331] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5333] <... open resumed>) = 6 [pid 5000] lstat("./12/file0", [pid 5333] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5331] <... futex resumed>) = 0 [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5333] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5331] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5331] <... futex resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5333] ftruncate(6, 33587199 [pid 5331] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5339] <... close resumed>) = 0 [pid 5333] <... ftruncate resumed>) = 0 [pid 5000] <... openat resumed>) = 4 [pid 5333] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] fstat(4, [pid 5333] <... futex resumed>) = 1 [pid 5331] <... futex resumed>) = 0 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5333] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5331] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] getdents64(4, [pid 5339] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5331] <... futex resumed>) = 0 [pid 5339] <... futex resumed>) = 1 [pid 5333] sendfile(5, 6, NULL, 281474978811909 [pid 5331] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5325] <... futex resumed>) = 0 [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5325] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5000] getdents64(4, [pid 5338] <... close resumed>) = 0 [pid 5000] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5338] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] close(4 [pid 5338] <... futex resumed>) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5338] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5318] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] rmdir("./12/file0" [pid 5318] <... futex resumed>) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 5318] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5000] close(3) = 0 [pid 5000] rmdir("./12") = 0 [pid 5000] mkdir("./13", 0777 [pid 5332] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5000] <... mkdir resumed>) = 0 [pid 5332] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5332] <... futex resumed>) = 0 [pid 5000] <... openat resumed>) = 3 [pid 5332] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3 [pid 5332] <... mmap resumed>) = 0x7f7cb092e000 [pid 5000] <... close resumed>) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5332] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5342 [pid 5332] <... mprotect resumed>) = 0 [pid 5332] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5343], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5343 [pid 5332] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5332] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5338] <... open resumed>) = 7 [pid 5320] <... sendfile resumed>) = 983040 [pid 5320] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5343 attached [pid 5320] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5342 attached [pid 5343] set_robust_list(0x7f7cb094e9e0, 24 [pid 5342] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5338] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] <... set_robust_list resumed>) = 0 [pid 5342] chdir("./13" [pid 5338] <... futex resumed>) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5343] ftruncate(-1, 18446744073709551609 [pid 5342] <... chdir resumed>) = 0 [pid 5339] <... open resumed>) = 7 [pid 5338] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5325] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5342] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5331] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = 1 [pid 5343] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5342] <... prctl resumed>) = 0 [pid 5339] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] <... futex resumed>) = 0 [pid 5331] <... futex resumed>) = 1 [pid 5325] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] <... futex resumed>) = 0 [pid 5318] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5342] setpgid(0, 0 [pid 5339] <... futex resumed>) = 0 [pid 5335] ftruncate(-1, 18446744073709551609 [pid 5331] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... umount2 resumed>) = 0 [pid 5343] <... futex resumed>) = 1 [pid 5342] <... setpgid resumed>) = 0 [pid 5339] creat("./file0", 000 [pid 5335] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5332] <... futex resumed>) = 0 [pid 5325] <... futex resumed>) = 0 [pid 5320] creat("./file0", 000 [pid 4998] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5343] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5339] <... creat resumed>) = 8 [pid 5335] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5332] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5342] <... openat resumed>) = 3 [pid 5335] <... futex resumed>) = 1 [pid 5331] <... futex resumed>) = 0 [pid 5320] <... creat resumed>) = 8 [pid 5332] <... futex resumed>) = 0 [pid 5339] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5343] memfd_create("syzkaller", 0 [pid 5342] write(3, "1000", 4 [pid 5339] <... futex resumed>) = 1 [pid 5335] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5331] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... futex resumed>) = 0 [pid 5320] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] lstat("./12/file0", [pid 5343] <... memfd_create resumed>) = 7 [pid 5342] <... write resumed>) = 4 [pid 5339] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5335] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5331] <... futex resumed>) = 0 [pid 5320] <... futex resumed>) = 1 [pid 5318] <... futex resumed>) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5343] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5342] close(3 [pid 5335] memfd_create("syzkaller", 0 [pid 5331] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5320] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] exit_group(0 [pid 5343] <... mmap resumed>) = 0x7f7ca852e000 [pid 5342] <... close resumed>) = 0 [pid 5338] <... futex resumed>) = ? [pid 5335] <... memfd_create resumed>) = 7 [pid 5318] <... exit_group resumed>) = ? [pid 4998] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5342] symlink("/dev/binderfs", "./binderfs" [pid 5338] +++ exited with 0 +++ [pid 5335] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5320] <... futex resumed>) = ? [pid 5342] <... symlink resumed>) = 0 [pid 5335] <... mmap resumed>) = 0x7f7ca852e000 [pid 5342] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] +++ exited with 0 +++ [pid 5318] +++ exited with 0 +++ [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5342] <... futex resumed>) = 0 [pid 5342] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 4998] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5342] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5318, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=24 /* 0.24 s */} --- [pid 4998] <... openat resumed>) = 4 [pid 5342] <... mprotect resumed>) = 0 [pid 5342] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] fstat(4, [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5342] <... clone resumed>, parent_tid=[5344], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5344 [pid 5001] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5342] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5001] <... openat resumed>) = 3 [pid 4998] getdents64(4, [pid 5342] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] fstat(3, [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, [pid 5001] getdents64(3, [pid 4998] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 ./strace-static-x86_64: Process 5344 attached [pid 4998] close(4 [pid 5001] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] <... close resumed>) = 0 [pid 5343] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5326] <... sendfile resumed>) = 983040 [pid 5344] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5344] getuid() = 0 [pid 5344] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5342] <... futex resumed>) = 0 [pid 5344] memfd_create("syzkaller", 0 [pid 5342] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5344] <... memfd_create resumed>) = 3 [pid 5342] <... futex resumed>) = 0 [pid 5344] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5342] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5344] <... mmap resumed>) = 0x7f7cb054f000 [pid 5326] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] lstat("./12/binderfs", [pid 4998] rmdir("./12/file0" [pid 5335] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5326] <... futex resumed>) = 0 [pid 5325] exit_group(0) = ? [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5339] <... futex resumed>) = ? [pid 5326] +++ exited with 0 +++ [pid 5339] +++ exited with 0 +++ [pid 5325] +++ exited with 0 +++ [pid 5001] unlink("./12/binderfs" [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5325, si_uid=0, si_status=0, si_utime=0, si_stime=29 /* 0.29 s */} --- [pid 4998] getdents64(3, [pid 5001] <... unlink resumed>) = 0 [pid 5001] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] close(3 [pid 5002] <... openat resumed>) = 3 [pid 4998] <... close resumed>) = 0 [pid 5002] fstat(3, [pid 4998] rmdir("./12" [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5002] getdents64(3, [pid 4998] mkdir("./13", 0777 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] <... mkdir resumed>) = 0 [pid 5002] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5344] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5002] lstat("./12/binderfs", [pid 4998] <... openat resumed>) = 3 [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5002] unlink("./12/binderfs" [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5002] <... unlink resumed>) = 0 [pid 4998] close(3 [pid 5002] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... close resumed>) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5345 ./strace-static-x86_64: Process 5345 attached [pid 5345] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5345] chdir("./13") = 0 [pid 5345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5345] setpgid(0, 0) = 0 [pid 5345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5345] write(3, "1000", 4) = 4 [pid 5345] close(3) = 0 [pid 5345] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5345] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5345] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5345] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5346], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5346 [pid 5345] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5346 attached [pid 5346] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5346] getuid() = 0 [pid 5346] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5346] <... futex resumed>) = 1 [pid 5346] memfd_create("syzkaller", 0) = 3 [pid 5346] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5343] <... write resumed>) = 4194304 [pid 5343] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5343] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 8 [pid 5343] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5343] ioctl(8, LOOP_CLR_FD) = 0 [pid 5343] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5343] close(8) = 0 [pid 5335] <... write resumed>) = 4194304 [pid 5344] <... write resumed>) = 4194304 [pid 5343] close(7 [pid 5335] munmap(0x7f7ca852e000, 4194304 [pid 5002] <... umount2 resumed>) = 0 [pid 5001] <... umount2 resumed>) = 0 [pid 5001] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./12/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5344] munmap(0x7f7cb054f000, 4194304 [pid 5001] getdents64(4, [pid 5335] <... munmap resumed>) = 0 [pid 5002] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5335] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] close(4 [pid 5335] <... openat resumed>) = 8 [pid 5002] lstat("./12/file0", [pid 5001] <... close resumed>) = 0 [pid 5335] ioctl(8, LOOP_SET_FD, 7 [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] rmdir("./12/file0" [pid 5335] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5344] <... munmap resumed>) = 0 [pid 5335] ioctl(8, LOOP_CLR_FD [pid 5002] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... rmdir resumed>) = 0 [pid 5335] <... ioctl resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] getdents64(3, [pid 5343] <... close resumed>) = 0 [pid 5344] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5343] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5332] <... futex resumed>) = 0 [pid 5343] <... futex resumed>) = 1 [pid 5002] <... openat resumed>) = 4 [pid 5001] close(3 [pid 5344] ioctl(4, LOOP_SET_FD, 3 [pid 5346] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5343] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5332] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] fstat(4, [pid 5001] <... close resumed>) = 0 [pid 5335] ioctl(8, LOOP_SET_FD, 7 [pid 5332] <... futex resumed>) = 0 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] rmdir("./12" [pid 5335] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5332] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] getdents64(4, [pid 5001] <... rmdir resumed>) = 0 [pid 5335] close(8 [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] mkdir("./13", 0777 [pid 5344] <... ioctl resumed>) = 0 [pid 5335] <... close resumed>) = 0 [pid 5002] getdents64(4, [pid 5001] <... mkdir resumed>) = 0 [pid 5344] close(3 [pid 5335] close(7 [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5344] <... close resumed>) = 0 [pid 5002] close(4 [pid 5001] <... openat resumed>) = 3 [pid 5002] <... close resumed>) = 0 [pid 5001] ioctl(3, LOOP_CLR_FD [pid 5002] rmdir("./12/file0" [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5002] <... rmdir resumed>) = 0 [pid 5001] close(3 [pid 5344] mkdir("./file0", 0777 [pid 5343] <... open resumed>) = 7 [pid 5334] <... sendfile resumed>) = 720896 [pid 5002] getdents64(3, [pid 5001] <... close resumed>) = 0 [pid 5343] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5344] <... mkdir resumed>) = 0 [pid 5343] <... futex resumed>) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5002] close(3 [pid 5344] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5343] creat("./file0", 000 [pid 5332] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... close resumed>) = 0 [pid 5001] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5347 [pid 5343] <... creat resumed>) = 8 [pid 5332] <... futex resumed>) = 0 [pid 5002] rmdir("./12" [pid 5343] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5332] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... rmdir resumed>) = 0 [pid 5343] <... futex resumed>) = 0 [pid 5334] <... futex resumed>) = 0 [pid 5332] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 60.381898][ T5344] loop2: detected capacity change from 0 to 8192 [pid 5002] mkdir("./13", 0777./strace-static-x86_64: Process 5347 attached [pid 5343] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5334] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] exit_group(0 [pid 5002] <... mkdir resumed>) = 0 [pid 5347] set_robust_list(0x55555710d5e0, 24 [pid 5343] <... futex resumed>) = ? [pid 5334] <... futex resumed>) = ? [pid 5332] <... exit_group resumed>) = ? [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5347] <... set_robust_list resumed>) = 0 [pid 5343] +++ exited with 0 +++ [pid 5335] <... close resumed>) = 0 [pid 5002] <... openat resumed>) = 3 [pid 5347] chdir("./13" [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5347] <... chdir resumed>) = 0 [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5347] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5002] close(3 [pid 5347] <... prctl resumed>) = 0 [pid 5002] <... close resumed>) = 0 [pid 5347] setpgid(0, 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5347] <... setpgid resumed>) = 0 [pid 5347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5349 [pid 5347] <... openat resumed>) = 3 [pid 5347] write(3, "1000", 4) = 4 [pid 5347] close(3) = 0 [pid 5347] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5347] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5347] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 5349 attached ) = 0 [pid 5334] +++ exited with 0 +++ [pid 5332] +++ exited with 0 +++ [pid 5335] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] set_robust_list(0x55555710d5e0, 24 [pid 5347] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5335] <... futex resumed>) = 1 [pid 5331] <... futex resumed>) = 0 [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5332, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=12 /* 0.12 s */} --- [pid 5349] <... set_robust_list resumed>) = 0 [pid 5335] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5331] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] chdir("./13" [pid 5347] <... clone resumed>, parent_tid=[5350], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5350 [pid 5331] <... futex resumed>) = 0 [pid 5349] <... chdir resumed>) = 0 [pid 5347] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5347] <... futex resumed>) = 0 [pid 5349] <... prctl resumed>) = 0 [pid 5347] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] setpgid(0, 0) = 0 [pid 5349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5003] umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5349] write(3, "1000", 4 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5349] <... write resumed>) = 4 [pid 5003] openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5349] close(3 [pid 5003] <... openat resumed>) = 3 [pid 5349] <... close resumed>) = 0 [pid 5003] fstat(3, [pid 5349] symlink("/dev/binderfs", "./binderfs" [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5349] <... symlink resumed>) = 0 [pid 5003] getdents64(3, [pid 5349] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5349] <... futex resumed>) = 0 [pid 5003] umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5349] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5349] <... mmap resumed>) = 0x7f7cb894f000 [pid 5003] lstat("./12/binderfs", [pid 5349] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5349] <... mprotect resumed>) = 0 [pid 5003] unlink("./12/binderfs" [pid 5349] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] <... unlink resumed>) = 0 [pid 5003] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5349] <... clone resumed>, parent_tid=[5351], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5351 [pid 5349] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5349] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5351 attached ./strace-static-x86_64: Process 5350 attached [pid 5346] <... write resumed>) = 4194304 [pid 5350] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5350] getuid() = 0 [pid 5350] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5350] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5346] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5346] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5347] <... futex resumed>) = 0 [pid 5347] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5350] <... futex resumed>) = 0 [pid 5350] memfd_create("syzkaller", 0) = 3 [pid 5350] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5347] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5350] <... mmap resumed>) = 0x7f7cb054f000 [pid 5346] <... openat resumed>) = 4 [ 60.435744][ T5344] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 60.469105][ T5344] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [pid 5346] ioctl(4, LOOP_SET_FD, 3 [pid 5351] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5351] getuid() = 0 [pid 5351] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5349] <... futex resumed>) = 0 [pid 5349] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5349] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5351] memfd_create("syzkaller", 0) = 3 [pid 5351] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5335] <... open resumed>) = 7 [pid 5335] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5331] <... futex resumed>) = 0 [pid 5335] creat("./file0", 000 [pid 5331] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5335] <... creat resumed>) = 8 [pid 5331] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 60.484640][ T5346] loop0: detected capacity change from 0 to 8192 [pid 5335] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5331] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5335] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5346] <... ioctl resumed>) = 0 [pid 5346] close(3) = 0 [pid 5346] mkdir("./file0", 0777) = 0 [pid 5003] <... umount2 resumed>) = 0 [pid 5346] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5003] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5333] <... sendfile resumed>) = 1048576 [pid 5350] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5333] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 60.515207][ T5344] REISERFS (device loop2): using ordered data mode [ 60.530146][ T5344] reiserfs: using flush barriers [ 60.538037][ T5344] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 60.554604][ T5344] REISERFS (device loop2): checking transaction log (loop2) [pid 5351] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5333] <... futex resumed>) = 0 [pid 5331] exit_group(0 [pid 5003] lstat("./12/file0", [pid 5335] <... futex resumed>) = ? [pid 5331] <... exit_group resumed>) = ? [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5335] +++ exited with 0 +++ [pid 5333] +++ exited with 0 +++ [pid 5331] +++ exited with 0 +++ [pid 5003] umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 60.555091][ T5346] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 60.576562][ T5346] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 60.586109][ T5346] REISERFS (device loop0): using ordered data mode [ 60.593879][ T5346] reiserfs: using flush barriers [ 60.599907][ T5344] REISERFS (device loop2): Using r5 hash to sort names [pid 5003] openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5351] <... write resumed>) = 4194304 [pid 5350] <... write resumed>) = 4194304 [pid 5344] <... mount resumed>) = 0 [pid 5003] <... openat resumed>) = 4 [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5331, si_uid=0, si_status=0, si_utime=0, si_stime=26 /* 0.26 s */} --- [pid 5003] fstat(4, [pid 4999] restart_syscall(<... resuming interrupted clone ...> [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] <... restart_syscall resumed>) = 0 [pid 5344] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5003] getdents64(4, [pid 5344] <... openat resumed>) = 3 [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5344] chdir("./file0" [pid 5003] getdents64(4, [pid 4999] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5344] <... chdir resumed>) = 0 [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5350] munmap(0x7f7cb054f000, 4194304 [pid 5344] ioctl(4, LOOP_CLR_FD [pid 5003] close(4 [pid 4999] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5350] <... munmap resumed>) = 0 [pid 5344] <... ioctl resumed>) = 0 [pid 5003] <... close resumed>) = 0 [pid 4999] <... openat resumed>) = 3 [pid 5344] close(4 [pid 5003] rmdir("./12/file0" [pid 4999] fstat(3, [pid 5344] <... close resumed>) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5344] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] getdents64(3, [pid 5344] <... futex resumed>) = 1 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] getdents64(3, [pid 5344] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5003] close(3 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5350] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5003] <... close resumed>) = 0 [pid 4999] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5350] <... openat resumed>) = 4 [pid 5003] rmdir("./12" [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5350] ioctl(4, LOOP_SET_FD, 3 [pid 5003] <... rmdir resumed>) = 0 [pid 4999] lstat("./13/binderfs", [pid 5003] mkdir("./13", 0777 [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] <... mkdir resumed>) = 0 [pid 4999] unlink("./13/binderfs" [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 4999] <... unlink resumed>) = 0 [pid 5342] <... futex resumed>) = 0 [pid 5003] <... openat resumed>) = 3 [pid 4999] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5342] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] close(3 [pid 5344] <... futex resumed>) = 0 [pid 5342] <... futex resumed>) = 1 [pid 5003] <... close resumed>) = 0 [pid 5344] mkdir(".", 0777 [pid 5342] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5344] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5344] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5353 ./strace-static-x86_64: Process 5353 attached [pid 5353] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5351] munmap(0x7f7cb054f000, 4194304 [pid 5353] chdir("./13" [pid 5350] <... ioctl resumed>) = 0 [pid 5350] close(3) = 0 [pid 5350] mkdir("./file0", 0777 [pid 5353] <... chdir resumed>) = 0 [pid 5353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5350] <... mkdir resumed>) = 0 [pid 5353] setpgid(0, 0) = 0 [pid 5353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5350] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5353] write(3, "1000", 4) = 4 [pid 5353] close(3 [pid 5351] <... munmap resumed>) = 0 [pid 5353] <... close resumed>) = 0 [pid 5353] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5353] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5353] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5353] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5355], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5355 [pid 5353] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5355 attached [pid 5355] set_robust_list(0x7f7cb896f9e0, 24 [pid 5351] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5355] <... set_robust_list resumed>) = 0 [pid 5355] getuid() = 0 [pid 5355] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... openat resumed>) = 4 [pid 5353] <... futex resumed>) = 0 [pid 5353] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5355] <... futex resumed>) = 1 [ 60.601487][ T5346] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 60.623305][ T5350] loop3: detected capacity change from 0 to 8192 [ 60.635503][ T5344] reiserfs: enabling write barrier flush mode [ 60.647788][ T5344] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [pid 5351] ioctl(4, LOOP_SET_FD, 3 [pid 5355] memfd_create("syzkaller", 0) = 3 [pid 5355] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5351] <... ioctl resumed>) = 0 [pid 5344] <... mount resumed>) = 0 [pid 5344] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5344] chdir(".") = 0 [pid 5344] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5344] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] <... futex resumed>) = 0 [pid 5342] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5344] <... futex resumed>) = 0 [pid 5342] <... futex resumed>) = 1 [pid 5344] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5342] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5344] <... open resumed>) = 5 [pid 5344] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5342] <... futex resumed>) = 0 [pid 5344] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5342] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5344] <... open resumed>) = 6 [pid 5342] <... futex resumed>) = 0 [pid 5344] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5342] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5344] <... futex resumed>) = 0 [pid 5342] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5344] ftruncate(6, 33587199 [pid 5342] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5342] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5344] <... ftruncate resumed>) = 0 [pid 5344] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5344] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5351] close(3) = 0 [pid 5351] mkdir("./file0", 0777) = 0 [pid 5342] <... futex resumed>) = 0 [pid 5351] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5355] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5342] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5344] <... futex resumed>) = 0 [pid 5342] <... futex resumed>) = 1 [pid 5344] sendfile(5, 6, NULL, 281474978811909 [ 60.669705][ T5351] loop4: detected capacity change from 0 to 8192 [ 60.677505][ T5350] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 60.698212][ T5346] REISERFS (device loop0): checking transaction log (loop0) [ 60.700087][ T5350] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [pid 5342] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5346] <... mount resumed>) = 0 [pid 5346] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5346] chdir("./file0") = 0 [pid 5346] ioctl(4, LOOP_CLR_FD) = 0 [ 60.730200][ T5351] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 60.744788][ T5346] REISERFS (device loop0): Using r5 hash to sort names [ 60.761782][ T5350] REISERFS (device loop3): using ordered data mode [ 60.770078][ T5351] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [pid 5346] close(4 [pid 5342] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4999] <... umount2 resumed>) = 0 [pid 5342] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5342] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5342] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] lstat("./13/file0", [pid 5342] <... mmap resumed>) = 0x7f7cb092e000 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5342] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 4999] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5355] <... write resumed>) = 4194304 [pid 5346] <... close resumed>) = 0 [pid 5342] <... mprotect resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5346] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5346] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5345] <... futex resumed>) = 0 [pid 5345] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... openat resumed>) = 4 [pid 5346] <... futex resumed>) = 0 [pid 5345] <... futex resumed>) = 1 [pid 4999] fstat(4, [pid 5346] mkdir(".", 0777) = -1 EEXIST (File exists) [ 60.779673][ T5350] reiserfs: using flush barriers [ 60.787665][ T5351] REISERFS (device loop4): using ordered data mode [ 60.795308][ T5350] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 60.813123][ T5351] reiserfs: using flush barriers [ 60.814021][ T5346] reiserfs: enabling write barrier flush mode [pid 5346] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, ""./strace-static-x86_64: Process 5357 attached [pid 5345] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5342] <... clone resumed>, parent_tid=[5357], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5357 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5357] set_robust_list(0x7f7cb094e9e0, 24 [pid 5342] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] getdents64(4, [pid 5355] munmap(0x7f7cb054f000, 4194304 [pid 5357] <... set_robust_list resumed>) = 0 [pid 5342] <... futex resumed>) = 0 [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5342] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] ftruncate(-1, 18446744073709551609 [pid 4999] getdents64(4, [pid 5357] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5355] <... munmap resumed>) = 0 [pid 5355] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 60.819663][ T5350] REISERFS (device loop3): checking transaction log (loop3) [ 60.831682][ T5351] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 60.834129][ T5346] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 60.849032][ T5351] REISERFS (device loop4): checking transaction log (loop4) [ 60.865822][ T5350] REISERFS (device loop3): Using r5 hash to sort names [ 60.868615][ T5355] loop5: detected capacity change from 0 to 8192 [pid 5355] ioctl(4, LOOP_SET_FD, 3 [pid 5357] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... mount resumed>) = 0 [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5355] <... ioctl resumed>) = 0 [pid 5355] close(3) = 0 [pid 5355] mkdir("./file0", 0777) = 0 [pid 5355] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5346] <... mount resumed>) = 0 [pid 5346] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5346] chdir(".") = 0 [pid 5346] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5346] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5357] <... futex resumed>) = 1 [pid 5357] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5350] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 4999] close(4 [pid 5345] <... futex resumed>) = 0 [pid 5342] <... futex resumed>) = 0 [pid 5342] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... close resumed>) = 0 [pid 5357] <... futex resumed>) = 0 [pid 5350] <... openat resumed>) = 3 [pid 5345] <... futex resumed>) = 1 [pid 5342] <... futex resumed>) = 1 [pid 4999] rmdir("./13/file0" [pid 5345] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5342] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5357] memfd_create("syzkaller", 0 [pid 4999] <... rmdir resumed>) = 0 [pid 5357] <... memfd_create resumed>) = 7 [pid 5350] chdir("./file0" [pid 5357] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5350] <... chdir resumed>) = 0 [pid 5346] <... futex resumed>) = 0 [pid 5346] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5357] <... mmap resumed>) = 0x7f7ca852e000 [pid 5350] ioctl(4, LOOP_CLR_FD [pid 4999] getdents64(3, [pid 5350] <... ioctl resumed>) = 0 [pid 5346] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5350] close(4 [pid 5345] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... close resumed>) = 0 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5346] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5346] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... futex resumed>) = 0 [pid 4999] close(3 [pid 5350] <... futex resumed>) = 1 [pid 5347] <... futex resumed>) = 0 [pid 5345] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5350] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5347] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] <... close resumed>) = 0 [pid 5350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] <... futex resumed>) = 0 [pid 5345] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] rmdir("./13" [pid 5350] mkdir(".", 0777 [pid 5347] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5345] <... futex resumed>) = 0 [pid 5346] <... futex resumed>) = 0 [pid 5350] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5345] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... rmdir resumed>) = 0 [pid 5350] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [ 60.874546][ T5351] REISERFS (device loop4): Using r5 hash to sort names [pid 5346] ftruncate(6, 33587199 [pid 5351] <... mount resumed>) = 0 [pid 5351] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5351] chdir("./file0") = 0 [pid 5351] ioctl(4, LOOP_CLR_FD) = 0 [pid 5351] close(4) = 0 [pid 5346] <... ftruncate resumed>) = 0 [pid 5346] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] mkdir("./14", 0777 [pid 5346] <... futex resumed>) = 1 [pid 5345] <... futex resumed>) = 0 [pid 4999] <... mkdir resumed>) = 0 [pid 5346] sendfile(5, 6, NULL, 281474978811909 [pid 5345] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3 [pid 5351] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... close resumed>) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5359 ./strace-static-x86_64: Process 5359 attached [pid 5359] set_robust_list(0x55555710d5e0, 24 [pid 5351] <... futex resumed>) = 1 [pid 5349] <... futex resumed>) = 0 [pid 5349] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5349] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5359] <... set_robust_list resumed>) = 0 [pid 5359] chdir("./14") = 0 [pid 5359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5359] setpgid(0, 0) = 0 [pid 5359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5351] mkdir(".", 0777 [pid 5359] write(3, "1000", 4) = 4 [pid 5351] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5359] close(3 [pid 5351] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5359] <... close resumed>) = 0 [ 60.901181][ T5350] reiserfs: enabling write barrier flush mode [ 60.909787][ T5355] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5357] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5359] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5359] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5359] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5359] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5360], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5360 [pid 5359] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5345] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5345] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5345] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5361], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5361 [pid 5345] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5360 attached ./strace-static-x86_64: Process 5361 attached [pid 5360] set_robust_list(0x7f7cb896f9e0, 24 [pid 5361] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5360] <... set_robust_list resumed>) = 0 [pid 5361] ftruncate(-1, 18446744073709551609 [pid 5360] getuid() = 0 [pid 5361] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5360] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] <... futex resumed>) = 1 [pid 5359] <... futex resumed>) = 0 [pid 5361] <... futex resumed>) = 1 [pid 5360] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 60.959591][ T5351] reiserfs: enabling write barrier flush mode [ 60.972375][ T5350] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 60.997214][ T5355] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 5359] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... futex resumed>) = 0 [pid 5361] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5360] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5359] <... futex resumed>) = 0 [pid 5345] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5360] memfd_create("syzkaller", 0 [pid 5359] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5345] <... futex resumed>) = 0 [pid 5361] memfd_create("syzkaller", 0 [pid 5360] <... memfd_create resumed>) = 3 [pid 5357] <... write resumed>) = 4194304 [pid 5351] <... mount resumed>) = 0 [pid 5350] <... mount resumed>) = 0 [pid 5357] munmap(0x7f7ca852e000, 4194304 [pid 5351] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5350] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5357] <... munmap resumed>) = 0 [pid 5351] <... openat resumed>) = 4 [pid 5350] <... openat resumed>) = 4 [pid 5357] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5351] chdir("." [pid 5350] chdir("." [pid 5357] <... openat resumed>) = 8 [pid 5351] <... chdir resumed>) = 0 [pid 5350] <... chdir resumed>) = 0 [pid 5357] ioctl(8, LOOP_SET_FD, 7 [pid 5351] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5351] <... futex resumed>) = 1 [pid 5350] <... futex resumed>) = 1 [pid 5357] ioctl(8, LOOP_CLR_FD [pid 5351] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5350] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5357] <... ioctl resumed>) = 0 [pid 5349] <... futex resumed>) = 0 [pid 5347] <... futex resumed>) = 0 [pid 5345] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5349] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = 0 [pid 5350] <... futex resumed>) = 0 [pid 5349] <... futex resumed>) = 1 [pid 5347] <... futex resumed>) = 1 [pid 5357] ioctl(8, LOOP_SET_FD, 7 [pid 5351] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5357] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5351] <... open resumed>) = 5 [pid 5357] close(8 [pid 5351] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5347] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] <... close resumed>) = 0 [pid 5351] <... futex resumed>) = 0 [pid 5350] <... open resumed>) = 5 [pid 5349] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5350] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... futex resumed>) = 1 [pid 5347] <... futex resumed>) = 0 [pid 5350] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5349] <... futex resumed>) = 0 [pid 5347] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5349] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] <... futex resumed>) = 0 [pid 5350] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5357] close(7 [pid 5351] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5347] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5361] <... memfd_create resumed>) = 7 [pid 5360] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5351] <... open resumed>) = 6 [pid 5350] <... open resumed>) = 6 [pid 5361] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5360] <... mmap resumed>) = 0x7f7cb054f000 [pid 5351] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = 1 [pid 5351] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5349] <... futex resumed>) = 0 [pid 5350] <... futex resumed>) = 1 [pid 5347] <... futex resumed>) = 0 [pid 5350] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5349] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = 0 [pid 5350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5349] <... futex resumed>) = 1 [pid 5347] <... futex resumed>) = 0 [pid 5361] <... mmap resumed>) = 0x7f7ca852e000 [pid 5351] ftruncate(6, 33587199 [pid 5350] ftruncate(6, 33587199 [pid 5349] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] <... ftruncate resumed>) = 0 [pid 5351] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5349] <... futex resumed>) = 0 [pid 5351] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5350] <... ftruncate resumed>) = 0 [pid 5349] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5349] <... futex resumed>) = 0 [pid 5350] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] sendfile(5, 6, NULL, 281474978811909 [pid 5350] <... futex resumed>) = 1 [ 61.003197][ T5351] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 61.006731][ T5355] REISERFS (device loop5): using ordered data mode [ 61.022153][ T5355] reiserfs: using flush barriers [ 61.029086][ T5355] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 61.049057][ T5355] REISERFS (device loop5): checking transaction log (loop5) [pid 5349] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] <... futex resumed>) = 0 [pid 5357] <... close resumed>) = 0 [pid 5350] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5347] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] <... futex resumed>) = 0 [pid 5350] sendfile(5, 6, NULL, 281474978811909 [pid 5347] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5342] <... futex resumed>) = 0 [pid 5357] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5342] <... futex resumed>) = 0 [pid 5357] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5342] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5349] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5349] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5349] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5349] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5362], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5362 [pid 5349] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5349] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5347] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5357] <... open resumed>) = 7 [pid 5347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5357] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] <... mmap resumed>) = 0x7f7cb092e000 [pid 5347] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5347] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5357] <... futex resumed>) = 1 [pid 5342] <... futex resumed>) = 0 [pid 5357] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5347] <... clone resumed>, parent_tid=[5363], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5363 [pid 5357] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5342] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5362 attached [pid 5357] creat("./file0", 000 [pid 5347] <... futex resumed>) = 0 [pid 5342] <... futex resumed>) = 0 [pid 5362] set_robust_list(0x7f7cb094e9e0, 24 [pid 5357] <... creat resumed>) = 8 [pid 5355] <... mount resumed>) = 0 [pid 5347] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5342] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5362] <... set_robust_list resumed>) = 0 [pid 5357] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5362] ftruncate(-1, 18446744073709551609 [pid 5357] <... futex resumed>) = 1 [pid 5355] <... openat resumed>) = 3 [pid 5342] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5363 attached [pid 5362] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5357] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5355] chdir("./file0" [pid 5363] set_robust_list(0x7f7cb094e9e0, 24 [pid 5362] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] <... chdir resumed>) = 0 [pid 5363] <... set_robust_list resumed>) = 0 [pid 5362] <... futex resumed>) = 1 [pid 5355] ioctl(4, LOOP_CLR_FD [pid 5349] <... futex resumed>) = 0 [pid 5363] ftruncate(-1, 18446744073709551609 [pid 5362] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5355] <... ioctl resumed>) = 0 [pid 5349] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5355] close(4 [pid 5349] <... futex resumed>) = 0 [pid 5363] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5362] memfd_create("syzkaller", 0 [pid 5355] <... close resumed>) = 0 [pid 5349] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5362] <... memfd_create resumed>) = 7 [ 61.112624][ T5355] REISERFS (device loop5): Using r5 hash to sort names [pid 5355] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5355] <... futex resumed>) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5362] <... mmap resumed>) = 0x7f7ca852e000 [pid 5355] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5353] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5360] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5353] <... futex resumed>) = 0 [pid 5344] <... sendfile resumed>) = 720896 [pid 5363] <... futex resumed>) = 1 [pid 5362] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5355] mkdir(".", 0777 [pid 5353] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5347] <... futex resumed>) = 0 [pid 5344] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5355] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5347] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5344] <... futex resumed>) = 0 [pid 5363] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5355] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5347] <... futex resumed>) = 0 [pid 5344] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] exit_group(0 [pid 5363] memfd_create("syzkaller", 0 [pid 5357] <... futex resumed>) = ? [pid 5347] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5344] <... futex resumed>) = ? [pid 5342] <... exit_group resumed>) = ? [pid 5363] <... memfd_create resumed>) = 7 [pid 5357] +++ exited with 0 +++ [pid 5344] +++ exited with 0 +++ [pid 5342] +++ exited with 0 +++ [pid 5363] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5342, si_uid=0, si_status=0, si_utime=0, si_stime=24 /* 0.24 s */} --- [pid 5363] <... mmap resumed>) = 0x7f7ca852e000 [pid 5000] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5000] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./13/binderfs") = 0 [pid 5000] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5361] <... write resumed>) = 4194304 [pid 5360] <... write resumed>) = 4194304 [pid 5361] munmap(0x7f7ca852e000, 4194304 [pid 5360] munmap(0x7f7cb054f000, 4194304 [pid 5361] <... munmap resumed>) = 0 [pid 5360] <... munmap resumed>) = 0 [pid 5361] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5363] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5360] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5361] <... openat resumed>) = 8 [pid 5355] <... mount resumed>) = 0 [ 61.220650][ T5355] reiserfs: enabling write barrier flush mode [ 61.242768][ T5355] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5361] ioctl(8, LOOP_SET_FD, 7 [pid 5360] <... openat resumed>) = 4 [pid 5361] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5360] ioctl(4, LOOP_SET_FD, 3 [pid 5361] ioctl(8, LOOP_CLR_FD [pid 5362] <... write resumed>) = 4194304 [pid 5361] <... ioctl resumed>) = 0 [pid 5362] munmap(0x7f7ca852e000, 4194304 [pid 5361] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5355] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5361] close(8) = 0 [pid 5360] <... ioctl resumed>) = 0 [pid 5355] <... openat resumed>) = 4 [pid 5361] close(7 [pid 5360] close(3 [pid 5355] chdir(".") = 0 [pid 5360] <... close resumed>) = 0 [pid 5355] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] mkdir("./file0", 0777 [pid 5355] <... futex resumed>) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5360] <... mkdir resumed>) = 0 [pid 5355] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5353] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5355] <... open resumed>) = 5 [pid 5353] <... futex resumed>) = 0 [pid 5362] <... munmap resumed>) = 0 [pid 5361] <... close resumed>) = 0 [pid 5355] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 61.309313][ T5360] loop1: detected capacity change from 0 to 8192 [pid 5362] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5361] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5362] <... openat resumed>) = 8 [pid 5353] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] ioctl(8, LOOP_SET_FD, 7 [pid 5355] <... futex resumed>) = 0 [pid 5353] <... futex resumed>) = 0 [pid 5362] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5355] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5353] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5362] ioctl(8, LOOP_CLR_FD) = 0 [pid 5355] <... open resumed>) = 6 [pid 5362] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5355] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] close(8) = 0 [pid 5361] <... futex resumed>) = 1 [pid 5355] <... futex resumed>) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5345] <... futex resumed>) = 0 [pid 5362] close(7 [pid 5361] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5355] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5353] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] <... write resumed>) = 4194304 [pid 5363] munmap(0x7f7ca852e000, 4194304 [pid 5361] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5353] <... futex resumed>) = 0 [pid 5345] <... futex resumed>) = 0 [pid 5355] ftruncate(6, 33587199 [pid 5353] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5363] <... munmap resumed>) = 0 [pid 5361] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5355] <... ftruncate resumed>) = 0 [pid 5000] <... umount2 resumed>) = 0 [pid 5363] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5355] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [ 61.369116][ T5360] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 61.398808][ T5360] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [pid 5363] <... openat resumed>) = 8 [pid 5355] <... futex resumed>) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5361] <... open resumed>) = 7 [pid 5363] ioctl(8, LOOP_SET_FD, 7 [pid 5355] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5353] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5361] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5363] ioctl(8, LOOP_CLR_FD [pid 5361] <... futex resumed>) = 1 [pid 5355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5353] <... futex resumed>) = 0 [pid 5345] <... futex resumed>) = 0 [pid 5363] <... ioctl resumed>) = 0 [pid 5361] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5000] lstat("./13/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5355] sendfile(5, 6, NULL, 281474978811909 [pid 5353] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5346] <... sendfile resumed>) = 1048576 [pid 5000] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5362] <... close resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5361] creat("./file0", 000 [pid 5346] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... futex resumed>) = 0 [pid 5000] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5361] <... creat resumed>) = 8 [pid 5346] <... futex resumed>) = 0 [pid 5345] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... openat resumed>) = 4 [pid 5363] ioctl(8, LOOP_SET_FD, 7 [pid 5362] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5346] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5345] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5000] fstat(4, [pid 5363] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5361] <... futex resumed>) = 0 [pid 5345] exit_group(0 [pid 5363] close(8 [pid 5361] close(8 [pid 5363] <... close resumed>) = 0 [pid 5362] <... futex resumed>) = 1 [pid 5349] <... futex resumed>) = 0 [pid 5346] <... futex resumed>) = ? [pid 5345] <... exit_group resumed>) = ? [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5362] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5349] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] +++ exited with 0 +++ [pid 5000] getdents64(4, [pid 5363] close(7 [pid 5362] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5349] <... futex resumed>) = 0 [pid 5346] +++ exited with 0 +++ [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5362] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5349] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] +++ exited with 0 +++ [pid 5000] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] close(4 [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5345, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=26 /* 0.26 s */} --- [pid 5000] <... close resumed>) = 0 [pid 4998] restart_syscall(<... resuming interrupted clone ...> [pid 5000] rmdir("./13/file0" [pid 4998] <... restart_syscall resumed>) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 5000] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] close(3 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... close resumed>) = 0 [pid 4998] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] rmdir("./13" [pid 4998] <... openat resumed>) = 3 [pid 5362] <... open resumed>) = 7 [pid 5351] <... sendfile resumed>) = 1048576 [pid 5000] <... rmdir resumed>) = 0 [pid 4998] fstat(3, [pid 5000] mkdir("./14", 0777 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... mkdir resumed>) = 0 [pid 4998] getdents64(3, [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] <... openat resumed>) = 3 [pid 4998] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] ioctl(3, LOOP_CLR_FD [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4998] lstat("./13/binderfs", [pid 5000] close(3 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5353] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5000] <... close resumed>) = 0 [ 61.432478][ T5360] REISERFS (device loop1): using ordered data mode [ 61.439716][ T5360] reiserfs: using flush barriers [ 61.462503][ T5360] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 4998] unlink("./13/binderfs" [pid 5353] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] <... unlink resumed>) = 0 [pid 5363] <... close resumed>) = 0 [pid 5362] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] <... futex resumed>) = 0 [pid 4998] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5362] <... futex resumed>) = 1 [pid 5349] <... futex resumed>) = 0 [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5365 [pid 5362] creat("./file0", 000 [pid 5349] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] <... creat resumed>) = 8 [pid 5349] <... futex resumed>) = 0 [pid 5362] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5362] <... futex resumed>) = 0 [pid 5351] <... futex resumed>) = 0 [pid 5349] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5362] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5351] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5349] exit_group(0 [pid 5362] <... futex resumed>) = ? [pid 5351] <... futex resumed>) = ? [pid 5349] <... exit_group resumed>) = ? [pid 5363] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] +++ exited with 0 +++ [pid 5353] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5351] +++ exited with 0 +++ [pid 5349] +++ exited with 0 +++ [pid 5363] <... futex resumed>) = 1 [pid 5353] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5347] <... futex resumed>) = 0 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5349, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 5363] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5353] <... mprotect resumed>) = 0 [pid 5347] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5353] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5347] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5365 attached [pid 5363] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5347] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./13/binderfs") = 0 [pid 5002] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5366 attached [pid 5366] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5366] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5353] <... clone resumed>, parent_tid=[5366], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5366 [pid 5360] <... mount resumed>) = 0 [pid 5360] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5360] chdir("./file0") = 0 [pid 5353] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] ioctl(4, LOOP_CLR_FD) = 0 [pid 5360] close(4 [pid 5366] <... futex resumed>) = 0 [pid 5365] set_robust_list(0x55555710d5e0, 24 [pid 5353] <... futex resumed>) = 1 [pid 5365] <... set_robust_list resumed>) = 0 [pid 5353] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5366] ftruncate(-1, 18446744073709551609 [pid 5365] chdir("./14" [pid 5366] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5365] <... chdir resumed>) = 0 [pid 5365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5366] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... prctl resumed>) = 0 [pid 5366] <... futex resumed>) = 1 [pid 5365] setpgid(0, 0 [pid 5353] <... futex resumed>) = 0 [pid 5366] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5365] <... setpgid resumed>) = 0 [pid 5353] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5353] <... futex resumed>) = 0 [pid 5366] memfd_create("syzkaller", 0 [pid 5365] <... openat resumed>) = 3 [pid 5353] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5366] <... memfd_create resumed>) = 7 [pid 5365] write(3, "1000", 4 [pid 5366] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5365] <... write resumed>) = 4 [pid 5366] <... mmap resumed>) = 0x7f7ca852e000 [pid 5365] close(3 [pid 5363] <... open resumed>) = 7 [pid 5365] <... close resumed>) = 0 [pid 5363] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] symlink("/dev/binderfs", "./binderfs" [pid 5363] <... futex resumed>) = 1 [pid 5350] <... sendfile resumed>) = 1048576 [pid 5347] <... futex resumed>) = 0 [pid 5365] <... symlink resumed>) = 0 [pid 5363] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5350] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5350] <... futex resumed>) = 0 [pid 5347] <... futex resumed>) = 0 [pid 5365] <... futex resumed>) = 0 [pid 5363] creat("./file0", 000 [pid 5350] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5347] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5363] <... creat resumed>) = 8 [pid 5360] <... close resumed>) = 0 [pid 5365] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5363] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... mprotect resumed>) = 0 [pid 5363] <... futex resumed>) = 1 [pid 5360] <... futex resumed>) = 1 [pid 5359] <... futex resumed>) = 0 [pid 5347] <... futex resumed>) = 0 [ 61.514820][ T5360] REISERFS (device loop1): checking transaction log (loop1) [ 61.536203][ T5360] REISERFS (device loop1): Using r5 hash to sort names [pid 5365] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5363] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5360] mkdir(".", 0777 [pid 5359] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] exit_group(0./strace-static-x86_64: Process 5367 attached [pid 5366] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5363] <... futex resumed>) = ? [pid 5360] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5359] <... futex resumed>) = 0 [pid 5350] <... futex resumed>) = ? [pid 5347] <... exit_group resumed>) = ? [pid 5002] <... umount2 resumed>) = 0 [pid 5367] set_robust_list(0x7f7cb896f9e0, 24 [pid 5365] <... clone resumed>, parent_tid=[5367], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5367 [pid 5363] +++ exited with 0 +++ [pid 5360] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5359] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5350] +++ exited with 0 +++ [pid 5367] <... set_robust_list resumed>) = 0 [pid 5365] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] +++ exited with 0 +++ [pid 5002] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5347, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=24 /* 0.24 s */} --- [pid 5001] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5001] fstat(3, [pid 5367] getuid( [pid 5365] <... futex resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5367] <... getuid resumed>) = 0 [pid 5365] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] lstat("./13/file0", [pid 5001] getdents64(3, [pid 5367] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5367] <... futex resumed>) = 0 [pid 5365] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5367] memfd_create("syzkaller", 0 [pid 5365] <... futex resumed>) = 0 [pid 5002] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] lstat("./13/binderfs", [pid 5367] <... memfd_create resumed>) = 3 [pid 5365] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5002] <... openat resumed>) = 4 [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5367] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5002] fstat(4, [pid 5001] unlink("./13/binderfs" [pid 5367] <... mmap resumed>) = 0x7f7cb054f000 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... unlink resumed>) = 0 [pid 5001] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] getdents64(4, [pid 4998] <... umount2 resumed>) = 0 [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./13/file0") = 0 [pid 5002] getdents64(3, [pid 4998] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(3 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] <... close resumed>) = 0 [pid 5002] rmdir("./13" [pid 4998] lstat("./13/file0", [pid 5002] <... rmdir resumed>) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] mkdir("./14", 0777) = 0 [pid 4998] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] close(3) = 0 [pid 5360] <... mount resumed>) = 0 [pid 5360] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5360] chdir(".") = 0 [pid 5360] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5359] <... futex resumed>) = 0 [pid 5360] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5359] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5360] <... futex resumed>) = 0 [pid 5360] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [ 61.614626][ T5360] reiserfs: enabling write barrier flush mode [ 61.654377][ T5360] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [pid 5360] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5359] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5360] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5359] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5368 [pid 5359] <... futex resumed>) = 1 [pid 5359] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... openat resumed>) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, [pid 5360] <... futex resumed>) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] close(4./strace-static-x86_64: Process 5368 attached [pid 5367] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5366] <... write resumed>) = 4194304 [pid 5360] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 4998] <... close resumed>) = 0 [pid 5368] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5366] munmap(0x7f7ca852e000, 4194304 [pid 5360] <... open resumed>) = 6 [pid 4998] rmdir("./13/file0" [pid 5368] chdir("./14" [pid 4998] <... rmdir resumed>) = 0 [pid 5368] <... chdir resumed>) = 0 [pid 5360] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5360] <... futex resumed>) = 1 [pid 5359] <... futex resumed>) = 0 [pid 4998] getdents64(3, [pid 5368] <... prctl resumed>) = 0 [pid 5359] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] setpgid(0, 0 [pid 5360] ftruncate(6, 33587199 [pid 5359] <... futex resumed>) = 0 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5368] <... setpgid resumed>) = 0 [pid 5359] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] close(3 [pid 5368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4998] <... close resumed>) = 0 [pid 5368] <... openat resumed>) = 3 [pid 5368] write(3, "1000", 4 [pid 4998] rmdir("./13" [pid 5368] <... write resumed>) = 4 [pid 4998] <... rmdir resumed>) = 0 [pid 5368] close(3) = 0 [pid 4998] mkdir("./14", 0777 [pid 5368] symlink("/dev/binderfs", "./binderfs" [pid 4998] <... mkdir resumed>) = 0 [pid 5368] <... symlink resumed>) = 0 [pid 5368] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5368] <... futex resumed>) = 0 [pid 4998] <... openat resumed>) = 3 [pid 5368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5368] <... mmap resumed>) = 0x7f7cb894f000 [pid 5366] <... munmap resumed>) = 0 [pid 5368] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5366] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5360] <... ftruncate resumed>) = 0 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5368] <... mprotect resumed>) = 0 [pid 5366] <... openat resumed>) = 8 [pid 4998] close(3 [pid 5368] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5360] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] ioctl(8, LOOP_SET_FD, 7 [pid 5360] <... futex resumed>) = 1 [pid 5359] <... futex resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5368] <... clone resumed>, parent_tid=[5369], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5369 [pid 5366] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5360] sendfile(5, 6, NULL, 281474978811909 [pid 5359] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5368] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] ioctl(8, LOOP_CLR_FD [pid 5359] <... futex resumed>) = 0 [pid 5366] <... ioctl resumed>) = 0 [pid 5368] <... futex resumed>) = 0 [pid 5359] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5368] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5370 [pid 5366] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5366] close(8) = 0 ./strace-static-x86_64: Process 5370 attached ./strace-static-x86_64: Process 5369 attached [pid 5367] <... write resumed>) = 4194304 [pid 5366] close(7 [pid 5370] set_robust_list(0x55555710d5e0, 24 [pid 5369] set_robust_list(0x7f7cb896f9e0, 24 [pid 5367] munmap(0x7f7cb054f000, 4194304 [pid 5001] <... umount2 resumed>) = 0 [pid 5370] <... set_robust_list resumed>) = 0 [pid 5369] <... set_robust_list resumed>) = 0 [pid 5367] <... munmap resumed>) = 0 [pid 5370] chdir("./14") = 0 [pid 5369] getuid( [pid 5367] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5001] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5370] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5369] <... getuid resumed>) = 0 [pid 5367] <... openat resumed>) = 4 [pid 5370] <... prctl resumed>) = 0 [pid 5369] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] ioctl(4, LOOP_SET_FD, 3 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5370] setpgid(0, 0 [pid 5369] <... futex resumed>) = 1 [pid 5368] <... futex resumed>) = 0 [pid 5367] <... ioctl resumed>) = 0 [pid 5368] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5370] <... setpgid resumed>) = 0 [pid 5369] memfd_create("syzkaller", 0 [pid 5368] <... futex resumed>) = 0 [pid 5001] lstat("./13/file0", [pid 5370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5369] <... memfd_create resumed>) = 3 [pid 5370] <... openat resumed>) = 3 [pid 5369] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5368] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5367] close(3 [pid 5366] <... close resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5370] write(3, "1000", 4 [pid 5369] <... mmap resumed>) = 0x7f7cb054f000 [pid 5367] <... close resumed>) = 0 [pid 5366] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5370] <... write resumed>) = 4 [pid 5370] close(3 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5353] <... futex resumed>) = 0 [pid 5366] <... futex resumed>) = 1 [pid 5370] <... close resumed>) = 0 [pid 5353] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5370] symlink("/dev/binderfs", "./binderfs" [pid 5366] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5353] <... futex resumed>) = 0 [pid 5370] <... symlink resumed>) = 0 [pid 5353] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] <... openat resumed>) = 4 [pid 5370] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] fstat(4, [pid 5370] <... futex resumed>) = 0 [pid 5359] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5370] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5359] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5370] <... mmap resumed>) = 0x7f7cb894f000 [pid 5359] <... futex resumed>) = 0 [pid 5001] getdents64(4, [pid 5370] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5367] mkdir("./file0", 0777 [pid 5359] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5370] <... mprotect resumed>) = 0 [pid 5367] <... mkdir resumed>) = 0 [pid 5366] <... open resumed>) = 7 [pid 5359] <... mmap resumed>) = 0x7f7cb092e000 [pid 5355] <... sendfile resumed>) = 851968 [pid 5001] getdents64(4, [pid 5370] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5369] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5366] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5001] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5367] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5355] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] <... futex resumed>) = 1 [pid 5359] <... mprotect resumed>) = 0 [pid 5353] <... futex resumed>) = 0 [pid 5001] close(4 [pid 5370] <... clone resumed>, parent_tid=[5371], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5371 [pid 5366] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5359] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5355] <... futex resumed>) = 0 [pid 5353] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... close resumed>) = 0 [pid 5370] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] creat("./file0", 000 [pid 5353] <... futex resumed>) = 0 [pid 5001] rmdir("./13/file0" [pid 5370] <... futex resumed>) = 0 [pid 5359] <... clone resumed>, parent_tid=[5373], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5373 [pid 5355] <... creat resumed>) = 8 [pid 5353] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5370] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5359] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... rmdir resumed>) = 0 [pid 5359] <... futex resumed>) = 0 [pid 5355] <... futex resumed>) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5359] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5355] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5353] exit_group(0 [pid 5001] getdents64(3, [pid 5366] <... futex resumed>) = ? [pid 5355] <... futex resumed>) = ? [pid 5353] <... exit_group resumed>) = ? [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5366] +++ exited with 0 +++ [pid 5355] +++ exited with 0 +++ ./strace-static-x86_64: Process 5373 attached [pid 5373] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5353] +++ exited with 0 +++ [pid 5373] ftruncate(-1, 18446744073709551609 [pid 5001] close(3 [pid 5373] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5353, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=21 /* 0.21 s */} --- ./strace-static-x86_64: Process 5371 attached [pid 5373] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [ 61.778913][ T5367] loop2: detected capacity change from 0 to 8192 [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 5001] <... close resumed>) = 0 [pid 5373] <... futex resumed>) = 1 [pid 5371] set_robust_list(0x7f7cb896f9e0, 24 [pid 5369] <... write resumed>) = 4194304 [pid 5359] <... futex resumed>) = 0 [pid 5003] <... restart_syscall resumed>) = 0 [pid 5001] rmdir("./13" [pid 5359] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... rmdir resumed>) = 0 [pid 5359] <... futex resumed>) = 0 [pid 5001] mkdir("./14", 0777 [pid 5359] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5001] <... mkdir resumed>) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5374 [pid 5369] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5369] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5369] ioctl(4, LOOP_SET_FD, 3 [pid 5003] umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, [pid 5373] memfd_create("syzkaller", 0 [pid 5371] <... set_robust_list resumed>) = 0 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 ./strace-static-x86_64: Process 5374 attached [pid 5373] <... memfd_create resumed>) = 7 [pid 5371] getuid( [pid 5369] <... ioctl resumed>) = 0 [pid 5003] getdents64(3, [pid 5374] set_robust_list(0x55555710d5e0, 24 [pid 5373] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5371] <... getuid resumed>) = 0 [pid 5370] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5374] <... set_robust_list resumed>) = 0 [pid 5373] <... mmap resumed>) = 0x7f7ca852e000 [pid 5371] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5370] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5374] chdir("./14" [pid 5371] <... futex resumed>) = 0 [pid 5370] <... futex resumed>) = 0 [pid 5369] close(3 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5374] <... chdir resumed>) = 0 [pid 5371] memfd_create("syzkaller", 0 [pid 5370] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5369] <... close resumed>) = 0 [pid 5003] lstat("./13/binderfs", [pid 5374] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5371] <... memfd_create resumed>) = 3 [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5374] <... prctl resumed>) = 0 [pid 5371] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5003] unlink("./13/binderfs" [pid 5374] setpgid(0, 0 [pid 5371] <... mmap resumed>) = 0x7f7cb054f000 [pid 5003] <... unlink resumed>) = 0 [ 61.831463][ T5367] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 61.854139][ T5367] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 61.860876][ T5369] loop4: detected capacity change from 0 to 8192 [ 61.864316][ T5367] REISERFS (device loop2): using ordered data mode [ 61.876406][ T5367] reiserfs: using flush barriers [pid 5374] <... setpgid resumed>) = 0 [pid 5373] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5369] mkdir("./file0", 0777 [pid 5003] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5374] write(3, "1000", 4) = 4 [pid 5374] close(3) = 0 [pid 5374] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5374] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5374] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5374] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5375], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5375 [pid 5374] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5375 attached [pid 5375] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5375] getuid() = 0 [pid 5375] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5374] <... futex resumed>) = 0 [pid 5374] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5375] <... futex resumed>) = 1 [pid 5375] memfd_create("syzkaller", 0) = 3 [pid 5375] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5369] <... mkdir resumed>) = 0 [pid 5369] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5373] <... write resumed>) = 4194304 [ 61.898662][ T5367] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 61.937311][ T5367] REISERFS (device loop2): checking transaction log (loop2) [pid 5375] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5373] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5373] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 8 [pid 5373] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5371] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5373] ioctl(8, LOOP_CLR_FD) = 0 [pid 5373] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [ 61.945500][ T5369] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 61.963741][ T5367] REISERFS (device loop2): Using r5 hash to sort names [pid 5373] close(8) = 0 [pid 5373] close(7) = 0 [pid 5367] <... mount resumed>) = 0 [pid 5367] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5367] chdir("./file0" [pid 5375] <... write resumed>) = 4194304 [pid 5367] <... chdir resumed>) = 0 [pid 5367] ioctl(4, LOOP_CLR_FD) = 0 [pid 5367] close(4 [pid 5375] munmap(0x7f7cb054f000, 4194304 [pid 5367] <... close resumed>) = 0 [pid 5367] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5367] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5365] <... futex resumed>) = 0 [pid 5365] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5367] <... futex resumed>) = 0 [pid 5367] mkdir(".", 0777 [pid 5365] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5375] <... munmap resumed>) = 0 [pid 5373] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5367] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5375] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5373] <... futex resumed>) = 1 [pid 5371] <... write resumed>) = 4194304 [pid 5359] <... futex resumed>) = 0 [pid 5375] <... openat resumed>) = 4 [pid 5373] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5371] munmap(0x7f7cb054f000, 4194304 [pid 5359] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5375] ioctl(4, LOOP_SET_FD, 3 [pid 5373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5003] <... umount2 resumed>) = 0 [pid 5371] <... munmap resumed>) = 0 [pid 5359] <... futex resumed>) = 0 [pid 5003] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./13/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5003] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./13/file0" [pid 5373] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5003] <... rmdir resumed>) = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [ 62.041375][ T5369] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 62.042231][ T5367] reiserfs: enabling write barrier flush mode [ 62.054366][ T5369] REISERFS (device loop4): using ordered data mode [ 62.064342][ T5369] reiserfs: using flush barriers [ 62.071423][ T5375] loop3: detected capacity change from 0 to 8192 [pid 5375] <... ioctl resumed>) = 0 [pid 5371] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5359] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] close(3) = 0 [pid 5003] rmdir("./13") = 0 [pid 5003] mkdir("./14", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5377 ./strace-static-x86_64: Process 5377 attached [pid 5371] <... openat resumed>) = 4 [pid 5375] close(3 [pid 5373] <... open resumed>) = 7 [pid 5371] ioctl(4, LOOP_SET_FD, 3 [pid 5377] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5375] <... close resumed>) = 0 [pid 5373] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5377] chdir("./14") = 0 [pid 5375] mkdir("./file0", 0777 [pid 5373] <... futex resumed>) = 1 [pid 5371] <... ioctl resumed>) = 0 [pid 5359] <... futex resumed>) = 0 [pid 5377] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5375] <... mkdir resumed>) = 0 [pid 5373] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5371] close(3 [pid 5359] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5377] <... prctl resumed>) = 0 [pid 5375] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5371] <... close resumed>) = 0 [pid 5359] <... futex resumed>) = 0 [pid 5377] setpgid(0, 0 [pid 5373] creat("./file0", 000 [pid 5371] mkdir("./file0", 0777 [pid 5359] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5377] <... setpgid resumed>) = 0 [pid 5373] <... creat resumed>) = 8 [pid 5371] <... mkdir resumed>) = 0 [pid 5360] <... sendfile resumed>) = 786432 [pid 5377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5373] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [ 62.081232][ T5369] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 62.106163][ T5369] REISERFS (device loop4): checking transaction log (loop4) [ 62.114306][ T5371] loop0: detected capacity change from 0 to 8192 [ 62.115825][ T5367] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 62.132041][ T5369] REISERFS (device loop4): Using r5 hash to sort names [pid 5371] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5377] <... openat resumed>) = 3 [pid 5373] <... futex resumed>) = 1 [pid 5360] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] <... futex resumed>) = 0 [pid 5369] <... mount resumed>) = 0 [pid 5367] <... mount resumed>) = 0 [pid 5360] <... futex resumed>) = 0 [pid 5369] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5367] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5360] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5369] <... openat resumed>) = 3 [pid 5367] <... openat resumed>) = 4 [pid 5369] chdir("./file0") = 0 [pid 5367] chdir("." [pid 5369] ioctl(4, LOOP_CLR_FD) = 0 [pid 5367] <... chdir resumed>) = 0 [pid 5369] close(4) = 0 [pid 5367] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5367] <... futex resumed>) = 1 [pid 5369] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5367] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5377] write(3, "1000", 4 [pid 5373] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] <... futex resumed>) = 0 [pid 5365] <... futex resumed>) = 0 [pid 5359] exit_group(0 [pid 5377] <... write resumed>) = 4 [pid 5373] <... futex resumed>) = ? [pid 5368] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] <... exit_group resumed>) = ? [pid 5360] <... futex resumed>) = ? [pid 5360] +++ exited with 0 +++ [ 62.139374][ T5375] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 62.148308][ T5371] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 62.155316][ T5375] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 62.166443][ T5371] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 62.175616][ T5375] REISERFS (device loop3): using ordered data mode [pid 5377] close(3 [pid 5373] +++ exited with 0 +++ [pid 5368] <... futex resumed>) = 1 [pid 5365] <... futex resumed>) = 1 [pid 5359] +++ exited with 0 +++ [pid 5369] <... futex resumed>) = 0 [pid 5367] <... futex resumed>) = 0 [pid 5368] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5365] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5377] <... close resumed>) = 0 [pid 5367] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5369] mkdir(".", 0777 [pid 5367] <... open resumed>) = 5 [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5359, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- [pid 5377] symlink("/dev/binderfs", "./binderfs" [pid 5369] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5367] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5367] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5377] <... symlink resumed>) = 0 [pid 5369] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5365] <... futex resumed>) = 0 [ 62.184874][ T5371] REISERFS (device loop0): using ordered data mode [ 62.199645][ T5371] reiserfs: using flush barriers [ 62.207097][ T5369] reiserfs: enabling write barrier flush mode [ 62.207267][ T5375] reiserfs: using flush barriers [ 62.218104][ T5371] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 62.218357][ T5371] REISERFS (device loop0): checking transaction log (loop0) [pid 5365] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5377] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = 1 [pid 4999] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5367] <... futex resumed>) = 0 [pid 5365] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5377] <... futex resumed>) = 0 [pid 5367] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 4999] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5377] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5367] <... open resumed>) = 6 [pid 4999] <... openat resumed>) = 3 [pid 5377] <... mmap resumed>) = 0x7f7cb894f000 [pid 5367] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] fstat(3, [pid 5377] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5367] <... futex resumed>) = 1 [pid 5365] <... futex resumed>) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5377] <... mprotect resumed>) = 0 [pid 5367] ftruncate(6, 33587199 [pid 5365] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] getdents64(3, [pid 5377] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5367] <... ftruncate resumed>) = 0 [pid 5365] <... futex resumed>) = 0 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5367] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5377] <... clone resumed>, parent_tid=[5380], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5380 [pid 5367] <... futex resumed>) = 0 [pid 5365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5365] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5365] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./14/binderfs") = 0 [pid 4999] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5377] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5377] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5367] sendfile(5, 6, NULL, 281474978811909./strace-static-x86_64: Process 5380 attached [pid 5380] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5380] getuid() = 0 [pid 5380] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5377] <... futex resumed>) = 0 [pid 5377] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5377] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5380] <... futex resumed>) = 1 [pid 5380] memfd_create("syzkaller", 0) = 3 [pid 5380] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [ 62.241656][ T5375] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 62.256285][ T5369] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 62.258067][ T5375] REISERFS (device loop3): checking transaction log (loop3) [pid 5369] <... mount resumed>) = 0 [pid 5369] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5369] chdir(".") = 0 [pid 5365] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5365] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 5369] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5365] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5369] <... futex resumed>) = 1 [pid 5368] <... futex resumed>) = 0 [pid 5365] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5369] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... mprotect resumed>) = 0 [pid 5369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5368] <... futex resumed>) = 0 [pid 5365] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5369] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5368] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... open resumed>) = 5 [pid 5365] <... clone resumed>, parent_tid=[5381], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5381 [pid 5369] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] <... futex resumed>) = 1 [pid 5368] <... futex resumed>) = 0 [pid 5365] <... futex resumed>) = 0 [pid 5369] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5368] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... open resumed>) = 6 [pid 5368] <... futex resumed>) = 0 [pid 5369] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... futex resumed>) = 0 [pid 5368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5369] ftruncate(6, 33587199 [pid 5368] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5381 attached [pid 5369] <... ftruncate resumed>) = 0 [pid 5368] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5381] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5381] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5375] <... mount resumed>) = 0 [pid 5369] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5381] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5365] <... futex resumed>) = 0 [pid 5381] memfd_create("syzkaller", 0 [pid 5375] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5369] <... futex resumed>) = 1 [pid 5368] <... futex resumed>) = 0 [pid 5365] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5381] <... memfd_create resumed>) = 7 [pid 5375] <... openat resumed>) = 3 [pid 5369] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = 0 [pid 5381] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5375] chdir("./file0" [pid 5369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5368] <... futex resumed>) = 0 [pid 5365] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5381] <... mmap resumed>) = 0x7f7ca852e000 [ 62.291669][ T5375] REISERFS (device loop3): Using r5 hash to sort names [pid 5375] <... chdir resumed>) = 0 [pid 5369] sendfile(5, 6, NULL, 281474978811909 [pid 5368] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... umount2 resumed>) = 0 [pid 5380] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5375] ioctl(4, LOOP_CLR_FD [pid 5371] <... mount resumed>) = 0 [pid 4999] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5375] <... ioctl resumed>) = 0 [pid 5371] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5375] close(4 [pid 5371] <... openat resumed>) = 3 [pid 4999] lstat("./14/file0", [pid 5375] <... close resumed>) = 0 [pid 5375] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] chdir("./file0" [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5375] <... futex resumed>) = 1 [pid 5374] <... futex resumed>) = 0 [pid 5371] <... chdir resumed>) = 0 [pid 4999] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5375] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5374] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] ioctl(4, LOOP_CLR_FD [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5374] <... futex resumed>) = 0 [pid 5371] <... ioctl resumed>) = 0 [pid 4999] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5375] mkdir(".", 0777 [pid 5374] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5371] close(4 [pid 4999] <... openat resumed>) = 4 [pid 5375] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5371] <... close resumed>) = 0 [pid 4999] fstat(4, [pid 5375] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [ 62.340610][ T5371] REISERFS (device loop0): Using r5 hash to sort names [pid 5371] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5371] <... futex resumed>) = 1 [pid 5370] <... futex resumed>) = 0 [pid 4999] getdents64(4, [pid 5371] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5370] <... futex resumed>) = 0 [pid 5371] mkdir(".", 0777 [pid 5370] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4999] getdents64(4, [pid 5371] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5371] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 4999] close(4 [pid 5381] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5368] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 4999] <... close resumed>) = 0 [pid 5368] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] rmdir("./14/file0" [pid 5368] <... futex resumed>) = 0 [pid 5368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 4999] <... rmdir resumed>) = 0 [pid 5368] <... mmap resumed>) = 0x7f7cb092e000 [pid 4999] getdents64(3, [pid 5368] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 4999] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5368] <... mprotect resumed>) = 0 [pid 4999] close(3 [pid 5368] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4999] <... close resumed>) = 0 ./strace-static-x86_64: Process 5382 attached [pid 5381] <... write resumed>) = 4194304 [pid 5380] <... write resumed>) = 4194304 [pid 5375] <... mount resumed>) = 0 [pid 5371] <... mount resumed>) = 0 [pid 4999] rmdir("./14" [pid 5382] set_robust_list(0x7f7cb094e9e0, 24 [pid 5381] munmap(0x7f7ca852e000, 4194304 [pid 5380] munmap(0x7f7cb054f000, 4194304 [pid 5375] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5371] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5368] <... clone resumed>, parent_tid=[5382], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5382 [pid 4999] <... rmdir resumed>) = 0 [pid 5382] <... set_robust_list resumed>) = 0 [pid 5381] <... munmap resumed>) = 0 [pid 5380] <... munmap resumed>) = 0 [pid 5375] <... openat resumed>) = 4 [pid 5371] <... openat resumed>) = 4 [pid 5368] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] mkdir("./15", 0777 [pid 5382] ftruncate(-1, 18446744073709551609 [pid 5381] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5380] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5375] chdir("." [pid 5371] chdir("." [pid 5368] <... futex resumed>) = 0 [pid 4999] <... mkdir resumed>) = 0 [pid 5382] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5381] <... openat resumed>) = 8 [pid 5380] <... openat resumed>) = 4 [ 62.385781][ T5375] reiserfs: enabling write barrier flush mode [ 62.395870][ T5371] reiserfs: enabling write barrier flush mode [ 62.411865][ T5375] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 62.424077][ T5371] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5375] <... chdir resumed>) = 0 [pid 5371] <... chdir resumed>) = 0 [pid 5368] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5382] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5381] ioctl(8, LOOP_SET_FD, 7 [pid 5380] ioctl(4, LOOP_SET_FD, 3 [pid 5375] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] <... openat resumed>) = 3 [pid 5382] <... futex resumed>) = 0 [pid 5381] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5380] <... ioctl resumed>) = 0 [pid 5375] <... futex resumed>) = 1 [pid 5374] <... futex resumed>) = 0 [pid 5371] <... futex resumed>) = 1 [pid 5370] <... futex resumed>) = 0 [pid 5368] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5382] memfd_create("syzkaller", 0 [pid 5375] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5374] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5374] <... futex resumed>) = 0 [pid 5371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5382] <... memfd_create resumed>) = 7 [pid 5370] <... futex resumed>) = 0 [pid 5368] <... futex resumed>) = 0 [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5382] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5375] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5374] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5370] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5368] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5371] <... open resumed>) = 5 [pid 5381] ioctl(8, LOOP_CLR_FD) = 0 [pid 5375] <... open resumed>) = 5 [pid 4999] close(3 [pid 5380] close(3) = 0 [pid 5380] mkdir("./file0", 0777 [pid 5382] <... mmap resumed>) = 0x7f7ca852e000 [pid 5375] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... close resumed>) = 0 [pid 5380] <... mkdir resumed>) = 0 [pid 5380] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5381] ioctl(8, LOOP_SET_FD, 7 [pid 5375] <... futex resumed>) = 1 [pid 5374] <... futex resumed>) = 0 [pid 5371] <... futex resumed>) = 1 [pid 5370] <... futex resumed>) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5382] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5381] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5375] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5374] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5381] close(8 [pid 5375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5374] <... futex resumed>) = 0 [pid 5371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5370] <... futex resumed>) = 0 [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5384 [pid 5381] <... close resumed>) = 0 [pid 5375] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5374] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5370] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5381] close(7 [pid 5375] <... open resumed>) = 6 [pid 5371] <... open resumed>) = 6 [pid 5375] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5375] <... futex resumed>) = 1 [pid 5374] <... futex resumed>) = 0 [pid 5371] <... futex resumed>) = 1 [pid 5370] <... futex resumed>) = 0 [pid 5375] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5374] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5374] <... futex resumed>) = 0 [pid 5371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5370] <... futex resumed>) = 0 [pid 5375] ftruncate(6, 33587199 [pid 5374] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] ftruncate(6, 33587199 [pid 5370] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5375] <... ftruncate resumed>) = 0 [pid 5375] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... ftruncate resumed>) = 0 [pid 5375] <... futex resumed>) = 1 [pid 5374] <... futex resumed>) = 0 [pid 5371] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5375] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5374] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = 1 [pid 5370] <... futex resumed>) = 0 [pid 5375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5374] <... futex resumed>) = 0 [pid 5371] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5381] <... close resumed>) = 0 [pid 5375] sendfile(5, 6, NULL, 281474978811909 [pid 5374] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5370] <... futex resumed>) = 0 [pid 5371] sendfile(5, 6, NULL, 281474978811909 [pid 5370] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5384 attached [ 62.467262][ T5380] loop5: detected capacity change from 0 to 8192 [ 62.497420][ T5380] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5384] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5384] chdir("./15") = 0 [pid 5381] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5381] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5365] <... futex resumed>) = 0 [pid 5365] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5365] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5384] setpgid(0, 0) = 0 [pid 5384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5381] <... futex resumed>) = 0 [pid 5384] write(3, "1000", 4 [pid 5381] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5384] <... write resumed>) = 4 [pid 5384] close(3) = 0 [pid 5384] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5384] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5374] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5374] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5384] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5374] <... futex resumed>) = 0 [pid 5374] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5370] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5384] <... mprotect resumed>) = 0 [pid 5374] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5370] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5374] <... mprotect resumed>) = 0 [pid 5370] <... futex resumed>) = 0 [pid 5374] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5370] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5384] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5370] <... mmap resumed>) = 0x7f7cb092e000 [pid 5374] <... clone resumed>, parent_tid=[5385], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5385 [pid 5370] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5374] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5370] <... mprotect resumed>) = 0 [pid 5374] <... futex resumed>) = 0 [pid 5370] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5374] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] <... clone resumed>, parent_tid=[5386], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5386 [pid 5370] <... clone resumed>, parent_tid=[5387], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5387 [pid 5384] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5370] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5370] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] <... futex resumed>) = 0 [pid 5382] <... write resumed>) = 4194304 [pid 5384] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5382] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5382] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 8 [pid 5382] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5382] ioctl(8, LOOP_CLR_FD) = 0 [pid 5382] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5382] close(8) = 0 [ 62.547215][ T5380] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 62.562790][ T5380] REISERFS (device loop5): using ordered data mode [ 62.571251][ T5380] reiserfs: using flush barriers [pid 5382] close(7./strace-static-x86_64: Process 5386 attached ./strace-static-x86_64: Process 5385 attached [pid 5365] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5386] set_robust_list(0x7f7cb896f9e0, 24 [pid 5365] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7ca890d000 [pid 5365] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5365] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5388], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5388 [pid 5365] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5365] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5388 attached ./strace-static-x86_64: Process 5387 attached [pid 5386] <... set_robust_list resumed>) = 0 [pid 5385] set_robust_list(0x7f7cb094e9e0, 24 [pid 5381] <... open resumed>) = 7 [pid 5374] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5388] set_robust_list(0x7f7ca892d9e0, 24 [pid 5387] set_robust_list(0x7f7cb094e9e0, 24 [pid 5386] getuid( [pid 5385] <... set_robust_list resumed>) = 0 [pid 5374] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5388] <... set_robust_list resumed>) = 0 [pid 5387] <... set_robust_list resumed>) = 0 [pid 5386] <... getuid resumed>) = 0 [pid 5385] ftruncate(-1, 18446744073709551609 [pid 5381] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5374] <... futex resumed>) = 0 [pid 5374] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb090d000 [pid 5370] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5387] ftruncate(-1, 18446744073709551609 [pid 5386] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5385] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5374] mprotect(0x7f7cb090e000, 131072, PROT_READ|PROT_WRITE [pid 5370] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5384] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5370] <... futex resumed>) = 0 [pid 5387] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5386] <... futex resumed>) = 0 [pid 5385] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5384] <... futex resumed>) = 0 [pid 5374] <... mprotect resumed>) = 0 [pid 5370] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5388] creat("./file0", 000 [pid 5387] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5386] memfd_create("syzkaller", 0 [pid 5385] <... futex resumed>) = 0 [pid 5384] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5374] clone(child_stack=0x7f7cb092d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5370] <... mmap resumed>) = 0x7f7cb090d000 [pid 5386] <... memfd_create resumed>) = 3 [pid 5385] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5381] <... futex resumed>) = 0 [pid 5370] mprotect(0x7f7cb090e000, 131072, PROT_READ|PROT_WRITE [pid 5388] <... creat resumed>) = 8 [pid 5387] <... futex resumed>) = 0 [pid 5386] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5381] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] <... mprotect resumed>) = 0 [pid 5388] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5387] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5386] <... mmap resumed>) = 0x7f7cb054f000 [pid 5374] <... clone resumed>, parent_tid=[5389], tls=0x7f7cb092d700, child_tidptr=0x7f7cb092d9d0) = 5389 [pid 5370] clone(child_stack=0x7f7cb092d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5388] <... futex resumed>) = 1 [pid 5365] <... futex resumed>) = 0 [pid 5370] <... clone resumed>, parent_tid=[5390], tls=0x7f7cb092d700, child_tidptr=0x7f7cb092d9d0) = 5390 [pid 5370] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5370] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5389 attached [pid 5389] set_robust_list(0x7f7cb092d9e0, 24) = 0 [pid 5389] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5390 attached [pid 5390] set_robust_list(0x7f7cb092d9e0, 24) = 0 [pid 5390] memfd_create("syzkaller", 0) = 7 [pid 5390] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca850d000 [pid 5388] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5374] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5374] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5389] <... futex resumed>) = 0 [pid 5389] memfd_create("syzkaller", 0) = 7 [pid 5389] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca850d000 [pid 5382] <... close resumed>) = 0 [pid 5367] <... sendfile resumed>) = 917504 [pid 5367] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5367] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5365] exit_group(0 [pid 5388] <... futex resumed>) = ? [pid 5381] <... futex resumed>) = ? [pid 5367] <... futex resumed>) = ? [pid 5365] <... exit_group resumed>) = ? [pid 5388] +++ exited with 0 +++ [pid 5381] +++ exited with 0 +++ [pid 5367] +++ exited with 0 +++ [pid 5365] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5365, si_uid=0, si_status=0, si_utime=0, si_stime=23 /* 0.23 s */} --- [pid 5000] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 62.638728][ T5380] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5000] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5382] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] fstat(3, [pid 5382] <... futex resumed>) = 1 [pid 5368] <... futex resumed>) = 0 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5382] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5368] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5000] getdents64(3, [pid 5368] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5386] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5000] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./14/binderfs" [pid 5382] <... open resumed>) = 7 [pid 5000] <... unlink resumed>) = 0 [pid 5382] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5000] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5368] <... futex resumed>) = 0 [pid 5382] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5368] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5382] creat("./file0", 000 [pid 5368] <... futex resumed>) = 0 [pid 5382] <... creat resumed>) = 8 [pid 5382] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5382] <... futex resumed>) = 0 [pid 5368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5382] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5389] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5390] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5369] <... sendfile resumed>) = 917504 [pid 5369] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5368] exit_group(0 [ 62.729480][ T5380] REISERFS (device loop5): checking transaction log (loop5) [pid 5369] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5386] <... write resumed>) = 4194304 [pid 5382] <... futex resumed>) = ? [pid 5368] <... exit_group resumed>) = ? [pid 5386] munmap(0x7f7cb054f000, 4194304 [pid 5369] +++ exited with 0 +++ [pid 5382] +++ exited with 0 +++ [pid 5368] +++ exited with 0 +++ [pid 5386] <... munmap resumed>) = 0 [pid 5386] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5380] <... mount resumed>) = 0 [pid 5386] <... openat resumed>) = 4 [pid 5380] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5368, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=20 /* 0.20 s */} --- [pid 5386] ioctl(4, LOOP_SET_FD, 3 [pid 5380] <... openat resumed>) = 3 [pid 5002] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5380] chdir("./file0" [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5380] <... chdir resumed>) = 0 [pid 5002] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5386] <... ioctl resumed>) = 0 [pid 5380] ioctl(4, LOOP_CLR_FD [pid 5386] close(3 [pid 5002] <... openat resumed>) = 3 [pid 5380] <... ioctl resumed>) = 0 [pid 5002] fstat(3, [pid 5386] <... close resumed>) = 0 [pid 5386] mkdir("./file0", 0777 [pid 5380] close(4 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [ 62.781435][ T5380] REISERFS (device loop5): Using r5 hash to sort names [ 62.795306][ T5386] loop1: detected capacity change from 0 to 8192 [pid 5389] <... write resumed>) = 4194304 [pid 5386] <... mkdir resumed>) = 0 [pid 5380] <... close resumed>) = 0 [pid 5000] <... umount2 resumed>) = 0 [pid 5002] getdents64(3, [pid 5389] munmap(0x7f7ca850d000, 4194304 [pid 5386] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5380] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5000] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5389] <... munmap resumed>) = 0 [pid 5380] <... futex resumed>) = 1 [pid 5377] <... futex resumed>) = 0 [pid 5002] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5389] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5380] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5377] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./14/file0", [pid 5389] <... openat resumed>) = 8 [pid 5380] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5377] <... futex resumed>) = 0 [pid 5002] lstat("./14/binderfs", [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5389] ioctl(8, LOOP_SET_FD, 7 [pid 5380] mkdir(".", 0777 [pid 5377] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5389] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5380] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5002] unlink("./14/binderfs" [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5389] ioctl(8, LOOP_CLR_FD [pid 5380] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5002] <... unlink resumed>) = 0 [pid 5000] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5390] <... write resumed>) = 4194304 [pid 5389] <... ioctl resumed>) = 0 [pid 5002] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... openat resumed>) = 4 [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] close(4) = 0 [pid 5000] rmdir("./14/file0") = 0 [pid 5389] ioctl(8, LOOP_SET_FD, 7 [pid 5000] getdents64(3, [pid 5389] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5389] close(8 [pid 5000] close(3 [pid 5390] munmap(0x7f7ca850d000, 4194304 [pid 5389] <... close resumed>) = 0 [pid 5380] <... mount resumed>) = 0 [pid 5000] <... close resumed>) = 0 [ 62.858767][ T5380] reiserfs: enabling write barrier flush mode [ 62.866284][ T5386] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 62.877309][ T5380] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 62.895162][ T5386] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [pid 5389] close(7 [pid 5000] rmdir("./14" [pid 5390] <... munmap resumed>) = 0 [pid 5389] <... close resumed>) = 0 [pid 5380] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5390] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5389] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5380] <... openat resumed>) = 4 [pid 5000] <... rmdir resumed>) = 0 [pid 5390] <... openat resumed>) = 8 [pid 5389] <... futex resumed>) = 1 [pid 5380] chdir("." [pid 5374] <... futex resumed>) = 0 [pid 5390] ioctl(8, LOOP_SET_FD, 7 [pid 5389] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5380] <... chdir resumed>) = 0 [pid 5374] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5390] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5380] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5374] <... futex resumed>) = 1 [pid 5390] ioctl(8, LOOP_CLR_FD [pid 5380] <... futex resumed>) = 1 [pid 5374] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5390] <... ioctl resumed>) = 0 [pid 5380] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5385] <... futex resumed>) = 0 [pid 5377] <... futex resumed>) = 0 [pid 5000] mkdir("./15", 0777 [pid 5390] ioctl(8, LOOP_SET_FD, 7 [pid 5385] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5377] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... mkdir resumed>) = 0 [pid 5380] <... futex resumed>) = 0 [pid 5377] <... futex resumed>) = 1 [pid 5380] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5390] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5377] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5380] <... open resumed>) = 5 [pid 5390] close(8 [pid 5380] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5390] <... close resumed>) = 0 [pid 5380] <... futex resumed>) = 1 [pid 5377] <... futex resumed>) = 0 [pid 5390] close(7 [pid 5385] <... open resumed>) = 7 [pid 5380] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5377] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... openat resumed>) = 3 [pid 5385] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5380] <... open resumed>) = 6 [pid 5377] <... futex resumed>) = 0 [pid 5374] <... futex resumed>) = 0 [pid 5000] ioctl(3, LOOP_CLR_FD [pid 5385] creat("./file0", 000 [pid 5380] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5377] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5374] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5385] <... creat resumed>) = 8 [pid 5380] <... futex resumed>) = 0 [pid 5377] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5374] <... futex resumed>) = 0 [pid 5002] <... umount2 resumed>) = 0 [ 62.906974][ T5386] REISERFS (device loop1): using ordered data mode [ 62.913947][ T5386] reiserfs: using flush barriers [ 62.925598][ T5386] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5000] close(3 [pid 5390] <... close resumed>) = 0 [pid 5385] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5380] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5377] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5374] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... close resumed>) = 0 [pid 5390] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5385] <... futex resumed>) = 0 [pid 5380] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5377] <... futex resumed>) = 0 [pid 5374] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5385] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5390] <... futex resumed>) = 1 [pid 5380] ftruncate(6, 33587199 [pid 5370] <... futex resumed>) = 0 [pid 5377] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5370] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5390] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5387] <... futex resumed>) = 0 [pid 5380] <... ftruncate resumed>) = 0 [pid 5370] <... futex resumed>) = 1 [pid 5002] lstat("./14/file0", [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5392 [pid 5387] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5370] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5380] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5380] <... futex resumed>) = 1 [pid 5377] <... futex resumed>) = 0 [pid 5380] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5377] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5380] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5377] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5392 attached [pid 5380] sendfile(5, 6, NULL, 281474978811909 [pid 5377] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5392] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5375] <... sendfile resumed>) = 917504 [pid 5002] <... openat resumed>) = 4 [pid 5375] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] chdir("./15" [pid 5002] fstat(4, [pid 5375] <... futex resumed>) = 0 [pid 5375] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] <... chdir resumed>) = 0 [pid 5371] <... sendfile resumed>) = 1114112 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5392] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5374] exit_group(0 [pid 5371] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] getdents64(4, [pid 5392] <... prctl resumed>) = 0 [pid 5389] <... futex resumed>) = ? [pid 5386] <... mount resumed>) = 0 [pid 5385] <... futex resumed>) = ? [pid 5375] <... futex resumed>) = ? [pid 5374] <... exit_group resumed>) = ? [pid 5371] <... futex resumed>) = 0 [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5387] <... open resumed>) = 7 [pid 5389] +++ exited with 0 +++ [pid 5385] +++ exited with 0 +++ [pid 5002] getdents64(4, [pid 5392] setpgid(0, 0) = 0 [pid 5387] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5387] <... futex resumed>) = 1 [pid 5370] <... futex resumed>) = 0 [pid 5002] close(4 [pid 5392] <... openat resumed>) = 3 [pid 5387] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5371] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... close resumed>) = 0 [pid 5392] write(3, "1000", 4 [pid 5371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5370] <... futex resumed>) = 0 [pid 5002] rmdir("./14/file0" [pid 5392] <... write resumed>) = 4 [pid 5371] creat("./file0", 000 [pid 5370] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... rmdir resumed>) = 0 [pid 5392] close(3 [pid 5375] +++ exited with 0 +++ [pid 5374] +++ exited with 0 +++ [pid 5002] getdents64(3, [pid 5392] <... close resumed>) = 0 [pid 5371] <... creat resumed>) = 8 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5374, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=26 /* 0.26 s */} --- [pid 5392] symlink("/dev/binderfs", "./binderfs" [pid 5371] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] close(3 [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5392] <... symlink resumed>) = 0 [pid 5371] <... futex resumed>) = 1 [pid 5370] <... futex resumed>) = 0 [pid 5002] <... close resumed>) = 0 [pid 5001] <... restart_syscall resumed>) = 0 [pid 5392] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5386] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5371] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 62.985364][ T5386] REISERFS (device loop1): checking transaction log (loop1) [ 63.018510][ T5386] REISERFS (device loop1): Using r5 hash to sort names [pid 5370] exit_group(0 [pid 5002] rmdir("./14" [pid 5392] <... futex resumed>) = 0 [pid 5390] <... futex resumed>) = ? [pid 5387] <... futex resumed>) = ? [pid 5386] <... openat resumed>) = 3 [pid 5371] <... futex resumed>) = ? [pid 5370] <... exit_group resumed>) = ? [pid 5392] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5386] chdir("./file0" [pid 5371] +++ exited with 0 +++ [pid 5002] <... rmdir resumed>) = 0 [pid 5390] +++ exited with 0 +++ [pid 5392] <... mmap resumed>) = 0x7f7cb894f000 [pid 5392] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5386] <... chdir resumed>) = 0 [pid 5002] mkdir("./15", 0777 [pid 5001] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5392] <... mprotect resumed>) = 0 [pid 5386] ioctl(4, LOOP_CLR_FD [pid 5392] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5386] <... ioctl resumed>) = 0 [pid 5386] close(4 [pid 5002] <... mkdir resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5392] <... clone resumed>, parent_tid=[5393], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5393 [pid 5386] <... close resumed>) = 0 [pid 5392] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5386] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5386] <... futex resumed>) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5386] mkdir(".", 0777 [pid 5384] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5386] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5384] <... futex resumed>) = 0 [pid 5386] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5384] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5393 attached [pid 5393] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5393] getuid() = 0 [pid 5393] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] <... futex resumed>) = 0 [pid 5392] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5392] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5393] <... futex resumed>) = 1 [pid 5393] memfd_create("syzkaller", 0 [pid 5001] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5001] <... openat resumed>) = 3 [pid 5002] <... openat resumed>) = 3 [pid 5001] fstat(3, [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5393] <... memfd_create resumed>) = 3 [pid 5387] +++ exited with 0 +++ [pid 5370] +++ exited with 0 +++ [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] getdents64(3, [pid 5002] close(3 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5370, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=27 /* 0.27 s */} --- [pid 5002] <... close resumed>) = 0 [pid 5001] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5377] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5377] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] lstat("./14/binderfs", [pid 4998] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5377] <... futex resumed>) = 0 [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5394 [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5393] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5377] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5001] unlink("./14/binderfs" [pid 4998] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5393] <... mmap resumed>) = 0x7f7cb054f000 [pid 5377] <... mmap resumed>) = 0x7f7cb092e000 [pid 5001] <... unlink resumed>) = 0 [pid 4998] <... openat resumed>) = 3 [pid 5377] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5001] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] fstat(3, [pid 5377] <... mprotect resumed>) = 0 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5377] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 4998] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5377] <... clone resumed>, parent_tid=[5395], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5395 [pid 4998] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./14/binderfs") = 0 [pid 5377] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5377] <... futex resumed>) = 0 [pid 5377] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5395 attached ./strace-static-x86_64: Process 5394 attached [pid 5393] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5386] <... mount resumed>) = 0 [pid 5395] set_robust_list(0x7f7cb094e9e0, 24 [pid 5394] set_robust_list(0x55555710d5e0, 24 [pid 5386] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5395] <... set_robust_list resumed>) = 0 [pid 5394] <... set_robust_list resumed>) = 0 [pid 5386] <... openat resumed>) = 4 [pid 5395] ftruncate(-1, 18446744073709551609 [pid 5394] chdir("./15" [pid 5386] chdir("." [pid 5395] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5394] <... chdir resumed>) = 0 [pid 5386] <... chdir resumed>) = 0 [pid 5395] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5386] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5395] <... futex resumed>) = 1 [pid 5394] <... prctl resumed>) = 0 [pid 5386] <... futex resumed>) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5377] <... futex resumed>) = 0 [pid 5395] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5394] setpgid(0, 0 [pid 5386] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5384] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5377] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5395] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5394] <... setpgid resumed>) = 0 [pid 5386] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5384] <... futex resumed>) = 0 [pid 5377] <... futex resumed>) = 0 [pid 5395] memfd_create("syzkaller", 0 [pid 5394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5386] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5384] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5377] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5395] <... memfd_create resumed>) = 7 [pid 5394] <... openat resumed>) = 3 [pid 5386] <... open resumed>) = 5 [pid 5395] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5394] write(3, "1000", 4 [pid 5386] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5395] <... mmap resumed>) = 0x7f7ca852e000 [ 63.046807][ T5386] reiserfs: enabling write barrier flush mode [ 63.070055][ T5386] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [pid 5394] <... write resumed>) = 4 [pid 5386] <... futex resumed>) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5394] close(3 [pid 5386] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5384] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] <... close resumed>) = 0 [pid 5386] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5384] <... futex resumed>) = 0 [pid 5394] symlink("/dev/binderfs", "./binderfs" [pid 5386] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5384] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5394] <... symlink resumed>) = 0 [pid 5386] <... open resumed>) = 6 [pid 5394] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5386] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] <... futex resumed>) = 0 [pid 5386] <... futex resumed>) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5386] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5384] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] <... mmap resumed>) = 0x7f7cb894f000 [pid 5386] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5384] <... futex resumed>) = 0 [pid 5394] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5386] ftruncate(6, 33587199 [pid 5384] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5394] <... mprotect resumed>) = 0 [pid 5394] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5396], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5396 [pid 5394] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5394] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5386] <... ftruncate resumed>) = 0 [pid 5386] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5386] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5384] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5386] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5384] <... futex resumed>) = 0 [pid 5386] sendfile(5, 6, NULL, 281474978811909 [pid 5384] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5396 attached [pid 5396] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5396] getuid() = 0 [pid 5396] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] <... futex resumed>) = 0 [pid 5396] <... futex resumed>) = 1 [pid 5394] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5396] memfd_create("syzkaller", 0 [pid 5394] <... futex resumed>) = 0 [pid 5396] <... memfd_create resumed>) = 3 [pid 5394] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5396] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5001] <... umount2 resumed>) = 0 [pid 5396] <... mmap resumed>) = 0x7f7cb054f000 [pid 5001] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./14/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5396] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5395] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5393] <... write resumed>) = 4194304 [pid 4998] <... umount2 resumed>) = 0 [pid 5001] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, [pid 5384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5001] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] close(4) = 0 [pid 5001] rmdir("./14/file0") = 0 [pid 5001] getdents64(3, [pid 5384] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5393] munmap(0x7f7cb054f000, 4194304 [pid 5384] <... futex resumed>) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./14") = 0 [pid 5393] <... munmap resumed>) = 0 [pid 5384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5001] mkdir("./15", 0777 [pid 5393] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5384] <... mmap resumed>) = 0x7f7cb092e000 [pid 5001] <... mkdir resumed>) = 0 [pid 5393] <... openat resumed>) = 4 [pid 5384] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5393] ioctl(4, LOOP_SET_FD, 3 [pid 5384] <... mprotect resumed>) = 0 [pid 5001] <... openat resumed>) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3 [pid 5393] <... ioctl resumed>) = 0 [pid 5384] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] <... close resumed>) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5384] <... clone resumed>, parent_tid=[5397], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5397 [pid 5384] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5398 [pid 4998] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5384] <... futex resumed>) = 0 [pid 5384] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./14/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./14/file0") = 0 [pid 4998] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] close(3./strace-static-x86_64: Process 5398 attached ) = 0 [pid 4998] rmdir("./14" [pid 5398] set_robust_list(0x55555710d5e0, 24 [pid 4998] <... rmdir resumed>) = 0 [pid 5398] <... set_robust_list resumed>) = 0 [pid 4998] mkdir("./15", 0777 [pid 5398] chdir("./15" [pid 4998] <... mkdir resumed>) = 0 [pid 5398] <... chdir resumed>) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 5397 attached [pid 5398] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4998] <... openat resumed>) = 3 [pid 5398] <... prctl resumed>) = 0 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5398] setpgid(0, 0 [pid 5397] set_robust_list(0x7f7cb094e9e0, 24 [pid 5393] close(3 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5398] <... setpgid resumed>) = 0 [pid 5397] <... set_robust_list resumed>) = 0 [pid 5393] <... close resumed>) = 0 [pid 4998] close(3 [pid 5398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5397] ftruncate(-1, 18446744073709551609 [pid 5393] mkdir("./file0", 0777 [pid 4998] <... close resumed>) = 0 [pid 5398] <... openat resumed>) = 3 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5398] write(3, "1000", 4 [pid 5397] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5393] <... mkdir resumed>) = 0 [pid 5398] <... write resumed>) = 4 [pid 5397] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5399 [pid 5398] close(3 [pid 5397] <... futex resumed>) = 1 [pid 5384] <... futex resumed>) = 0 [pid 5398] <... close resumed>) = 0 [pid 5397] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5384] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5398] symlink("/dev/binderfs", "./binderfs" [pid 5397] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5384] <... futex resumed>) = 0 [pid 5398] <... symlink resumed>) = 0 [pid 5397] memfd_create("syzkaller", 0 [pid 5384] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5398] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5397] <... memfd_create resumed>) = 7 ./strace-static-x86_64: Process 5399 attached [pid 5398] <... futex resumed>) = 0 [pid 5397] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5399] set_robust_list(0x55555710d5e0, 24 [pid 5398] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5397] <... mmap resumed>) = 0x7f7ca852e000 [pid 5399] <... set_robust_list resumed>) = 0 [pid 5398] <... mmap resumed>) = 0x7f7cb894f000 [pid 5399] chdir("./15" [pid 5398] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5399] <... chdir resumed>) = 0 [pid 5398] <... mprotect resumed>) = 0 [pid 5399] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5398] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5399] <... prctl resumed>) = 0 [pid 5399] setpgid(0, 0 [pid 5398] <... clone resumed>, parent_tid=[5401], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5401 [ 63.209366][ T5393] loop2: detected capacity change from 0 to 8192 [pid 5399] <... setpgid resumed>) = 0 [pid 5398] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5398] <... futex resumed>) = 0 [pid 5399] <... openat resumed>) = 3 [pid 5398] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5399] write(3, "1000", 4) = 4 [pid 5399] close(3) = 0 [pid 5399] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5399] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5399] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 ./strace-static-x86_64: Process 5401 attached [pid 5399] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5401] set_robust_list(0x7f7cb896f9e0, 24 [pid 5399] <... mprotect resumed>) = 0 [pid 5401] <... set_robust_list resumed>) = 0 [pid 5399] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5401] getuid() = 0 [pid 5399] <... clone resumed>, parent_tid=[5402], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5402 [pid 5401] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5399] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5401] <... futex resumed>) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5398] <... futex resumed>) = 0 [pid 5401] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5399] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5398] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5398] <... futex resumed>) = 0 [pid 5401] memfd_create("syzkaller", 0 [pid 5398] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5401] <... memfd_create resumed>) = 3 [pid 5401] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 ./strace-static-x86_64: Process 5402 attached [pid 5402] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5402] getuid() = 0 [pid 5402] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5399] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5399] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5402] memfd_create("syzkaller", 0 [pid 5395] <... write resumed>) = 4194304 [pid 5402] <... memfd_create resumed>) = 3 [pid 5401] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5396] <... write resumed>) = 4194304 [pid 5395] munmap(0x7f7ca852e000, 4194304 [pid 5402] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5397] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5396] munmap(0x7f7cb054f000, 4194304 [pid 5395] <... munmap resumed>) = 0 [ 63.282296][ T5393] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 63.314016][ T5393] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [pid 5396] <... munmap resumed>) = 0 [pid 5395] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 8 [pid 5395] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5395] ioctl(8, LOOP_CLR_FD) = 0 [pid 5396] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5396] ioctl(4, LOOP_SET_FD, 3 [pid 5395] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5395] close(8) = 0 [pid 5395] close(7) = 0 [pid 5395] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5377] <... futex resumed>) = 0 [pid 5401] <... write resumed>) = 4194304 [pid 5395] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5377] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [ 63.347709][ T5393] REISERFS (device loop2): using ordered data mode [ 63.349493][ T5396] loop4: detected capacity change from 0 to 8192 [ 63.374685][ T5393] reiserfs: using flush barriers [ 63.381207][ T5393] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5402] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5395] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5401] munmap(0x7f7cb054f000, 4194304 [pid 5396] <... ioctl resumed>) = 0 [pid 5395] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5377] <... futex resumed>) = 0 [pid 5396] close(3 [pid 5377] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5396] <... close resumed>) = 0 [pid 5396] mkdir("./file0", 0777 [pid 5401] <... munmap resumed>) = 0 [pid 5396] <... mkdir resumed>) = 0 [pid 5396] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5401] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5393] <... mount resumed>) = 0 [pid 5401] <... openat resumed>) = 4 [pid 5393] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5401] ioctl(4, LOOP_SET_FD, 3 [pid 5393] <... openat resumed>) = 3 [pid 5401] <... ioctl resumed>) = 0 [pid 5401] close(3) = 0 [pid 5401] mkdir("./file0", 0777) = 0 [pid 5401] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5397] <... write resumed>) = 4194304 [pid 5397] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5397] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 8 [pid 5397] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5397] ioctl(8, LOOP_CLR_FD) = 0 [ 63.403692][ T5393] REISERFS (device loop2): checking transaction log (loop2) [ 63.413281][ T5393] REISERFS (device loop2): Using r5 hash to sort names [ 63.426093][ T5401] loop3: detected capacity change from 0 to 8192 [ 63.436730][ T5401] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5395] <... open resumed>) = 7 [pid 5393] chdir("./file0" [pid 5395] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] <... chdir resumed>) = 0 [pid 5397] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5397] close(8) = 0 [pid 5397] close(7 [pid 5395] <... futex resumed>) = 1 [pid 5393] ioctl(4, LOOP_CLR_FD [pid 5377] <... futex resumed>) = 0 [pid 5397] <... close resumed>) = 0 [pid 5397] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5384] <... futex resumed>) = 0 [pid 5384] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5384] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5397] <... futex resumed>) = 1 [pid 5397] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5393] <... ioctl resumed>) = 0 [pid 5377] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5395] creat("./file0", 000 [pid 5377] <... futex resumed>) = 0 [pid 5395] <... creat resumed>) = 8 [pid 5393] close(4 [pid 5380] <... sendfile resumed>) = 983040 [pid 5377] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5395] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] <... close resumed>) = 0 [pid 5380] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5395] <... futex resumed>) = 1 [pid 5380] <... futex resumed>) = 0 [pid 5377] <... futex resumed>) = 0 [pid 5393] <... futex resumed>) = 1 [pid 5392] <... futex resumed>) = 0 [pid 5377] exit_group(0 [pid 5395] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5393] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5380] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5395] <... futex resumed>) = ? [pid 5393] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5392] <... futex resumed>) = 0 [pid 5380] <... futex resumed>) = ? [pid 5377] <... exit_group resumed>) = ? [pid 5392] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5395] +++ exited with 0 +++ [pid 5393] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5380] +++ exited with 0 +++ [pid 5377] +++ exited with 0 +++ [pid 5402] <... write resumed>) = 4194304 [pid 5397] <... open resumed>) = 7 [pid 5393] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5377, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 5397] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5384] <... futex resumed>) = 0 [pid 5384] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5384] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5397] <... futex resumed>) = 1 [ 63.445691][ T5396] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 63.463978][ T5401] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 63.478870][ T5396] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 63.488743][ T5396] REISERFS (device loop4): using ordered data mode [ 63.499050][ T5396] reiserfs: using flush barriers [pid 5397] creat("./file0", 000) = 8 [pid 5397] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5384] <... futex resumed>) = 0 [pid 5397] <... futex resumed>) = 1 [pid 5397] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5003] umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5402] munmap(0x7f7cb054f000, 4194304 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./14/binderfs" [pid 5402] <... munmap resumed>) = 0 [pid 5003] <... unlink resumed>) = 0 [pid 5003] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [ 63.511413][ T5393] reiserfs: enabling write barrier flush mode [ 63.512359][ T5401] REISERFS (device loop3): using ordered data mode [ 63.518039][ T5396] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 63.524400][ T5401] reiserfs: using flush barriers [ 63.551906][ T5396] REISERFS (device loop4): checking transaction log (loop4) [pid 5402] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5402] ioctl(4, LOOP_SET_FD, 3 [pid 5401] <... mount resumed>) = 0 [pid 5401] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5401] chdir("./file0") = 0 [pid 5401] ioctl(4, LOOP_CLR_FD) = 0 [ 63.560813][ T5401] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 63.565131][ T5393] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 63.577474][ T5401] REISERFS (device loop3): checking transaction log (loop3) [ 63.594276][ T5401] REISERFS (device loop3): Using r5 hash to sort names [ 63.595313][ T5402] loop0: detected capacity change from 0 to 8192 [pid 5401] close(4) = 0 [pid 5401] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5398] <... futex resumed>) = 0 [pid 5401] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5398] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5396] <... mount resumed>) = 0 [pid 5402] <... ioctl resumed>) = 0 [pid 5401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5398] <... futex resumed>) = 0 [pid 5396] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5393] <... mount resumed>) = 0 [pid 5386] <... sendfile resumed>) = 720896 [pid 5402] close(3 [pid 5401] mkdir(".", 0777 [pid 5398] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5396] <... openat resumed>) = 3 [pid 5393] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5003] <... umount2 resumed>) = 0 [pid 5402] <... close resumed>) = 0 [pid 5401] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5396] chdir("./file0" [pid 5393] <... openat resumed>) = 4 [pid 5386] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5402] mkdir("./file0", 0777 [ 63.609299][ T5396] REISERFS (device loop4): Using r5 hash to sort names [pid 5401] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5396] <... chdir resumed>) = 0 [pid 5393] chdir("." [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5402] <... mkdir resumed>) = 0 [pid 5396] ioctl(4, LOOP_CLR_FD [pid 5393] <... chdir resumed>) = 0 [pid 5386] <... futex resumed>) = 0 [pid 5003] lstat("./14/file0", [pid 5402] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5396] <... ioctl resumed>) = 0 [pid 5393] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5396] close(4 [pid 5393] <... futex resumed>) = 1 [pid 5392] <... futex resumed>) = 0 [pid 5386] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5384] exit_group(0 [pid 5003] umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5396] <... close resumed>) = 0 [pid 5393] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5396] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5392] <... futex resumed>) = 0 [pid 5003] openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5396] <... futex resumed>) = 1 [pid 5394] <... futex resumed>) = 0 [pid 5393] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5392] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] <... openat resumed>) = 4 [pid 5396] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5394] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] <... open resumed>) = 5 [pid 5003] fstat(4, [pid 5396] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5394] <... futex resumed>) = 0 [pid 5393] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5396] mkdir(".", 0777 [pid 5394] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5393] <... futex resumed>) = 1 [pid 5392] <... futex resumed>) = 0 [pid 5003] getdents64(4, [pid 5396] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5393] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5396] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5393] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5392] <... futex resumed>) = 0 [pid 5003] getdents64(4, [pid 5401] <... mount resumed>) = 0 [pid 5397] <... futex resumed>) = ? [pid 5386] <... futex resumed>) = ? [pid 5384] <... exit_group resumed>) = ? [pid 5401] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5386] +++ exited with 0 +++ [pid 5401] <... openat resumed>) = 4 [pid 5401] chdir(".") = 0 [pid 5401] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5398] <... futex resumed>) = 0 [pid 5401] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5397] +++ exited with 0 +++ [pid 5393] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5392] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5384] +++ exited with 0 +++ [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5393] <... open resumed>) = 6 [pid 5003] close(4 [pid 5393] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... close resumed>) = 0 [pid 5393] <... futex resumed>) = 1 [pid 5392] <... futex resumed>) = 0 [pid 5003] rmdir("./14/file0" [pid 5393] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... rmdir resumed>) = 0 [pid 5393] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5392] <... futex resumed>) = 0 [pid 5003] getdents64(3, [pid 5393] ftruncate(6, 33587199 [pid 5392] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./14") = 0 [pid 5003] mkdir("./15", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 63.647714][ T5401] reiserfs: enabling write barrier flush mode [ 63.657722][ T5401] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 63.667109][ T5396] reiserfs: enabling write barrier flush mode [ 63.673802][ T5402] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 63.688734][ T5396] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [pid 5003] close(3 [pid 5398] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5396] <... mount resumed>) = 0 [pid 5393] <... ftruncate resumed>) = 0 [pid 5003] <... close resumed>) = 0 [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5384, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=26 /* 0.26 s */} --- [pid 5393] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5393] <... futex resumed>) = 1 [pid 5392] <... futex resumed>) = 0 [pid 5393] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5406 [pid 5393] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5392] <... futex resumed>) = 0 [pid 5393] sendfile(5, 6, NULL, 281474978811909 [pid 5392] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5406 attached [pid 5406] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5401] <... futex resumed>) = 0 [pid 5398] <... futex resumed>) = 1 [pid 5396] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5401] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5398] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5396] <... openat resumed>) = 4 [pid 5401] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5401] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5398] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5396] chdir("." [pid 5398] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5406] chdir("./15" [pid 5401] <... futex resumed>) = 0 [pid 5398] <... futex resumed>) = 1 [pid 5396] <... chdir resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5401] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5401] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5401] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5406] <... chdir resumed>) = 0 [pid 5406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5406] setpgid(0, 0) = 0 [pid 5406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5406] write(3, "1000", 4) = 4 [pid 5406] close(3) = 0 [pid 5406] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5406] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5406] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5398] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5396] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5398] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5396] <... futex resumed>) = 1 [pid 5394] <... futex resumed>) = 0 [pid 4999] <... openat resumed>) = 3 [pid 5398] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5396] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5394] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] fstat(3, [pid 5401] <... futex resumed>) = 0 [pid 5398] <... futex resumed>) = 1 [pid 5396] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5394] <... futex resumed>) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5401] ftruncate(6, 33587199 [pid 5398] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5396] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5394] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] getdents64(3, [pid 5406] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5401] <... ftruncate resumed>) = 0 [pid 5396] <... open resumed>) = 5 [pid 5401] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5396] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5401] <... futex resumed>) = 1 [pid 5398] <... futex resumed>) = 0 [pid 5396] <... futex resumed>) = 1 [pid 5394] <... futex resumed>) = 0 [pid 4999] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5401] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5398] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5396] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5394] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5398] <... futex resumed>) = 0 [pid 5396] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5394] <... futex resumed>) = 0 [pid 4999] lstat("./15/binderfs", [pid 5401] sendfile(5, 6, NULL, 281474978811909 [pid 5398] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5396] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5394] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5396] <... open resumed>) = 6 [pid 4999] unlink("./15/binderfs" [pid 5396] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... unlink resumed>) = 0 [pid 5396] <... futex resumed>) = 1 [pid 5394] <... futex resumed>) = 0 [ 63.699863][ T5402] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 63.712237][ T5402] REISERFS (device loop0): using ordered data mode [ 63.719109][ T5402] reiserfs: using flush barriers [ 63.725291][ T5402] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 63.742276][ T5402] REISERFS (device loop0): checking transaction log (loop0) [pid 4999] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5406] <... mprotect resumed>) = 0 [pid 5396] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5394] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5406] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5396] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5394] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5407 attached [pid 5396] ftruncate(6, 33587199 [pid 5394] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5392] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5407] set_robust_list(0x7f7cb896f9e0, 24 [pid 5406] <... clone resumed>, parent_tid=[5407], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5407 [pid 5402] <... mount resumed>) = 0 [pid 5396] <... ftruncate resumed>) = 0 [pid 5406] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5406] <... futex resumed>) = 0 [pid 5402] <... openat resumed>) = 3 [pid 5406] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5402] chdir("./file0") = 0 [pid 5402] ioctl(4, LOOP_CLR_FD) = 0 [pid 5402] close(4) = 0 [pid 5402] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5402] mkdir(".", 0777 [pid 5399] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5399] <... futex resumed>) = 0 [pid 5402] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5399] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5396] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5407] <... set_robust_list resumed>) = 0 [pid 5396] <... futex resumed>) = 1 [pid 5392] <... futex resumed>) = 0 [pid 5394] <... futex resumed>) = 0 [pid 5392] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5394] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] <... mmap resumed>) = 0x7f7cb092e000 [pid 5396] sendfile(5, 6, NULL, 281474978811909 [pid 5394] <... futex resumed>) = 0 [pid 5392] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5394] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5392] <... mprotect resumed>) = 0 [pid 5392] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5407] getuid() = 0 [pid 5407] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5406] <... futex resumed>) = 0 [pid 5406] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5406] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5392] <... clone resumed>, parent_tid=[5408], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5408 [pid 5392] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5392] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5407] <... futex resumed>) = 1 [pid 5407] memfd_create("syzkaller", 0 [pid 5398] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5398] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5398] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5398] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5398] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5409], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5409 [pid 5398] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5398] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5407] <... memfd_create resumed>) = 3 [ 63.750925][ T5402] REISERFS (device loop0): Using r5 hash to sort names [ 63.761719][ T5402] reiserfs: enabling write barrier flush mode [pid 4999] <... umount2 resumed>) = 0 [pid 4999] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./15/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./15/file0") = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./15") = 0 [pid 4999] mkdir("./16", 0777 [pid 5407] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 4999] <... mkdir resumed>) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5394] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5394] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5394] <... futex resumed>) = 0 [pid 5392] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5392] <... futex resumed>) = 0 [pid 5394] <... mmap resumed>) = 0x7f7cb092e000 [pid 5392] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5394] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5392] <... mmap resumed>) = 0x7f7cb090d000 [pid 5394] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5392] mprotect(0x7f7cb090e000, 131072, PROT_READ|PROT_WRITE [pid 5394] <... clone resumed>, parent_tid=[5410], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5410 [pid 5392] <... mprotect resumed>) = 0 [pid 5394] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5392] clone(child_stack=0x7f7cb092d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5394] <... futex resumed>) = 0 [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5411 [pid 5394] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5392] <... clone resumed>, parent_tid=[5412], tls=0x7f7cb092d700, child_tidptr=0x7f7cb092d9d0) = 5412 [pid 5392] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5392] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5410 attached [pid 5410] set_robust_list(0x7f7cb094e9e0, 24) = 0 ./strace-static-x86_64: Process 5408 attached ./strace-static-x86_64: Process 5409 attached [pid 5410] ftruncate(-1, 18446744073709551609./strace-static-x86_64: Process 5412 attached ) = -1 EINVAL (Invalid argument) [pid 5409] set_robust_list(0x7f7cb094e9e0, 24 [pid 5408] set_robust_list(0x7f7cb094e9e0, 24./strace-static-x86_64: Process 5411 attached [pid 5412] set_robust_list(0x7f7cb092d9e0, 24 [pid 5410] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5409] <... set_robust_list resumed>) = 0 [pid 5408] <... set_robust_list resumed>) = 0 [pid 5412] <... set_robust_list resumed>) = 0 [pid 5411] set_robust_list(0x55555710d5e0, 24 [pid 5410] <... futex resumed>) = 1 [pid 5409] ftruncate(-1, 18446744073709551609 [pid 5408] ftruncate(-1, 18446744073709551609 [pid 5398] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5394] <... futex resumed>) = 0 [pid 5411] <... set_robust_list resumed>) = 0 [pid 5410] memfd_create("syzkaller", 0 [pid 5398] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5411] chdir("./16" [pid 5410] <... memfd_create resumed>) = 7 [pid 5398] <... futex resumed>) = 0 [pid 5394] <... futex resumed>) = 0 [pid 5409] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5408] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5412] memfd_create("syzkaller", 0 [pid 5411] <... chdir resumed>) = 0 [pid 5410] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5398] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5394] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5411] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5410] <... mmap resumed>) = 0x7f7ca852e000 [pid 5412] <... memfd_create resumed>) = 7 [pid 5411] <... prctl resumed>) = 0 [pid 5409] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5408] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5398] <... mmap resumed>) = 0x7f7cb090d000 [pid 5412] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5411] setpgid(0, 0 [pid 5409] <... futex resumed>) = 0 [pid 5408] <... futex resumed>) = 0 [pid 5402] <... mount resumed>) = 0 [pid 5398] mprotect(0x7f7cb090e000, 131072, PROT_READ|PROT_WRITE [pid 5411] <... setpgid resumed>) = 0 [pid 5411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5412] <... mmap resumed>) = 0x7f7ca850d000 [pid 5411] <... openat resumed>) = 3 [pid 5409] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5408] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5398] <... mprotect resumed>) = 0 [pid 5411] write(3, "1000", 4) = 4 [pid 5411] close(3) = 0 [pid 5411] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5411] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5411] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5411] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5411] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5398] clone(child_stack=0x7f7cb092d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5411] <... clone resumed>, parent_tid=[5413], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5413 [pid 5411] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5411] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5413 attached [pid 5413] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5413] getuid() = 0 [pid 5413] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5411] <... futex resumed>) = 0 [pid 5411] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5398] <... clone resumed>, parent_tid=[5414], tls=0x7f7cb092d700, child_tidptr=0x7f7cb092d9d0) = 5414 [pid 5411] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5398] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5413] <... futex resumed>) = 1 [pid 5413] memfd_create("syzkaller", 0 [pid 5398] <... futex resumed>) = 0 [ 63.815699][ T5402] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5398] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5402] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5413] <... memfd_create resumed>) = 3 [pid 5413] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5402] <... openat resumed>) = 4 [pid 5402] chdir("."./strace-static-x86_64: Process 5414 attached ) = 0 [pid 5414] set_robust_list(0x7f7cb092d9e0, 24 [pid 5402] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5399] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5414] <... set_robust_list resumed>) = 0 [pid 5399] <... futex resumed>) = 0 [pid 5402] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5399] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5402] <... open resumed>) = 5 [pid 5414] memfd_create("syzkaller", 0 [pid 5402] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5414] <... memfd_create resumed>) = 7 [pid 5402] <... futex resumed>) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5402] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5399] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5414] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5399] <... futex resumed>) = 0 [pid 5399] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5402] <... open resumed>) = 6 [pid 5414] <... mmap resumed>) = 0x7f7ca850d000 [pid 5402] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5399] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5399] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5407] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5402] ftruncate(6, 33587199) = 0 [pid 5402] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5402] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5399] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5412] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5410] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5402] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5399] <... futex resumed>) = 0 [pid 5402] sendfile(5, 6, NULL, 281474978811909 [pid 5399] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5413] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5414] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5399] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5399] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5399] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5407] <... write resumed>) = 4194304 [pid 5399] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5410] <... write resumed>) = 4194304 [pid 5399] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5415], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5415 [pid 5399] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5399] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5407] munmap(0x7f7cb054f000, 4194304./strace-static-x86_64: Process 5415 attached [pid 5415] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5415] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5415] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5415] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5399] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5415] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5399] <... futex resumed>) = 0 [pid 5415] memfd_create("syzkaller", 0 [pid 5407] <... munmap resumed>) = 0 [pid 5399] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5415] <... memfd_create resumed>) = 7 [pid 5415] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5407] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5415] <... mmap resumed>) = 0x7f7ca852e000 [pid 5412] <... write resumed>) = 4194304 [pid 5410] munmap(0x7f7ca852e000, 4194304 [pid 5407] <... openat resumed>) = 4 [pid 5410] <... munmap resumed>) = 0 [pid 5414] <... write resumed>) = 4194304 [pid 5412] munmap(0x7f7ca850d000, 4194304 [pid 5407] ioctl(4, LOOP_SET_FD, 3 [pid 5414] munmap(0x7f7ca850d000, 4194304 [pid 5410] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5412] <... munmap resumed>) = 0 [pid 5410] <... openat resumed>) = 8 [pid 5410] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5410] ioctl(8, LOOP_CLR_FD) = 0 [pid 5410] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5410] close(8) = 0 [pid 5410] close(7 [pid 5414] <... munmap resumed>) = 0 [pid 5413] <... write resumed>) = 4194304 [pid 5412] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5407] <... ioctl resumed>) = 0 [pid 5414] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5413] munmap(0x7f7cb054f000, 4194304 [pid 5412] <... openat resumed>) = 8 [pid 5407] close(3 [pid 5415] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5414] <... openat resumed>) = 8 [pid 5413] <... munmap resumed>) = 0 [pid 5412] ioctl(8, LOOP_SET_FD, 7 [pid 5407] <... close resumed>) = 0 [pid 5414] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5413] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5412] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5407] mkdir("./file0", 0777 [pid 5414] ioctl(8, LOOP_CLR_FD [pid 5413] <... openat resumed>) = 4 [pid 5412] ioctl(8, LOOP_CLR_FD [pid 5414] <... ioctl resumed>) = 0 [pid 5407] <... mkdir resumed>) = 0 [pid 5412] <... ioctl resumed>) = 0 [pid 5407] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [ 64.072706][ T5407] loop5: detected capacity change from 0 to 8192 [ 64.107235][ T5413] loop1: detected capacity change from 0 to 8192 [pid 5413] ioctl(4, LOOP_SET_FD, 3 [pid 5414] ioctl(8, LOOP_SET_FD, 7 [pid 5412] ioctl(8, LOOP_SET_FD, 7 [pid 5414] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5412] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5414] close(8 [pid 5412] close(8 [pid 5414] <... close resumed>) = 0 [pid 5414] close(7 [pid 5412] <... close resumed>) = 0 [ 64.119854][ T5407] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5412] close(7 [pid 5413] <... ioctl resumed>) = 0 [pid 5413] close(3) = 0 [pid 5412] <... close resumed>) = 0 [pid 5414] <... close resumed>) = 0 [pid 5413] mkdir("./file0", 0777 [pid 5412] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5415] <... write resumed>) = 4194304 [pid 5414] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5413] <... mkdir resumed>) = 0 [pid 5412] <... futex resumed>) = 1 [pid 5410] <... close resumed>) = 0 [pid 5392] <... futex resumed>) = 0 [pid 5414] <... futex resumed>) = 1 [pid 5413] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5412] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5410] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5398] <... futex resumed>) = 0 [pid 5392] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5415] munmap(0x7f7ca852e000, 4194304 [pid 5414] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5410] <... futex resumed>) = 1 [pid 5408] <... futex resumed>) = 0 [pid 5398] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] <... futex resumed>) = 0 [pid 5392] <... futex resumed>) = 1 [pid 5410] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5409] <... futex resumed>) = 0 [pid 5408] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5398] <... futex resumed>) = 1 [pid 5392] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5415] <... munmap resumed>) = 0 [ 64.166479][ T5407] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 64.175791][ T5407] REISERFS (device loop5): using ordered data mode [ 64.187113][ T5407] reiserfs: using flush barriers [ 64.199009][ T5407] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5409] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5398] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5394] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5415] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5409] <... open resumed>) = 7 [pid 5410] <... futex resumed>) = 0 [pid 5394] <... futex resumed>) = 1 [pid 5415] <... openat resumed>) = 8 [pid 5410] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5415] ioctl(8, LOOP_SET_FD, 7 [pid 5410] <... open resumed>) = 7 [pid 5408] <... open resumed>) = 7 [pid 5394] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5393] <... sendfile resumed>) = 1310720 [pid 5409] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5398] <... futex resumed>) = 0 [pid 5415] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5409] creat("./file0", 000 [pid 5398] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5408] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5393] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5415] ioctl(8, LOOP_CLR_FD [pid 5409] <... creat resumed>) = 8 [pid 5407] <... mount resumed>) = 0 [pid 5398] <... futex resumed>) = 0 [pid 5409] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5398] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5409] <... futex resumed>) = 0 [pid 5398] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5409] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5410] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5394] <... futex resumed>) = 0 [pid 5394] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5410] <... futex resumed>) = 1 [pid 5394] <... futex resumed>) = 0 [pid 5410] creat("./file0", 000 [pid 5394] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5410] <... creat resumed>) = 8 [pid 5410] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5394] <... futex resumed>) = 0 [pid 5410] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5408] <... futex resumed>) = 1 [pid 5392] <... futex resumed>) = 0 [pid 5408] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 64.227970][ T5407] REISERFS (device loop5): checking transaction log (loop5) [ 64.237481][ T5413] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 64.251173][ T5407] REISERFS (device loop5): Using r5 hash to sort names [pid 5392] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5393] <... futex resumed>) = 1 [pid 5392] <... futex resumed>) = 0 [pid 5415] <... ioctl resumed>) = 0 [pid 5393] creat("./file0", 000 [pid 5392] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=48000000} [pid 5393] <... creat resumed>) = 8 [pid 5407] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5393] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5407] chdir("./file0" [pid 5393] <... futex resumed>) = 1 [pid 5392] <... futex resumed>) = 0 [pid 5415] ioctl(8, LOOP_SET_FD, 7 [pid 5393] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5392] exit_group(0 [pid 5408] <... futex resumed>) = ? [pid 5393] <... futex resumed>) = ? [pid 5392] <... exit_group resumed>) = ? [pid 5408] +++ exited with 0 +++ [pid 5393] +++ exited with 0 +++ [pid 5407] <... chdir resumed>) = 0 [pid 5407] ioctl(4, LOOP_CLR_FD) = 0 [pid 5407] close(4 [pid 5415] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5412] <... futex resumed>) = ? [pid 5407] <... close resumed>) = 0 [pid 5407] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5407] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5415] close(8) = 0 [pid 5412] +++ exited with 0 +++ [pid 5406] <... futex resumed>) = 0 [pid 5401] <... sendfile resumed>) = 1179648 [pid 5392] +++ exited with 0 +++ [pid 5396] <... sendfile resumed>) = 1245184 [ 64.270208][ T5413] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 64.283982][ T5413] REISERFS (device loop1): using ordered data mode [ 64.290823][ T5413] reiserfs: using flush barriers [ 64.296867][ T5413] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5415] close(7 [pid 5406] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5401] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5398] exit_group(0 [pid 5396] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5415] <... close resumed>) = 0 [pid 5414] <... futex resumed>) = ? [pid 5409] <... futex resumed>) = ? [pid 5407] <... futex resumed>) = 0 [pid 5406] <... futex resumed>) = 1 [pid 5401] <... futex resumed>) = ? [pid 5398] <... exit_group resumed>) = ? [pid 5396] <... futex resumed>) = 0 [pid 5415] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5414] +++ exited with 0 +++ [pid 5413] <... mount resumed>) = 0 [pid 5409] +++ exited with 0 +++ [pid 5407] mkdir(".", 0777 [pid 5406] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5401] +++ exited with 0 +++ [pid 5398] +++ exited with 0 +++ [pid 5396] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5392, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- [pid 5413] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5407] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5394] exit_group(0 [pid 5000] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5413] <... openat resumed>) = 3 [pid 5410] <... futex resumed>) = ? [pid 5407] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5396] <... futex resumed>) = ? [pid 5415] <... futex resumed>) = 1 [pid 5399] <... futex resumed>) = 0 [pid 5394] <... exit_group resumed>) = ? [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5398, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=23 /* 0.23 s */} --- [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5415] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5413] chdir("./file0" [pid 5410] +++ exited with 0 +++ [pid 5399] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5413] <... chdir resumed>) = 0 [pid 5399] <... futex resumed>) = 0 [pid 5000] <... openat resumed>) = 3 [pid 5413] ioctl(4, LOOP_CLR_FD [pid 5399] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] fstat(3, [pid 5413] <... ioctl resumed>) = 0 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5413] close(4 [pid 5000] getdents64(3, [pid 5413] <... close resumed>) = 0 [pid 5396] +++ exited with 0 +++ [pid 5000] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5413] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5413] <... futex resumed>) = 1 [pid 5411] <... futex resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5394] +++ exited with 0 +++ [pid 5413] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5411] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5394, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=25 /* 0.25 s */} --- [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5000] lstat("./15/binderfs", [pid 5413] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5411] <... futex resumed>) = 0 [pid 5001] <... restart_syscall resumed>) = 0 [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5413] mkdir(".", 0777 [pid 5411] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5000] unlink("./15/binderfs" [pid 5413] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5000] <... unlink resumed>) = 0 [ 64.321742][ T5413] REISERFS (device loop1): checking transaction log (loop1) [ 64.329912][ T5413] REISERFS (device loop1): Using r5 hash to sort names [ 64.347056][ T5407] reiserfs: enabling write barrier flush mode [ 64.363920][ T5413] reiserfs: enabling write barrier flush mode [pid 5413] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5001] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./15/binderfs") = 0 [pid 5002] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5407] <... mount resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5407] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5001] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5407] <... openat resumed>) = 4 [pid 5001] <... openat resumed>) = 3 [pid 5407] chdir("." [pid 5001] fstat(3, [pid 5407] <... chdir resumed>) = 0 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5415] <... open resumed>) = 7 [pid 5407] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5399] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5001] getdents64(3, [pid 5407] <... futex resumed>) = 1 [pid 5406] <... futex resumed>) = 0 [pid 5399] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5407] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5406] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5399] <... futex resumed>) = 0 [pid 5001] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5407] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5406] <... futex resumed>) = 0 [pid 5399] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5407] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5406] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5399] <... mmap resumed>) = 0x7f7ca890d000 [pid 5001] lstat("./15/binderfs", [pid 5407] <... open resumed>) = 5 [pid 5399] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5407] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5399] <... mprotect resumed>) = 0 [pid 5001] unlink("./15/binderfs" [pid 5407] <... futex resumed>) = 1 [pid 5406] <... futex resumed>) = 0 [pid 5399] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] <... unlink resumed>) = 0 [pid 5407] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5406] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5407] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5406] <... futex resumed>) = 0 [pid 5399] <... clone resumed>, parent_tid=[5418], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5418 [pid 5407] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [ 64.364172][ T5407] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 64.374667][ T5413] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [pid 5406] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5415] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5413] <... mount resumed>) = 0 [pid 5407] <... open resumed>) = 6 [pid 5402] <... sendfile resumed>) = 917504 [pid 5399] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5415] <... futex resumed>) = 0 [pid 5413] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5407] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5399] <... futex resumed>) = 0 [pid 5415] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5413] <... openat resumed>) = 4 [pid 5407] <... futex resumed>) = 1 [pid 5406] <... futex resumed>) = 0 [pid 5402] <... futex resumed>) = 0 [pid 5399] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5418 attached [pid 5413] chdir("." [pid 5407] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5406] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5402] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5418] set_robust_list(0x7f7ca892d9e0, 24 [pid 5413] <... chdir resumed>) = 0 [pid 5407] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5406] <... futex resumed>) = 0 [pid 5418] <... set_robust_list resumed>) = 0 [pid 5413] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5407] ftruncate(6, 33587199 [pid 5406] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5418] creat("./file0", 000 [pid 5413] <... futex resumed>) = 1 [pid 5411] <... futex resumed>) = 0 [pid 5407] <... ftruncate resumed>) = 0 [pid 5002] <... umount2 resumed>) = 0 [pid 5418] <... creat resumed>) = 8 [pid 5413] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5411] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5407] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5418] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5413] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5411] <... futex resumed>) = 0 [pid 5407] <... futex resumed>) = 1 [pid 5406] <... futex resumed>) = 0 [pid 5418] <... futex resumed>) = 1 [pid 5413] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5411] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5407] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5406] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5399] <... futex resumed>) = 0 [pid 5002] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... umount2 resumed>) = 0 [pid 5418] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5413] <... open resumed>) = 5 [pid 5407] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5406] <... futex resumed>) = 0 [pid 5399] exit_group(0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5418] <... futex resumed>) = ? [pid 5415] <... futex resumed>) = ? [pid 5413] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5407] sendfile(5, 6, NULL, 281474978811909 [pid 5406] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5402] <... futex resumed>) = ? [pid 5399] <... exit_group resumed>) = ? [pid 5002] lstat("./15/file0", [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5418] +++ exited with 0 +++ [pid 5415] +++ exited with 0 +++ [pid 5413] <... futex resumed>) = 1 [pid 5411] <... futex resumed>) = 0 [pid 5402] +++ exited with 0 +++ [pid 5413] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5411] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5399] +++ exited with 0 +++ [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] lstat("./15/file0", [pid 5413] <... open resumed>) = 6 [pid 5411] <... futex resumed>) = 0 [pid 5002] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... umount2 resumed>) = 0 [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5399, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=19 /* 0.19 s */} --- [pid 5413] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5411] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5413] <... futex resumed>) = 0 [pid 5411] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5002] openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5413] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5411] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... openat resumed>) = 4 [pid 5001] lstat("./15/file0", [pid 5000] openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5413] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5411] <... futex resumed>) = 0 [pid 5002] fstat(4, [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... openat resumed>) = 4 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5413] ftruncate(6, 33587199 [pid 5411] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] fstat(4, [pid 4998] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5002] getdents64(4, [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] getdents64(4, [pid 5002] getdents64(4, [pid 5001] <... openat resumed>) = 4 [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] <... openat resumed>) = 3 [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] fstat(4, [pid 5000] getdents64(4, [pid 5002] close(4 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] <... close resumed>) = 0 [pid 5001] getdents64(4, [pid 5000] close(4 [pid 5413] <... ftruncate resumed>) = 0 [pid 5002] rmdir("./15/file0" [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] <... close resumed>) = 0 [pid 4998] fstat(3, [pid 5002] <... rmdir resumed>) = 0 [pid 5001] getdents64(4, [pid 5000] rmdir("./15/file0" [pid 5413] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] getdents64(3, [pid 5001] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5413] <... futex resumed>) = 1 [pid 5411] <... futex resumed>) = 0 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] close(4 [pid 5000] getdents64(3, [pid 5002] close(3 [pid 5001] <... close resumed>) = 0 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5413] sendfile(5, 6, NULL, 281474978811909 [pid 5411] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... close resumed>) = 0 [pid 5001] rmdir("./15/file0" [pid 5000] close(3 [pid 4998] getdents64(3, [pid 5411] <... futex resumed>) = 0 [pid 5002] rmdir("./15" [pid 5001] <... rmdir resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5002] <... rmdir resumed>) = 0 [pid 5001] getdents64(3, [pid 5000] rmdir("./15" [pid 5002] mkdir("./16", 0777 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 5411] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... mkdir resumed>) = 0 [pid 5001] close(3 [pid 5000] mkdir("./16", 0777 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5001] <... close resumed>) = 0 [pid 5000] <... mkdir resumed>) = 0 [pid 4998] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... openat resumed>) = 3 [pid 5001] rmdir("./15" [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5001] <... rmdir resumed>) = 0 [pid 5000] <... openat resumed>) = 3 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] mkdir("./16", 0777 [pid 5000] ioctl(3, LOOP_CLR_FD [pid 4998] lstat("./15/binderfs", [pid 5002] close(3 [pid 5001] <... mkdir resumed>) = 0 [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5002] <... close resumed>) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5000] close(3 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] <... openat resumed>) = 3 [pid 5000] <... close resumed>) = 0 [pid 5001] ioctl(3, LOOP_CLR_FD [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5419 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] close(3 [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5420 [pid 5001] <... close resumed>) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5421 ./strace-static-x86_64: Process 5421 attached [pid 5421] set_robust_list(0x55555710d5e0, 24) = 0 [pid 4998] unlink("./15/binderfs") = 0 [pid 4998] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5421] chdir("./16"./strace-static-x86_64: Process 5420 attached ) = 0 [pid 5421] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5420] set_robust_list(0x55555710d5e0, 24 [pid 5421] <... prctl resumed>) = 0 [pid 5421] setpgid(0, 0) = 0 [pid 5421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5420] <... set_robust_list resumed>) = 0 [pid 5420] chdir("./16" [pid 5421] <... openat resumed>) = 3 [pid 5420] <... chdir resumed>) = 0 [pid 5420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5420] setpgid(0, 0 [pid 5421] write(3, "1000", 4 [pid 5420] <... setpgid resumed>) = 0 [pid 5421] <... write resumed>) = 4 [pid 5420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5421] close(3) = 0 [pid 5421] symlink("/dev/binderfs", "./binderfs" [pid 5420] <... openat resumed>) = 3 [pid 5421] <... symlink resumed>) = 0 [pid 5420] write(3, "1000", 4 [pid 5421] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5420] <... write resumed>) = 4 [pid 5421] <... futex resumed>) = 0 [pid 5420] close(3 [pid 5421] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5420] <... close resumed>) = 0 [pid 5421] <... mmap resumed>) = 0x7f7cb894f000 [pid 5420] symlink("/dev/binderfs", "./binderfs" [pid 5421] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5420] <... symlink resumed>) = 0 [pid 5421] <... mprotect resumed>) = 0 [pid 5420] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5421] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5420] <... futex resumed>) = 0 [pid 5420] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5421] <... clone resumed>, parent_tid=[5422], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5422 [pid 5420] <... mmap resumed>) = 0x7f7cb894f000 [pid 5421] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5420] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5421] <... futex resumed>) = 0 [pid 5420] <... mprotect resumed>) = 0 [pid 5421] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5420] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5423], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5423 [pid 5420] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5420] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5422 attached [pid 5422] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5422] getuid() = 0 [pid 5422] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5421] <... futex resumed>) = 0 [pid 5421] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5421] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5422] <... futex resumed>) = 1 [pid 5422] memfd_create("syzkaller", 0 [pid 5406] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5406] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5406] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5406] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5406] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5424], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5424 [pid 5406] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5406] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5422] <... memfd_create resumed>) = 3 [pid 5422] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 ./strace-static-x86_64: Process 5424 attached [pid 5424] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5424] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5424] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5406] <... futex resumed>) = 0 [pid 5406] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5424] <... futex resumed>) = 1 [pid 5406] <... futex resumed>) = 0 [pid 5424] memfd_create("syzkaller", 0 [pid 5406] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5424] <... memfd_create resumed>) = 7 [pid 5424] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 ./strace-static-x86_64: Process 5419 attached ./strace-static-x86_64: Process 5423 attached [pid 5411] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5411] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5411] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5411] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5411] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5425], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5425 [pid 5411] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] set_robust_list(0x55555710d5e0, 24 [pid 5411] <... futex resumed>) = 0 [pid 5411] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5419] <... set_robust_list resumed>) = 0 [pid 5423] set_robust_list(0x7f7cb896f9e0, 24./strace-static-x86_64: Process 5425 attached [pid 5425] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5425] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5425] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5411] <... futex resumed>) = 0 [pid 5411] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5411] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5425] <... futex resumed>) = 1 [pid 5419] chdir("./16" [pid 5423] <... set_robust_list resumed>) = 0 [pid 5423] getuid( [pid 5419] <... chdir resumed>) = 0 [pid 5423] <... getuid resumed>) = 0 [pid 5419] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5423] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] <... prctl resumed>) = 0 [pid 5425] memfd_create("syzkaller", 0 [pid 5423] <... futex resumed>) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5419] setpgid(0, 0 [pid 5420] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5425] <... memfd_create resumed>) = 7 [pid 5420] <... futex resumed>) = 0 [pid 5425] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5423] memfd_create("syzkaller", 0 [pid 5420] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5419] <... setpgid resumed>) = 0 [pid 5425] <... mmap resumed>) = 0x7f7ca852e000 [pid 5423] <... memfd_create resumed>) = 3 [pid 5423] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5423] <... mmap resumed>) = 0x7f7cb054f000 [pid 5419] <... openat resumed>) = 3 [pid 5419] write(3, "1000", 4) = 4 [pid 5419] close(3) = 0 [pid 5419] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5419] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5419] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5419] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5426], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5426 [pid 5419] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5419] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5426 attached [pid 5426] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5426] getuid() = 0 [pid 5426] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5419] <... futex resumed>) = 0 [pid 5419] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5426] memfd_create("syzkaller", 0 [pid 5422] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5419] <... futex resumed>) = 0 [pid 5419] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5426] <... memfd_create resumed>) = 3 [pid 5426] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5424] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 4998] <... umount2 resumed>) = 0 [pid 4998] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./15/file0", [pid 5423] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5425] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 4998] openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 4998] rmdir("./15/file0" [pid 5426] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 4998] <... rmdir resumed>) = 0 [pid 4998] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./15") = 0 [pid 4998] mkdir("./16", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3) = 0 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5422] <... write resumed>) = 4194304 [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5427 [pid 5422] munmap(0x7f7cb054f000, 4194304./strace-static-x86_64: Process 5427 attached ) = 0 [pid 5427] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5423] <... write resumed>) = 4194304 [pid 5422] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5427] chdir("./16" [pid 5423] munmap(0x7f7cb054f000, 4194304 [pid 5427] <... chdir resumed>) = 0 [pid 5424] <... write resumed>) = 4194304 [pid 5422] <... openat resumed>) = 4 [pid 5424] munmap(0x7f7ca852e000, 4194304 [pid 5422] ioctl(4, LOOP_SET_FD, 3 [pid 5427] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5426] <... write resumed>) = 4194304 [pid 5424] <... munmap resumed>) = 0 [pid 5423] <... munmap resumed>) = 0 [pid 5427] <... prctl resumed>) = 0 [pid 5426] munmap(0x7f7cb054f000, 4194304 [pid 5423] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5427] setpgid(0, 0 [pid 5424] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 8 [pid 5424] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5424] ioctl(8, LOOP_CLR_FD) = 0 [pid 5426] <... munmap resumed>) = 0 [pid 5423] <... openat resumed>) = 4 [pid 5427] <... setpgid resumed>) = 0 [pid 5423] ioctl(4, LOOP_SET_FD, 3 [pid 5426] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5424] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5424] close(8) = 0 [pid 5424] close(7 [pid 5427] <... openat resumed>) = 3 [pid 5426] <... openat resumed>) = 4 [pid 5427] write(3, "1000", 4 [pid 5426] ioctl(4, LOOP_SET_FD, 3 [pid 5427] <... write resumed>) = 4 [pid 5422] <... ioctl resumed>) = 0 [pid 5422] close(3) = 0 [pid 5422] mkdir("./file0", 0777) = 0 [pid 5422] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5427] close(3) = 0 [pid 5427] symlink("/dev/binderfs", "./binderfs" [pid 5425] <... write resumed>) = 4194304 [ 64.752312][ T5422] loop3: detected capacity change from 0 to 8192 [ 64.767797][ T5423] loop2: detected capacity change from 0 to 8192 [ 64.782428][ T5426] loop4: detected capacity change from 0 to 8192 [pid 5427] <... symlink resumed>) = 0 [pid 5426] <... ioctl resumed>) = 0 [pid 5425] munmap(0x7f7ca852e000, 4194304 [pid 5424] <... close resumed>) = 0 [pid 5423] <... ioctl resumed>) = 0 [pid 5427] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5426] close(3 [pid 5425] <... munmap resumed>) = 0 [pid 5427] <... futex resumed>) = 0 [pid 5426] <... close resumed>) = 0 [pid 5425] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5424] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5423] close(3 [pid 5427] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5426] mkdir("./file0", 0777 [pid 5425] <... openat resumed>) = 8 [pid 5427] <... mmap resumed>) = 0x7f7cb894f000 [pid 5424] <... futex resumed>) = 1 [pid 5423] <... close resumed>) = 0 [pid 5406] <... futex resumed>) = 0 [pid 5406] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5406] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5426] <... mkdir resumed>) = 0 [pid 5423] mkdir("./file0", 0777 [pid 5427] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5425] ioctl(8, LOOP_SET_FD, 7 [pid 5424] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5425] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5423] <... mkdir resumed>) = 0 [pid 5427] <... mprotect resumed>) = 0 [pid 5426] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5425] ioctl(8, LOOP_CLR_FD [pid 5423] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5427] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5429], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5429 [pid 5427] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5427] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5429 attached [pid 5429] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5429] getuid() = 0 [pid 5429] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5427] <... futex resumed>) = 0 [pid 5427] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5427] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5429] <... futex resumed>) = 1 [pid 5429] memfd_create("syzkaller", 0) = 3 [pid 5429] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5425] <... ioctl resumed>) = 0 [ 64.794321][ T5422] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 64.807789][ T5422] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 64.817098][ T5422] REISERFS (device loop3): using ordered data mode [ 64.823612][ T5422] reiserfs: using flush barriers [ 64.832959][ T5422] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5429] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5425] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5425] close(8) = 0 [pid 5425] close(7 [pid 5406] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5406] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5406] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7ca890d000 [pid 5406] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5406] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5432], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5432 [pid 5406] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 64.851390][ T5422] REISERFS (device loop3): checking transaction log (loop3) [ 64.859432][ T5426] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 64.873130][ T5423] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 64.886861][ T5426] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 64.896331][ T5426] REISERFS (device loop4): using ordered data mode [ 64.903249][ T5426] reiserfs: using flush barriers [ 64.906535][ T5422] REISERFS (device loop3): Using r5 hash to sort names [ 64.909187][ T5423] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 64.924525][ T5423] REISERFS (device loop2): using ordered data mode [ 64.931144][ T5423] reiserfs: using flush barriers [ 64.931450][ T5426] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5406] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5432 attached [pid 5429] <... write resumed>) = 4194304 [pid 5425] <... close resumed>) = 0 [pid 5424] <... open resumed>) = 7 [pid 5422] <... mount resumed>) = 0 [pid 5406] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5432] set_robust_list(0x7f7ca892d9e0, 24 [pid 5426] <... mount resumed>) = 0 [pid 5426] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5429] munmap(0x7f7cb054f000, 4194304 [pid 5425] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5432] <... set_robust_list resumed>) = 0 [pid 5424] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5425] <... futex resumed>) = 1 [pid 5411] <... futex resumed>) = 0 [pid 5411] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5429] <... munmap resumed>) = 0 [pid 5432] creat("./file0", 000 [pid 5424] <... futex resumed>) = 0 [pid 5425] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5422] <... openat resumed>) = 3 [pid 5424] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5411] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5432] <... creat resumed>) = 8 [pid 5429] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5422] chdir("./file0" [pid 5432] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5423] <... mount resumed>) = 0 [pid 5432] <... futex resumed>) = 0 [pid 5429] <... openat resumed>) = 4 [pid 5426] <... openat resumed>) = 3 [pid 5422] <... chdir resumed>) = 0 [pid 5432] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5429] ioctl(4, LOOP_SET_FD, 3 [pid 5423] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [ 64.953023][ T5423] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 64.959228][ T5426] REISERFS (device loop4): checking transaction log (loop4) [ 64.978732][ T5423] REISERFS (device loop2): checking transaction log (loop2) [ 64.980807][ T5426] REISERFS (device loop4): Using r5 hash to sort names [ 64.993580][ T5423] REISERFS (device loop2): Using r5 hash to sort names [pid 5422] ioctl(4, LOOP_CLR_FD [pid 5426] chdir("./file0" [pid 5422] <... ioctl resumed>) = 0 [pid 5422] close(4 [pid 5429] <... ioctl resumed>) = 0 [pid 5422] <... close resumed>) = 0 [pid 5422] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5421] <... futex resumed>) = 0 [pid 5429] close(3 [pid 5426] <... chdir resumed>) = 0 [pid 5425] <... open resumed>) = 7 [pid 5423] <... openat resumed>) = 3 [pid 5422] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5421] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5407] <... sendfile resumed>) = 851968 [pid 5429] <... close resumed>) = 0 [pid 5422] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5421] <... futex resumed>) = 0 [pid 5407] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] mkdir(".", 0777 [pid 5421] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5407] <... futex resumed>) = 0 [pid 5422] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5407] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5422] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5406] exit_group(0 [pid 5429] mkdir("./file0", 0777 [pid 5426] ioctl(4, LOOP_CLR_FD [pid 5425] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5423] chdir("./file0" [pid 5429] <... mkdir resumed>) = 0 [pid 5426] <... ioctl resumed>) = 0 [pid 5425] <... futex resumed>) = 1 [pid 5423] <... chdir resumed>) = 0 [pid 5429] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5426] close(4 [pid 5425] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5423] ioctl(4, LOOP_CLR_FD [pid 5432] <... futex resumed>) = ? [pid 5426] <... close resumed>) = 0 [pid 5424] <... futex resumed>) = ? [pid 5423] <... ioctl resumed>) = 0 [pid 5411] <... futex resumed>) = 0 [pid 5407] <... futex resumed>) = ? [pid 5406] <... exit_group resumed>) = ? [pid 5426] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5424] +++ exited with 0 +++ [pid 5423] close(4 [pid 5426] <... futex resumed>) = 1 [pid 5423] <... close resumed>) = 0 [pid 5419] <... futex resumed>) = 0 [ 65.005658][ T5429] loop0: detected capacity change from 0 to 8192 [ 65.034186][ T5422] reiserfs: enabling write barrier flush mode [ 65.042533][ T5422] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [pid 5432] +++ exited with 0 +++ [pid 5426] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5423] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5411] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5407] +++ exited with 0 +++ [pid 5406] +++ exited with 0 +++ [pid 5426] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5423] <... futex resumed>) = 1 [pid 5419] <... futex resumed>) = 0 [pid 5426] mkdir(".", 0777 [pid 5423] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5419] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5426] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5426] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5425] <... futex resumed>) = 0 [pid 5420] <... futex resumed>) = 0 [pid 5413] <... sendfile resumed>) = 1114112 [pid 5411] <... futex resumed>) = 1 [pid 5425] creat("./file0", 000) = 8 [pid 5420] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5413] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5411] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5406, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=20 /* 0.20 s */} --- [pid 5425] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5425] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5423] <... futex resumed>) = 0 [pid 5420] <... futex resumed>) = 1 [pid 5413] <... futex resumed>) = 0 [pid 5423] mkdir(".", 0777 [pid 5422] <... mount resumed>) = 0 [pid 5411] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 5423] <... mkdir resumed>) = -1 EEXIST (File exists) [ 65.056854][ T5426] reiserfs: enabling write barrier flush mode [ 65.065227][ T5429] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 65.079946][ T5426] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 65.084649][ T5429] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 65.090251][ T5423] reiserfs: enabling write barrier flush mode [pid 5423] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5422] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5420] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5413] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5411] exit_group(0 [pid 5003] <... restart_syscall resumed>) = 0 [pid 5422] <... openat resumed>) = 4 [pid 5411] <... exit_group resumed>) = ? [pid 5425] <... futex resumed>) = ? [pid 5413] <... futex resumed>) = ? [pid 5425] +++ exited with 0 +++ [pid 5426] <... mount resumed>) = 0 [pid 5426] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5426] chdir(".") = 0 [pid 5426] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] <... futex resumed>) = 0 [pid 5419] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5419] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5413] +++ exited with 0 +++ [pid 5411] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5411, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=23 /* 0.23 s */} --- [pid 5003] umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5422] chdir("." [pid 5426] <... futex resumed>) = 1 [pid 5426] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5422] <... chdir resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5422] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5422] <... futex resumed>) = 1 [pid 5421] <... futex resumed>) = 0 [pid 5003] <... openat resumed>) = 3 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5422] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5421] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] fstat(3, [pid 4999] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5422] <... open resumed>) = 5 [pid 5421] <... futex resumed>) = 0 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] <... openat resumed>) = 3 [pid 5421] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] getdents64(3, [pid 4999] fstat(3, [pid 5422] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5422] <... futex resumed>) = 1 [pid 5421] <... futex resumed>) = 0 [pid 5003] umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] getdents64(3, [pid 5422] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5421] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5422] <... open resumed>) = 6 [pid 5421] <... futex resumed>) = 0 [pid 5003] lstat("./15/binderfs", [pid 4999] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5422] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5421] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5426] <... open resumed>) = 5 [pid 5422] <... futex resumed>) = 0 [pid 5421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5003] unlink("./15/binderfs" [pid 4999] lstat("./16/binderfs", [pid 5422] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5421] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... unlink resumed>) = 0 [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5422] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5421] <... futex resumed>) = 0 [pid 5003] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] unlink("./16/binderfs" [pid 5422] ftruncate(6, 33587199 [pid 5421] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... unlink resumed>) = 0 [pid 4999] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5423] <... mount resumed>) = 0 [pid 5423] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5426] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5422] <... ftruncate resumed>) = 0 [pid 5422] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5421] <... futex resumed>) = 0 [pid 5421] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 65.099130][ T5429] REISERFS (device loop0): using ordered data mode [ 65.115760][ T5429] reiserfs: using flush barriers [ 65.122004][ T5429] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 65.125556][ T5423] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 65.139492][ T5429] REISERFS (device loop0): checking transaction log (loop0) [pid 5421] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5422] sendfile(5, 6, NULL, 281474978811909 [pid 5423] <... openat resumed>) = 4 [pid 5423] chdir(".") = 0 [pid 5426] <... futex resumed>) = 1 [pid 5429] <... mount resumed>) = 0 [pid 5426] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5423] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] <... futex resumed>) = 0 [pid 5419] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5429] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5420] <... futex resumed>) = 0 [pid 5420] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5426] <... futex resumed>) = 0 [pid 5420] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5419] <... futex resumed>) = 1 [pid 5426] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5419] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5426] <... open resumed>) = 6 [pid 5426] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5426] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5423] <... futex resumed>) = 1 [pid 5429] <... openat resumed>) = 3 [pid 5419] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5423] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5419] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5429] chdir("./file0") = 0 [pid 5429] ioctl(4, LOOP_CLR_FD) = 0 [pid 5429] close(4 [pid 5426] <... futex resumed>) = 0 [pid 5419] <... futex resumed>) = 1 [pid 5429] <... close resumed>) = 0 [pid 5423] <... open resumed>) = 5 [pid 5429] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5427] <... futex resumed>) = 0 [pid 5427] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5427] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5429] <... futex resumed>) = 1 [pid 5429] mkdir(".", 0777 [pid 5423] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5429] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5420] <... futex resumed>) = 0 [pid 5420] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5420] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] <... futex resumed>) = 1 [pid 5423] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5429] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5423] <... open resumed>) = 6 [pid 5426] ftruncate(6, 33587199 [pid 5419] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5420] <... futex resumed>) = 0 [pid 5420] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5420] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] <... futex resumed>) = 1 [pid 5423] ftruncate(6, 33587199 [pid 5426] <... ftruncate resumed>) = 0 [pid 5423] <... ftruncate resumed>) = 0 [pid 5423] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5426] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5423] <... futex resumed>) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5426] <... futex resumed>) = 1 [pid 5423] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5420] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] <... futex resumed>) = 0 [pid 5423] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5420] <... futex resumed>) = 0 [pid 5419] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5426] sendfile(5, 6, NULL, 281474978811909 [pid 5420] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5423] sendfile(5, 6, NULL, 281474978811909 [pid 5419] <... futex resumed>) = 0 [pid 5419] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5429] <... mount resumed>) = 0 [pid 5429] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5421] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5421] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5421] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5421] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5421] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5434], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5434 [pid 5421] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5421] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5434 attached [pid 5420] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5420] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5420] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5434] set_robust_list(0x7f7cb094e9e0, 24 [pid 5420] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5434] <... set_robust_list resumed>) = 0 [pid 5420] <... mprotect resumed>) = 0 [pid 5419] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5434] ftruncate(-1, 18446744073709551609 [ 65.155457][ T5429] REISERFS (device loop0): Using r5 hash to sort names [ 65.172455][ T5429] reiserfs: enabling write barrier flush mode [ 65.186311][ T5429] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5420] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5419] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5434] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5419] <... futex resumed>) = 0 [pid 5434] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5420] <... clone resumed>, parent_tid=[5435], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5435 [pid 5419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5434] <... futex resumed>) = 1 [pid 5421] <... futex resumed>) = 0 [pid 5420] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] <... mmap resumed>) = 0x7f7cb092e000 [pid 5434] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5421] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5420] <... futex resumed>) = 0 [pid 5419] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5434] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5421] <... futex resumed>) = 0 [pid 5420] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5419] <... mprotect resumed>) = 0 [pid 5434] memfd_create("syzkaller", 0 [pid 5421] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5419] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5434] <... memfd_create resumed>) = 7 [pid 5434] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5419] <... clone resumed>, parent_tid=[5436], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5436 [pid 5434] <... mmap resumed>) = 0x7f7ca852e000 [pid 5419] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5435 attached [pid 5429] <... openat resumed>) = 4 [pid 5419] <... futex resumed>) = 0 [pid 5435] set_robust_list(0x7f7cb094e9e0, 24 [pid 5429] chdir("." [pid 5419] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5435] <... set_robust_list resumed>) = 0 [pid 5429] <... chdir resumed>) = 0 [pid 5435] ftruncate(-1, 18446744073709551609 [pid 5429] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5436 attached [pid 5435] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5429] <... futex resumed>) = 1 [pid 5427] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = 0 [pid 5435] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5436] set_robust_list(0x7f7cb094e9e0, 24 [pid 5429] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5427] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5436] <... set_robust_list resumed>) = 0 [pid 5435] <... futex resumed>) = 1 [pid 5429] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5427] <... futex resumed>) = 0 [pid 5420] <... futex resumed>) = 0 [pid 5436] ftruncate(-1, 18446744073709551609 [pid 5435] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5429] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5427] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5420] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5436] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5435] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5429] <... open resumed>) = 5 [pid 5420] <... futex resumed>) = 0 [pid 4999] lstat("./16/file0", [pid 5436] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5435] memfd_create("syzkaller", 0 [pid 5429] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5420] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5436] <... futex resumed>) = 1 [pid 5435] <... memfd_create resumed>) = 7 [pid 5429] <... futex resumed>) = 1 [pid 5427] <... futex resumed>) = 0 [pid 5419] <... futex resumed>) = 0 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5436] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5435] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5429] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5427] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5436] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5435] <... mmap resumed>) = 0x7f7ca852e000 [pid 5429] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5427] <... futex resumed>) = 0 [pid 5419] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5436] memfd_create("syzkaller", 0 [pid 5434] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5429] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5427] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5419] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4999] openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5436] <... memfd_create resumed>) = 7 [pid 5429] <... open resumed>) = 6 [pid 5436] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5429] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... openat resumed>) = 4 [pid 5436] <... mmap resumed>) = 0x7f7ca852e000 [pid 5429] <... futex resumed>) = 1 [pid 5427] <... futex resumed>) = 0 [pid 4999] fstat(4, [pid 5429] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5427] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5429] <... futex resumed>) = 0 [pid 5427] <... futex resumed>) = 1 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5427] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] getdents64(4, [pid 5429] ftruncate(6, 33587199 [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5429] <... ftruncate resumed>) = 0 [pid 4999] getdents64(4, [pid 5429] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5429] <... futex resumed>) = 1 [pid 5427] <... futex resumed>) = 0 [pid 4999] close(4 [pid 5427] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4999] <... close resumed>) = 0 [pid 5429] sendfile(5, 6, NULL, 281474978811909 [pid 5427] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] rmdir("./16/file0") = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./16") = 0 [pid 4999] mkdir("./17", 0777) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5437 ./strace-static-x86_64: Process 5437 attached [pid 5437] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5437] chdir("./17") = 0 [pid 5437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5437] setpgid(0, 0) = 0 [pid 5436] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5427] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5003] <... umount2 resumed>) = 0 [pid 5437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5427] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5437] <... openat resumed>) = 3 [pid 5427] <... futex resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5437] write(3, "1000", 4 [pid 5427] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5003] lstat("./15/file0", [pid 5437] <... write resumed>) = 4 [pid 5427] <... mmap resumed>) = 0x7f7cb092e000 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5437] close(3 [pid 5427] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5003] umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5437] <... close resumed>) = 0 [pid 5427] <... mprotect resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5437] symlink("/dev/binderfs", "./binderfs" [pid 5427] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5437] <... symlink resumed>) = 0 [pid 5003] <... openat resumed>) = 4 [pid 5437] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5435] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5434] <... write resumed>) = 4194304 [pid 5427] <... clone resumed>, parent_tid=[5438], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5438 [pid 5003] fstat(4, [pid 5437] <... futex resumed>) = 0 [pid 5434] munmap(0x7f7ca852e000, 4194304 [pid 5427] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 ./strace-static-x86_64: Process 5438 attached [pid 5437] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5437] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5438] set_robust_list(0x7f7cb094e9e0, 24 [pid 5437] <... mprotect resumed>) = 0 [pid 5434] <... munmap resumed>) = 0 [pid 5427] <... futex resumed>) = 0 [pid 5003] getdents64(4, [pid 5438] <... set_robust_list resumed>) = 0 [pid 5437] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5436] <... write resumed>) = 4194304 [pid 5434] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5427] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5438] ftruncate(-1, 18446744073709551609 [pid 5436] munmap(0x7f7ca852e000, 4194304 [pid 5434] <... openat resumed>) = 8 [pid 5003] getdents64(4, [pid 5438] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5437] <... clone resumed>, parent_tid=[5439], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5439 [pid 5436] <... munmap resumed>) = 0 [pid 5434] ioctl(8, LOOP_SET_FD, 7 [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5438] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5437] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5436] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5434] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5003] close(4 [pid 5438] <... futex resumed>) = 1 [pid 5437] <... futex resumed>) = 0 [pid 5436] <... openat resumed>) = 8 [pid 5434] ioctl(8, LOOP_CLR_FD [pid 5427] <... futex resumed>) = 0 [pid 5003] <... close resumed>) = 0 [pid 5438] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5437] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5436] ioctl(8, LOOP_SET_FD, 7 [pid 5434] <... ioctl resumed>) = 0 [pid 5427] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] rmdir("./15/file0"./strace-static-x86_64: Process 5439 attached [pid 5438] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5436] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5427] <... futex resumed>) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5439] set_robust_list(0x7f7cb896f9e0, 24 [pid 5438] memfd_create("syzkaller", 0 [pid 5436] ioctl(8, LOOP_CLR_FD [pid 5427] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] getdents64(3, [pid 5439] <... set_robust_list resumed>) = 0 [pid 5438] <... memfd_create resumed>) = 7 [pid 5436] <... ioctl resumed>) = 0 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5439] getuid( [pid 5438] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5434] ioctl(8, LOOP_SET_FD, 7 [pid 5003] close(3 [pid 5439] <... getuid resumed>) = 0 [pid 5438] <... mmap resumed>) = 0x7f7ca852e000 [pid 5434] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5003] <... close resumed>) = 0 [pid 5439] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5434] close(8 [pid 5003] rmdir("./15" [pid 5439] <... futex resumed>) = 1 [pid 5437] <... futex resumed>) = 0 [pid 5436] ioctl(8, LOOP_SET_FD, 7 [pid 5434] <... close resumed>) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5439] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5437] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5436] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5435] <... write resumed>) = 4194304 [pid 5434] close(7 [pid 5003] mkdir("./16", 0777 [pid 5439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5438] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5437] <... futex resumed>) = 0 [pid 5436] close(8 [pid 5435] munmap(0x7f7ca852e000, 4194304 [pid 5439] memfd_create("syzkaller", 0 [pid 5436] <... close resumed>) = 0 [pid 5434] <... close resumed>) = 0 [pid 5003] <... mkdir resumed>) = 0 [pid 5439] <... memfd_create resumed>) = 3 [pid 5436] close(7 [pid 5434] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5439] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5437] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5435] <... munmap resumed>) = 0 [pid 5434] <... futex resumed>) = 1 [pid 5421] <... futex resumed>) = 0 [pid 5003] <... openat resumed>) = 3 [pid 5439] <... mmap resumed>) = 0x7f7cb054f000 [pid 5434] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5421] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5435] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5434] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5421] <... futex resumed>) = 0 [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5435] <... openat resumed>) = 8 [pid 5434] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5421] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] close(3 [pid 5435] ioctl(8, LOOP_SET_FD, 7 [pid 5003] <... close resumed>) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5440 ./strace-static-x86_64: Process 5440 attached [pid 5435] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5434] <... open resumed>) = 7 [pid 5440] set_robust_list(0x55555710d5e0, 24 [pid 5436] <... close resumed>) = 0 [pid 5435] ioctl(8, LOOP_CLR_FD [pid 5440] <... set_robust_list resumed>) = 0 [pid 5438] <... write resumed>) = 4194304 [pid 5435] <... ioctl resumed>) = 0 [pid 5434] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] chdir("./16" [pid 5438] munmap(0x7f7ca852e000, 4194304 [pid 5440] <... chdir resumed>) = 0 [pid 5434] <... futex resumed>) = 1 [pid 5421] <... futex resumed>) = 0 [pid 5440] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5421] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] <... prctl resumed>) = 0 [pid 5438] <... munmap resumed>) = 0 [pid 5434] creat("./file0", 000 [pid 5421] <... futex resumed>) = 0 [pid 5440] setpgid(0, 0 [pid 5438] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5436] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5435] ioctl(8, LOOP_SET_FD, 7 [pid 5434] <... creat resumed>) = 8 [pid 5421] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5440] <... setpgid resumed>) = 0 [pid 5438] <... openat resumed>) = 8 [pid 5436] <... futex resumed>) = 1 [pid 5435] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5434] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] <... futex resumed>) = 0 [pid 5440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5438] ioctl(8, LOOP_SET_FD, 7 [pid 5436] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5435] close(8 [pid 5434] <... futex resumed>) = 1 [pid 5421] <... futex resumed>) = 0 [pid 5419] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] <... openat resumed>) = 3 [pid 5436] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5435] <... close resumed>) = 0 [pid 5419] <... futex resumed>) = 0 [pid 5440] write(3, "1000", 4 [pid 5436] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5419] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5440] <... write resumed>) = 4 [pid 5438] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5435] close(7 [pid 5434] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5440] close(3 [pid 5438] ioctl(8, LOOP_CLR_FD [pid 5440] <... close resumed>) = 0 [pid 5438] <... ioctl resumed>) = 0 [pid 5422] <... sendfile resumed>) = 851968 [pid 5440] symlink("/dev/binderfs", "./binderfs" [pid 5422] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5421] exit_group(0 [pid 5440] <... symlink resumed>) = 0 [pid 5439] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5434] <... futex resumed>) = ? [pid 5422] <... futex resumed>) = ? [pid 5421] <... exit_group resumed>) = ? [pid 5440] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5434] +++ exited with 0 +++ [pid 5422] +++ exited with 0 +++ [pid 5421] +++ exited with 0 +++ [pid 5440] <... futex resumed>) = 0 [pid 5438] ioctl(8, LOOP_SET_FD, 7 [pid 5435] <... close resumed>) = 0 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5421, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=17 /* 0.17 s */} --- [pid 5440] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5438] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5435] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] <... mmap resumed>) = 0x7f7cb894f000 [pid 5438] close(8 [pid 5435] <... futex resumed>) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5440] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5438] <... close resumed>) = 0 [pid 5435] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5001] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5436] <... open resumed>) = 7 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5436] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5436] <... futex resumed>) = 1 [pid 5419] <... futex resumed>) = 0 [pid 5001] <... openat resumed>) = 3 [pid 5436] creat("./file0", 000 [pid 5419] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] fstat(3, [pid 5436] <... creat resumed>) = 8 [pid 5419] <... futex resumed>) = 0 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5436] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] getdents64(3, [pid 5440] <... mprotect resumed>) = 0 [pid 5438] close(7 [pid 5436] <... futex resumed>) = 0 [pid 5435] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5420] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5440] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5436] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5435] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5420] <... futex resumed>) = 0 [pid 5001] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./16/binderfs") = 0 [pid 5001] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5420] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5440] <... clone resumed>, parent_tid=[5441], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5441 [pid 5440] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5435] <... open resumed>) = 7 [pid 5440] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5441 attached [pid 5440] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5441] set_robust_list(0x7f7cb896f9e0, 24 [pid 5435] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5441] <... set_robust_list resumed>) = 0 [pid 5439] <... write resumed>) = 4194304 [pid 5438] <... close resumed>) = 0 [pid 5435] <... futex resumed>) = 1 [pid 5426] <... sendfile resumed>) = 917504 [pid 5420] <... futex resumed>) = 0 [pid 5441] getuid( [pid 5435] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5420] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5441] <... getuid resumed>) = 0 [pid 5435] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5420] <... futex resumed>) = 0 [pid 5441] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5435] creat("./file0", 000 [pid 5420] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5441] <... futex resumed>) = 1 [pid 5440] <... futex resumed>) = 0 [pid 5435] <... creat resumed>) = 8 [pid 5426] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5441] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5440] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5435] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5426] <... futex resumed>) = 0 [pid 5441] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5440] <... futex resumed>) = 0 [pid 5435] <... futex resumed>) = 1 [pid 5420] <... futex resumed>) = 0 [pid 5441] memfd_create("syzkaller", 0 [pid 5440] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5435] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5426] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5441] <... memfd_create resumed>) = 3 [pid 5441] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5438] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5419] exit_group(0 [pid 5438] <... futex resumed>) = 1 [pid 5427] <... futex resumed>) = 0 [pid 5419] <... exit_group resumed>) = ? [pid 5438] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5436] <... futex resumed>) = ? [pid 5427] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5426] <... futex resumed>) = ? [pid 5436] +++ exited with 0 +++ [pid 5427] <... futex resumed>) = 0 [pid 5427] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5439] munmap(0x7f7cb054f000, 4194304 [pid 5426] +++ exited with 0 +++ [pid 5419] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5419, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=24 /* 0.24 s */} --- [pid 5439] <... munmap resumed>) = 0 [pid 5439] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5439] ioctl(4, LOOP_SET_FD, 3 [pid 5002] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./16/binderfs") = 0 [pid 5002] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5439] <... ioctl resumed>) = 0 [pid 5439] close(3) = 0 [pid 5439] mkdir("./file0", 0777) = 0 [pid 5439] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5423] <... sendfile resumed>) = 1048576 [pid 5423] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5423] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5420] exit_group(0 [pid 5435] <... futex resumed>) = ? [pid 5423] <... futex resumed>) = ? [pid 5420] <... exit_group resumed>) = ? [pid 5435] +++ exited with 0 +++ [pid 5423] +++ exited with 0 +++ [pid 5420] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5420, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=28 /* 0.28 s */} --- [pid 5000] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5000] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5438] <... open resumed>) = 7 [pid 5429] <... sendfile resumed>) = 851968 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5429] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5429] <... futex resumed>) = 0 [pid 5429] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5000] <... openat resumed>) = 3 [pid 5000] fstat(3, [pid 5438] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5427] <... futex resumed>) = 0 [pid 5427] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5427] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5429] <... futex resumed>) = 0 [pid 5438] <... futex resumed>) = 1 [pid 5438] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5000] getdents64(3, [pid 5429] creat("./file0", 000 [pid 5441] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5429] <... creat resumed>) = 8 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5429] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5429] <... futex resumed>) = 1 [pid 5427] <... futex resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5429] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5427] exit_group(0) = ? [pid 5438] <... futex resumed>) = ? [pid 5438] +++ exited with 0 +++ [pid 5000] lstat("./16/binderfs", [pid 5429] <... futex resumed>) = ? [pid 5000] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5429] +++ exited with 0 +++ [pid 5427] +++ exited with 0 +++ [ 65.671709][ T5439] loop1: detected capacity change from 0 to 8192 [pid 5001] <... umount2 resumed>) = 0 [pid 5000] unlink("./16/binderfs" [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5427, si_uid=0, si_status=0, si_utime=0, si_stime=28 /* 0.28 s */} --- [pid 5000] <... unlink resumed>) = 0 [pid 5000] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./16/binderfs" [pid 5002] <... umount2 resumed>) = 0 [pid 5002] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./16/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./16/file0") = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./16") = 0 [pid 5002] mkdir("./17", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5443 ./strace-static-x86_64: Process 5443 attached [pid 5443] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5443] chdir("./17") = 0 [pid 4998] <... unlink resumed>) = 0 [pid 5443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5443] setpgid(0, 0) = 0 [pid 5443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4998] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5443] <... openat resumed>) = 3 [pid 5001] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./16/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] close(4) = 0 [pid 5001] rmdir("./16/file0") = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./16") = 0 [pid 5001] mkdir("./17", 0777) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5444 ./strace-static-x86_64: Process 5444 attached [pid 5444] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5444] chdir("./17") = 0 [pid 5444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5444] setpgid(0, 0) = 0 [pid 5444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5444] write(3, "1000", 4) = 4 [pid 5444] close(3) = 0 [pid 5444] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5444] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] write(3, "1000", 4 [pid 5444] <... futex resumed>) = 0 [pid 5443] <... write resumed>) = 4 [pid 5444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5444] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5443] close(3 [pid 5444] <... mprotect resumed>) = 0 [pid 5444] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5445], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5445 [pid 5444] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5444] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5445 attached [pid 5445] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5445] getuid() = 0 [pid 5445] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5444] <... futex resumed>) = 0 [pid 5444] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5444] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5445] <... futex resumed>) = 1 [pid 5445] memfd_create("syzkaller", 0) = 3 [pid 5445] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5443] <... close resumed>) = 0 [pid 5445] <... mmap resumed>) = 0x7f7cb054f000 [pid 5443] symlink("/dev/binderfs", "./binderfs") = 0 [ 65.718350][ T5439] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 65.752295][ T5439] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [pid 5443] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5443] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5443] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5446], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5446 [pid 5443] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5443] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5446 attached [pid 5446] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5446] getuid() = 0 [pid 5445] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5446] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5443] <... futex resumed>) = 0 [pid 5443] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5443] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5446] memfd_create("syzkaller", 0) = 3 [pid 5446] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5441] <... write resumed>) = 4194304 [pid 5441] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5441] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5441] ioctl(4, LOOP_SET_FD, 3 [pid 5445] <... write resumed>) = 4194304 [pid 5445] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5445] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5445] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5445] close(3) = 0 [pid 5445] mkdir("./file0", 0777) = 0 [pid 5445] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5441] <... ioctl resumed>) = 0 [pid 5441] close(3) = 0 [ 65.864125][ T5441] loop5: detected capacity change from 0 to 8192 [ 65.871267][ T5445] loop3: detected capacity change from 0 to 8192 [ 65.878405][ T5439] REISERFS (device loop1): using ordered data mode [ 65.889408][ T5439] reiserfs: using flush barriers [ 65.895416][ T5445] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5446] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5441] mkdir("./file0", 0777 [pid 5000] <... umount2 resumed>) = 0 [pid 4998] <... umount2 resumed>) = 0 [pid 5441] <... mkdir resumed>) = 0 [pid 5000] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5441] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./16/file0", [pid 4998] lstat("./16/file0", [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... openat resumed>) = 4 [pid 5000] <... openat resumed>) = 4 [pid 5000] fstat(4, [ 65.912944][ T5439] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 65.927846][ T5445] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 65.938533][ T5445] REISERFS (device loop3): using ordered data mode [ 65.945494][ T5445] reiserfs: using flush barriers [pid 4998] fstat(4, [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5446] <... write resumed>) = 4194304 [pid 5446] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5446] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 5446] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5000] getdents64(4, [pid 4998] getdents64(4, [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, [pid 4998] getdents64(4, [pid 5000] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5000] close(4 [pid 4998] close(4 [pid 5000] <... close resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5000] rmdir("./16/file0" [pid 4998] rmdir("./16/file0" [pid 5000] <... rmdir resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5000] getdents64(3, [pid 4998] getdents64(3, [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5000] close(3 [pid 4998] close(3 [pid 5000] <... close resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5000] rmdir("./16" [pid 4998] rmdir("./16" [pid 5000] <... rmdir resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5000] mkdir("./17", 0777 [pid 4998] mkdir("./17", 0777 [pid 5000] <... mkdir resumed>) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 4998] <... mkdir resumed>) = 0 [pid 5446] close(3 [pid 5000] <... openat resumed>) = 3 [ 65.955236][ T5441] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 65.955714][ T5439] REISERFS (device loop1): checking transaction log (loop1) [ 65.968747][ T5445] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 65.986416][ T5446] loop4: detected capacity change from 0 to 8192 [ 65.994529][ T5439] REISERFS (device loop1): Using r5 hash to sort names [ 65.998382][ T5441] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] <... openat resumed>) = 3 [pid 5000] close(3 [pid 5446] <... close resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5446] mkdir("./file0", 0777 [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5446] <... mkdir resumed>) = 0 [pid 5439] <... mount resumed>) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4998] close(3 [pid 5446] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5439] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 4998] <... close resumed>) = 0 [pid 5439] <... openat resumed>) = 3 [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5449 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5439] chdir("./file0" [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5450 [ 66.014355][ T5441] REISERFS (device loop5): using ordered data mode [ 66.021215][ T5441] reiserfs: using flush barriers [ 66.027349][ T5445] REISERFS (device loop3): checking transaction log (loop3) [ 66.035645][ T5441] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 66.035942][ T5445] REISERFS (device loop3): Using r5 hash to sort names ./strace-static-x86_64: Process 5450 attached ./strace-static-x86_64: Process 5449 attached [pid 5445] <... mount resumed>) = 0 [pid 5439] <... chdir resumed>) = 0 [pid 5450] set_robust_list(0x55555710d5e0, 24 [pid 5449] set_robust_list(0x55555710d5e0, 24 [pid 5445] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5439] ioctl(4, LOOP_CLR_FD [pid 5450] <... set_robust_list resumed>) = 0 [pid 5449] <... set_robust_list resumed>) = 0 [pid 5445] <... openat resumed>) = 3 [pid 5439] <... ioctl resumed>) = 0 [pid 5450] chdir("./17" [pid 5449] chdir("./17" [pid 5445] chdir("./file0" [pid 5439] close(4 [pid 5450] <... chdir resumed>) = 0 [pid 5449] <... chdir resumed>) = 0 [pid 5445] <... chdir resumed>) = 0 [pid 5439] <... close resumed>) = 0 [pid 5439] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5437] <... futex resumed>) = 0 [pid 5439] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5437] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5437] <... futex resumed>) = 0 [pid 5439] mkdir(".", 0777 [pid 5437] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5439] <... mkdir resumed>) = -1 EEXIST (File exists) [ 66.052153][ T5441] REISERFS (device loop5): checking transaction log (loop5) [ 66.066979][ T5446] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 66.083511][ T5441] REISERFS (device loop5): Using r5 hash to sort names [ 66.093478][ T5446] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 66.101790][ T5439] reiserfs: enabling write barrier flush mode [ 66.103157][ T5446] REISERFS (device loop4): using ordered data mode [pid 5439] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5450] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5449] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5445] ioctl(4, LOOP_CLR_FD [pid 5441] <... mount resumed>) = 0 [pid 5450] <... prctl resumed>) = 0 [pid 5449] <... prctl resumed>) = 0 [pid 5445] <... ioctl resumed>) = 0 [pid 5450] setpgid(0, 0) = 0 [pid 5449] setpgid(0, 0 [pid 5445] close(4 [pid 5450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5449] <... setpgid resumed>) = 0 [pid 5445] <... close resumed>) = 0 [pid 5441] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5441] chdir("./file0") = 0 [pid 5441] ioctl(4, LOOP_CLR_FD) = 0 [pid 5441] close(4) = 0 [pid 5441] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] <... futex resumed>) = 0 [pid 5441] <... futex resumed>) = 1 [pid 5440] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] <... openat resumed>) = 3 [pid 5449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5445] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5441] mkdir(".", 0777 [pid 5440] <... futex resumed>) = 0 [ 66.115302][ T5446] reiserfs: using flush barriers [ 66.122868][ T5446] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 66.141168][ T5446] REISERFS (device loop4): checking transaction log (loop4) [ 66.151259][ T5446] REISERFS (device loop4): Using r5 hash to sort names [ 66.159265][ T5445] reiserfs: enabling write barrier flush mode [pid 5450] write(3, "1000", 4 [pid 5449] <... openat resumed>) = 3 [pid 5445] <... futex resumed>) = 1 [pid 5444] <... futex resumed>) = 0 [pid 5441] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5440] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5450] <... write resumed>) = 4 [pid 5449] write(3, "1000", 4 [pid 5445] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5444] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] close(3 [pid 5449] <... write resumed>) = 4 [pid 5445] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5444] <... futex resumed>) = 0 [pid 5450] <... close resumed>) = 0 [pid 5449] close(3 [pid 5445] mkdir(".", 0777 [pid 5444] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5450] symlink("/dev/binderfs", "./binderfs" [pid 5449] <... close resumed>) = 0 [pid 5445] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5450] <... symlink resumed>) = 0 [pid 5449] symlink("/dev/binderfs", "./binderfs" [pid 5445] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5450] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5449] <... symlink resumed>) = 0 [pid 5450] <... futex resumed>) = 0 [pid 5449] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5449] <... futex resumed>) = 0 [pid 5450] <... mmap resumed>) = 0x7f7cb894f000 [pid 5449] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5450] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5449] <... mmap resumed>) = 0x7f7cb894f000 [pid 5450] <... mprotect resumed>) = 0 [pid 5449] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5450] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5449] <... mprotect resumed>) = 0 [pid 5449] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5450] <... clone resumed>, parent_tid=[5452], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5452 [pid 5450] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5449] <... clone resumed>, parent_tid=[5453], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5453 [pid 5450] <... futex resumed>) = 0 [pid 5449] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5449] <... futex resumed>) = 0 [pid 5449] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5446] <... mount resumed>) = 0 [pid 5446] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5446] chdir("./file0") = 0 [pid 5446] ioctl(4, LOOP_CLR_FD) = 0 [pid 5446] close(4) = 0 [pid 5446] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5446] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5441] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5443] <... futex resumed>) = 0 [pid 5439] <... mount resumed>) = 0 [pid 5439] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5439] chdir(".") = 0 [pid 5439] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5439] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5443] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5437] <... futex resumed>) = 0 [pid 5443] <... futex resumed>) = 1 [pid 5437] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5446] <... futex resumed>) = 0 [pid 5443] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5437] <... futex resumed>) = 1 [pid 5446] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5437] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5446] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5439] <... futex resumed>) = 0 [pid 5439] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5439] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5439] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5452 attached [pid 5452] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5452] getuid() = 0 [pid 5452] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] <... futex resumed>) = 0 [pid 5450] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5450] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5452] <... futex resumed>) = 1 [pid 5452] memfd_create("syzkaller", 0) = 3 [pid 5452] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5437] <... futex resumed>) = 0 [pid 5437] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5437] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5439] <... futex resumed>) = 0 [pid 5439] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5439] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5449] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5439] <... futex resumed>) = 1 [pid 5437] <... futex resumed>) = 0 [pid 5449] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5439] ftruncate(6, 33587199 [pid 5437] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5437] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5449] <... futex resumed>) = 0 [pid 5449] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb892e000 [pid 5449] mprotect(0x7f7cb892f000, 131072, PROT_READ|PROT_WRITE [pid 5439] <... ftruncate resumed>) = 0 [pid 5449] <... mprotect resumed>) = 0 [pid 5439] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5449] clone(child_stack=0x7f7cb894e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5439] <... futex resumed>) = 1 [pid 5437] <... futex resumed>) = 0 [pid 5439] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5437] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5449] <... clone resumed>, parent_tid=[5454], tls=0x7f7cb894e700, child_tidptr=0x7f7cb894e9d0) = 5454 [pid 5439] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5437] <... futex resumed>) = 0 [pid 5449] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5439] sendfile(5, 6, NULL, 281474978811909 [pid 5437] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5449] <... futex resumed>) = 0 [ 66.167888][ T5439] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 66.183223][ T5441] reiserfs: enabling write barrier flush mode [ 66.184222][ T5445] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 66.200369][ T5446] reiserfs: enabling write barrier flush mode [ 66.207979][ T5441] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5449] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5454 attached [pid 5454] set_robust_list(0x7f7cb894e9e0, 24) = 0 ./strace-static-x86_64: Process 5453 attached [pid 5454] memfd_create("syzkaller", 0) = 3 [pid 5453] set_robust_list(0x7f7cb896f9e0, 24 [pid 5454] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5441] <... mount resumed>) = 0 [pid 5453] <... set_robust_list resumed>) = 0 [pid 5454] <... mmap resumed>) = 0x7f7cb052e000 [pid 5453] getuid( [pid 5441] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5453] <... getuid resumed>) = 0 [pid 5453] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5453] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5441] <... openat resumed>) = 4 [pid 5452] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5446] <... mount resumed>) = 0 [pid 5445] <... mount resumed>) = 0 [pid 5441] chdir(".") = 0 [pid 5441] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] <... futex resumed>) = 0 [pid 5440] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5440] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5441] <... futex resumed>) = 1 [pid 5441] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5446] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5445] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5446] <... openat resumed>) = 4 [pid 5445] <... openat resumed>) = 4 [pid 5446] chdir("." [pid 5445] chdir("." [pid 5441] <... open resumed>) = 5 [pid 5441] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5440] <... futex resumed>) = 0 [pid 5446] <... chdir resumed>) = 0 [pid 5445] <... chdir resumed>) = 0 [pid 5441] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5440] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5441] <... open resumed>) = 6 [pid 5440] <... futex resumed>) = 0 [pid 5446] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5445] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5441] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5446] <... futex resumed>) = 1 [pid 5445] <... futex resumed>) = 1 [pid 5444] <... futex resumed>) = 0 [pid 5443] <... futex resumed>) = 0 [pid 5441] <... futex resumed>) = 0 [pid 5440] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5446] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5445] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5444] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5441] ftruncate(6, 33587199 [pid 5440] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5446] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5445] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5444] <... futex resumed>) = 0 [pid 5443] <... futex resumed>) = 0 [pid 5441] <... ftruncate resumed>) = 0 [pid 5440] <... futex resumed>) = 0 [pid 5446] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5445] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5443] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5441] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5437] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5441] <... futex resumed>) = 0 [pid 5440] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5437] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5441] sendfile(5, 6, NULL, 281474978811909 [pid 5440] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5437] <... futex resumed>) = 0 [pid 5446] <... open resumed>) = 5 [pid 5445] <... open resumed>) = 5 [pid 5444] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5440] <... futex resumed>) = 0 [pid 5437] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5446] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5445] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5444] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5440] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5437] <... mmap resumed>) = 0x7f7cb092e000 [pid 5446] <... futex resumed>) = 1 [pid 5445] <... futex resumed>) = 0 [pid 5444] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] <... futex resumed>) = 0 [pid 5437] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5446] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5445] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5444] <... futex resumed>) = 0 [pid 5443] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5437] <... mprotect resumed>) = 0 [pid 5443] <... futex resumed>) = 0 [pid 5437] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5443] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5437] <... clone resumed>, parent_tid=[5455], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5455 [pid 5437] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5446] <... open resumed>) = 6 [pid 5437] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5446] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5445] <... open resumed>) = 6 [pid 5444] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5446] <... futex resumed>) = 1 [pid 5445] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] <... futex resumed>) = 0 [pid 5443] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 66.234746][ T5446] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [pid 5443] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5446] ftruncate(6, 33587199 [pid 5445] <... futex resumed>) = 1 [pid 5444] <... futex resumed>) = 0 [pid 5445] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5444] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5455 attached [pid 5455] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5455] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5455] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5437] <... futex resumed>) = 0 [pid 5437] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5446] <... ftruncate resumed>) = 0 [pid 5445] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5444] <... futex resumed>) = 0 [pid 5437] <... futex resumed>) = 0 [pid 5446] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5445] ftruncate(6, 33587199 [pid 5444] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5437] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5455] <... futex resumed>) = 1 [pid 5455] memfd_create("syzkaller", 0) = 7 [pid 5446] <... futex resumed>) = 1 [pid 5445] <... ftruncate resumed>) = 0 [pid 5443] <... futex resumed>) = 0 [pid 5455] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5443] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5455] <... mmap resumed>) = 0x7f7ca852e000 [pid 5454] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5446] sendfile(5, 6, NULL, 281474978811909 [pid 5445] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] <... futex resumed>) = 0 [pid 5445] <... futex resumed>) = 1 [pid 5444] <... futex resumed>) = 0 [pid 5443] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5452] <... write resumed>) = 4194304 [pid 5445] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5444] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5452] munmap(0x7f7cb054f000, 4194304 [pid 5445] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5444] <... futex resumed>) = 0 [pid 5452] <... munmap resumed>) = 0 [pid 5445] sendfile(5, 6, NULL, 281474978811909 [pid 5444] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5452] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5452] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5440] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5440] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5440] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5452] close(3 [pid 5440] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5440] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5456], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5456 [pid 5440] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5440] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5456 attached [pid 5452] <... close resumed>) = 0 [pid 5452] mkdir("./file0", 0777 [pid 5456] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5452] <... mkdir resumed>) = 0 [pid 5452] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5456] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5455] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5454] <... write resumed>) = 4194304 [pid 5443] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5443] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5454] munmap(0x7f7cb052e000, 4194304 [pid 5443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5454] <... munmap resumed>) = 0 [pid 5443] <... mmap resumed>) = 0x7f7cb092e000 [pid 5443] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5443] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5458], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5458 [pid 5443] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5456] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5454] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5454] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5458 attached ) = 0 [pid 5444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5458] set_robust_list(0x7f7cb094e9e0, 24 [pid 5444] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5458] <... set_robust_list resumed>) = 0 [pid 5444] <... futex resumed>) = 0 [pid 5458] ftruncate(-1, 18446744073709551609 [pid 5444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5458] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5444] <... mmap resumed>) = 0x7f7cb092e000 [pid 5458] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5456] <... futex resumed>) = 1 [pid 5444] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5440] <... futex resumed>) = 0 [pid 5458] <... futex resumed>) = 1 [pid 5456] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5444] <... mprotect resumed>) = 0 [pid 5443] <... futex resumed>) = 0 [pid 5458] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5444] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5459], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5459 [pid 5444] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5444] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5454] close(3) = 0 [pid 5454] mkdir("./file0", 0777) = 0 [pid 5456] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5443] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5456] memfd_create("syzkaller", 0 [pid 5443] <... futex resumed>) = 1 [pid 5440] <... futex resumed>) = 0 [pid 5456] <... memfd_create resumed>) = 7 [pid 5454] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\x30\x31\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x37\x31\x38\x34\x34\x36\x37\x34\x34\x30\x37\x33\x37\x30\x39\x35\x35\x31\x36\x31\x35\xff\x43\x3d\xe3\x14\x4a\x6d\x52\xc9\x2b\x70\xe5\x06\x63\x16\x5d\x2b\x0f\xbd\x20\x05\x65\x2a\x2c\xa8\xb5\x76\x6d\xa2\x59\xcc\x71\x56\x3a\xe6\xef\x4a\x40\x91\x2a\x75"... [pid 5443] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5440] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5456] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5458] <... futex resumed>) = 0 [pid 5458] memfd_create("syzkaller", 0) = 7 [pid 5458] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [ 66.328882][ T5452] loop0: detected capacity change from 0 to 8192 [ 66.355837][ T5452] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 66.371133][ T5454] loop2: detected capacity change from 0 to 8192 [pid 5455] <... write resumed>) = 4194304 [pid 5455] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5455] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 8 [pid 5455] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5455] ioctl(8, LOOP_CLR_FD) = 0 [pid 5455] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5455] close(8 [pid 5444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5444] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb090d000 [pid 5455] <... close resumed>) = 0 [pid 5444] mprotect(0x7f7cb090e000, 131072, PROT_READ|PROT_WRITE [pid 5455] close(7 [pid 5444] <... mprotect resumed>) = 0 [pid 5444] clone(child_stack=0x7f7cb092d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5461], tls=0x7f7cb092d700, child_tidptr=0x7f7cb092d9d0) = 5461 [pid 5444] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5444] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5459 attached [pid 5459] set_robust_list(0x7f7cb094e9e0, 24) = 0 ./strace-static-x86_64: Process 5461 attached [ 66.415977][ T5452] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 66.447535][ T5454] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ0177777777777777777777718446744073709551615ÿC=ãJmRÉ+påc]+½ e*" [pid 5459] ftruncate(-1, 18446744073709551609 [pid 5461] set_robust_list(0x7f7cb092d9e0, 24 [pid 5459] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5458] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5456] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5461] <... set_robust_list resumed>) = 0 [pid 5459] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5461] memfd_create("syzkaller", 0 [pid 5459] <... futex resumed>) = 0 [pid 5461] <... memfd_create resumed>) = 7 [pid 5459] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5461] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca850d000 [ 66.460471][ T5452] REISERFS (device loop0): using ordered data mode [pid 5456] <... write resumed>) = 4194304 [pid 5455] <... close resumed>) = 0 [pid 5461] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5456] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5454] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5454] ioctl(4, LOOP_CLR_FD [pid 5456] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 8 [pid 5456] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5456] ioctl(8, LOOP_CLR_FD) = 0 [pid 5455] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5437] <... futex resumed>) = 0 [pid 5437] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5456] ioctl(8, LOOP_SET_FD, 7 [pid 5437] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5456] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5456] close(8) = 0 [pid 5456] close(7 [pid 5455] <... futex resumed>) = 1 [pid 5455] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5461] <... write resumed>) = 4194304 [pid 5461] munmap(0x7f7ca850d000, 4194304 [pid 5437] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5437] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5437] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7ca890d000 [pid 5437] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5437] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5462], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5462 [pid 5437] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5437] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5456] <... close resumed>) = 0 ./strace-static-x86_64: Process 5462 attached [pid 5462] set_robust_list(0x7f7ca892d9e0, 24) = 0 [pid 5462] creat("./file0", 000) = 8 [pid 5455] <... open resumed>) = 7 [pid 5455] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5455] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5462] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5437] <... futex resumed>) = 0 [pid 5461] <... munmap resumed>) = 0 [pid 5462] <... futex resumed>) = 1 [pid 5462] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5456] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] <... futex resumed>) = 0 [pid 5440] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5440] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5456] <... futex resumed>) = 1 [pid 5456] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5461] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 8 [pid 5461] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5461] ioctl(8, LOOP_CLR_FD) = 0 [pid 5461] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5461] close(8) = 0 [ 66.570683][ T5452] reiserfs: using flush barriers [pid 5461] close(7 [pid 5458] <... write resumed>) = 4194304 [pid 5456] <... open resumed>) = 7 [pid 5456] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] <... futex resumed>) = 0 [pid 5440] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5440] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5456] <... futex resumed>) = 1 [pid 5456] creat("./file0", 000) = 8 [pid 5456] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] <... futex resumed>) = 0 [pid 5456] <... futex resumed>) = 1 [pid 5458] munmap(0x7f7ca852e000, 4194304 [pid 5456] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5458] <... munmap resumed>) = 0 [pid 5458] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 8 [pid 5458] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5458] ioctl(8, LOOP_CLR_FD) = 0 [pid 5458] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5458] close(8) = 0 [pid 5458] close(7 [pid 5461] <... close resumed>) = 0 [pid 5454] <... ioctl resumed>) = 0 [pid 5439] <... sendfile resumed>) = 589824 [ 66.620309][ T5452] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 66.659390][ T5452] REISERFS (device loop0): checking transaction log (loop0) [pid 5461] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5439] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5437] exit_group(0 [pid 5462] <... futex resumed>) = ? [pid 5455] <... futex resumed>) = ? [pid 5439] <... futex resumed>) = ? [pid 5437] <... exit_group resumed>) = ? [pid 5462] +++ exited with 0 +++ [pid 5461] <... futex resumed>) = 1 [pid 5455] +++ exited with 0 +++ [pid 5454] close(4 [pid 5452] <... mount resumed>) = 0 [pid 5444] <... futex resumed>) = 0 [pid 5441] <... sendfile resumed>) = 524288 [pid 5439] +++ exited with 0 +++ [pid 5437] +++ exited with 0 +++ [pid 5461] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5458] <... close resumed>) = 0 [pid 5454] <... close resumed>) = 0 [pid 5452] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5444] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5441] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5459] <... futex resumed>) = 0 [pid 5458] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5454] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5452] <... openat resumed>) = 3 [pid 5444] <... futex resumed>) = 1 [pid 5441] <... futex resumed>) = 0 [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5437, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 5459] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5458] <... futex resumed>) = 1 [pid 5452] chdir("./file0" [pid 5449] <... futex resumed>) = 0 [pid 5444] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5443] <... futex resumed>) = 0 [pid 5441] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5454] <... futex resumed>) = 1 [pid 4999] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5458] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5452] <... chdir resumed>) = 0 [pid 5449] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5440] exit_group(0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5458] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5456] <... futex resumed>) = ? [pid 5454] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5453] <... futex resumed>) = 0 [pid 5452] ioctl(4, LOOP_CLR_FD [pid 5449] <... futex resumed>) = 1 [pid 5443] <... futex resumed>) = 0 [pid 5441] <... futex resumed>) = ? [pid 5440] <... exit_group resumed>) = ? [pid 4999] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5458] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5456] +++ exited with 0 +++ [pid 5453] mkdir(".", 0777 [pid 5452] <... ioctl resumed>) = 0 [pid 5449] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5443] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5441] +++ exited with 0 +++ [pid 4999] <... openat resumed>) = 3 [pid 5452] close(4 [pid 5440] +++ exited with 0 +++ [pid 4999] fstat(3, [pid 5453] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5452] <... close resumed>) = 0 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5453] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "\xff\xee\xa7\x3c\x3c\xa0\x47\x34\x9a\xb6\x6d\x52\x9f\xb1\xe2\xbd\xc6\x18\x75\xc6\xcc\xeb\xea\x30\xba\x1b\x89\x77\xc6\x32\xdd\xcb\xe0\xed\x04\xf9\x86\xb6\x8e\xcc\x2e\xc8\x8c\xcf\xf0\x20\x44\x7c\xd9\xca\xde\xd4\xab\xf6\x57\x67\xe9\xdb\xbd\x7b\xd8\x41\xa8\xce\x3e\xb4\x4c\x71\x9a\x2e\x6c\x34\x1b\xf6\x8b\x2a\x0a\xf0\x4f\x1c\xc9\x51\xaf\x90\xc7\xfd\x36\xff\xdb\xd0\x62\x2c\xdc\x9b\x7c\x9a\x55\xb3\xf4\x65"... [pid 5452] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5440, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=18 /* 0.18 s */} --- [pid 4999] getdents64(3, [pid 5453] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 5452] <... futex resumed>) = 1 [pid 5450] <... futex resumed>) = 0 [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5453] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5452] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5450] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... restart_syscall resumed>) = 0 [pid 4999] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5453] <... futex resumed>) = 1 [pid 5452] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5450] <... futex resumed>) = 0 [pid 5449] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5453] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5452] mkdir(".", 0777 [pid 5450] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5449] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] lstat("./17/binderfs", [pid 5453] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5452] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5449] <... futex resumed>) = 0 [pid 5003] umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5453] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [ 66.668421][ T5452] REISERFS (device loop0): Using r5 hash to sort names [pid 5452] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5449] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] unlink("./17/binderfs" [pid 5453] <... open resumed>) = 3 [pid 5003] openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] <... unlink resumed>) = 0 [pid 5453] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... openat resumed>) = 3 [pid 4999] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5453] <... futex resumed>) = 1 [pid 5449] <... futex resumed>) = 0 [pid 5003] umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5453] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5449] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./16/binderfs", [pid 5453] <... open resumed>) = 4 [pid 5449] <... futex resumed>) = 0 [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5458] <... open resumed>) = 7 [pid 5453] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5449] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5446] <... sendfile resumed>) = 720896 [pid 5003] unlink("./16/binderfs" [pid 5459] <... open resumed>) = 7 [pid 5458] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5453] <... futex resumed>) = 0 [pid 5449] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5003] <... unlink resumed>) = 0 [pid 5446] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5459] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5458] <... futex resumed>) = 1 [pid 5453] ftruncate(4, 33587199 [pid 5449] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] <... futex resumed>) = 0 [pid 5003] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5459] <... futex resumed>) = 1 [pid 5458] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5453] <... ftruncate resumed>) = 0 [pid 5449] <... futex resumed>) = 0 [pid 5444] <... futex resumed>) = 0 [pid 5443] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5446] <... futex resumed>) = 0 [pid 5459] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5453] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5449] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5444] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] <... futex resumed>) = 0 [pid 5459] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5453] <... futex resumed>) = 0 [pid 5449] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5444] <... futex resumed>) = 0 [pid 5443] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5459] creat("./file0", 000 [pid 5453] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5449] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5446] creat("./file0", 000 [pid 5444] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5459] <... creat resumed>) = 8 [pid 5453] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5449] <... futex resumed>) = 0 [pid 5459] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5453] sendfile(3, 4, NULL, 281474978811909 [pid 5449] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5444] <... futex resumed>) = 0 [pid 5459] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5446] <... creat resumed>) = 8 [pid 5446] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5443] <... futex resumed>) = 0 [pid 5446] <... futex resumed>) = 1 [pid 5443] exit_group(0 [pid 5458] <... futex resumed>) = ? [pid 5443] <... exit_group resumed>) = ? [pid 5458] +++ exited with 0 +++ [pid 5446] +++ exited with 0 +++ [pid 5443] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5443, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=23 /* 0.23 s */} --- [pid 5002] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./17/binderfs") = 0 [ 66.707419][ T5452] reiserfs: enabling write barrier flush mode [ 66.734668][ T5452] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5002] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5449] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5445] <... sendfile resumed>) = 720896 [pid 5449] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5445] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5444] exit_group(0 [pid 5461] <... futex resumed>) = ? [pid 5459] <... futex resumed>) = ? [pid 5444] <... exit_group resumed>) = ? [pid 5449] <... futex resumed>) = 1 [pid 5454] <... futex resumed>) = 0 [pid 5445] <... futex resumed>) = ? [pid 5461] +++ exited with 0 +++ [pid 5459] +++ exited with 0 +++ [pid 5454] ftruncate(-1, 18446744073709551609 [pid 5449] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5454] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5454] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5449] <... futex resumed>) = 0 [pid 5445] +++ exited with 0 +++ [pid 5444] +++ exited with 0 +++ [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5444, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5454] memfd_create("syzkaller", 0 [pid 5449] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... restart_syscall resumed>) = 0 [pid 5454] <... memfd_create resumed>) = 5 [pid 5449] <... futex resumed>) = 0 [pid 5454] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5449] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5001] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5454] <... mmap resumed>) = 0x7f7ca852e000 [pid 5001] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./17/binderfs") = 0 [pid 5001] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5452] <... mount resumed>) = 0 [pid 5452] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 4999] <... umount2 resumed>) = 0 [pid 5452] chdir("." [pid 4999] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5452] <... chdir resumed>) = 0 [pid 5452] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5450] <... futex resumed>) = 0 [pid 4999] lstat("./17/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5450] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5452] <... futex resumed>) = 1 [pid 5450] <... futex resumed>) = 0 [pid 5450] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5452] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5452] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] <... futex resumed>) = 0 [pid 5452] <... futex resumed>) = 1 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5450] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 4999] openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5450] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... openat resumed>) = 4 [pid 4999] fstat(4, [pid 5452] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5452] <... open resumed>) = 6 [pid 4999] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5452] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./17/file0") = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./17") = 0 [pid 4999] mkdir("./18", 0777 [pid 5452] <... futex resumed>) = 1 [pid 5450] <... futex resumed>) = 0 [pid 5003] <... umount2 resumed>) = 0 [pid 4999] <... mkdir resumed>) = 0 [pid 5450] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5450] <... futex resumed>) = 0 [pid 5452] ftruncate(6, 33587199 [pid 5450] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... openat resumed>) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5452] <... ftruncate resumed>) = 0 [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4999] close(3 [pid 5452] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] <... close resumed>) = 0 [pid 5452] <... futex resumed>) = 1 [pid 5450] <... futex resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5452] sendfile(5, 6, NULL, 281474978811909 [pid 5450] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5003] lstat("./16/file0", [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5463 [pid 5450] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5003] fstat(4, ./strace-static-x86_64: Process 5463 attached {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, [pid 5463] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5463] chdir("./18") = 0 [pid 5463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5463] setpgid(0, 0 [pid 5003] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5463] <... setpgid resumed>) = 0 [pid 5463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5003] getdents64(4, [pid 5463] <... openat resumed>) = 3 [pid 5454] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5463] write(3, "1000", 4) = 4 [pid 5003] close(4 [pid 5463] close(3) = 0 [pid 5003] <... close resumed>) = 0 [pid 5463] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5463] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5463] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5003] rmdir("./16/file0" [pid 5463] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5003] <... rmdir resumed>) = 0 [pid 5463] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5003] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5463] <... clone resumed>, parent_tid=[5464], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5464 [pid 5463] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5463] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] close(3) = 0 ./strace-static-x86_64: Process 5464 attached [pid 5003] rmdir("./16" [pid 5464] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5464] getuid() = 0 [pid 5464] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5463] <... futex resumed>) = 0 [pid 5463] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5463] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5464] <... futex resumed>) = 1 [pid 5464] memfd_create("syzkaller", 0) = 3 [pid 5464] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5003] <... rmdir resumed>) = 0 [pid 5003] mkdir("./17", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5465 ./strace-static-x86_64: Process 5465 attached [pid 5465] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5450] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5450] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5450] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5465] chdir("./17") = 0 [pid 5450] <... mmap resumed>) = 0x7f7cb092e000 [pid 5450] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5450] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5465] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5450] <... clone resumed>, parent_tid=[5466], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5466 [pid 5465] <... prctl resumed>) = 0 [pid 5450] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5450] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5465] setpgid(0, 0) = 0 [pid 5465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5002] <... umount2 resumed>) = 0 [pid 5465] <... openat resumed>) = 3 [pid 5465] write(3, "1000", 4) = 4 [pid 5465] close(3) = 0 [pid 5465] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5465] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5465] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5465] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5465] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5467], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5467 [pid 5465] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5465] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5466 attached ) = -1 EINVAL (Invalid argument) [pid 5466] set_robust_list(0x7f7cb094e9e0, 24 [pid 5002] lstat("./17/file0", [pid 5466] <... set_robust_list resumed>) = 0 [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5466] ftruncate(-1, 18446744073709551609 [pid 5002] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5466] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5466] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5450] <... futex resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5466] memfd_create("syzkaller", 0 [pid 5450] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5466] <... memfd_create resumed>) = 7 [pid 5450] <... futex resumed>) = 0 [pid 5466] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5450] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5002] <... openat resumed>) = 4 [pid 5466] <... mmap resumed>) = 0x7f7ca852e000 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, ./strace-static-x86_64: Process 5467 attached [pid 5467] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5467] getuid() = 0 [pid 5467] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5465] <... futex resumed>) = 0 [pid 5465] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5465] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5467] <... futex resumed>) = 1 [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, [pid 5467] memfd_create("syzkaller", 0 [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5467] <... memfd_create resumed>) = 3 [pid 5002] close(4 [pid 5467] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5002] <... close resumed>) = 0 [pid 5467] <... mmap resumed>) = 0x7f7cb054f000 [pid 5002] rmdir("./17/file0") = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./17") = 0 [pid 5002] mkdir("./18", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5001] <... umount2 resumed>) = 0 [pid 5002] <... openat resumed>) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5001] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] close(3 [pid 5001] lstat("./17/file0", [pid 5002] <... close resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5464] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5001] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5468 [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5001] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] close(4./strace-static-x86_64: Process 5468 attached ) = 0 [pid 5001] rmdir("./17/file0" [pid 5468] set_robust_list(0x55555710d5e0, 24 [pid 5001] <... rmdir resumed>) = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./17") = 0 [pid 5001] mkdir("./18", 0777) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3 [pid 5468] <... set_robust_list resumed>) = 0 [pid 5001] <... close resumed>) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5468] chdir("./18" [pid 5454] <... write resumed>) = 4194304 [pid 5001] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5469 [pid 5468] <... chdir resumed>) = 0 [pid 5454] munmap(0x7f7ca852e000, 4194304 [pid 5468] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5468] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5469 attached [pid 5468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5469] set_robust_list(0x55555710d5e0, 24 [pid 5468] <... openat resumed>) = 3 [pid 5469] <... set_robust_list resumed>) = 0 [pid 5469] chdir("./18" [pid 5468] write(3, "1000", 4 [pid 5466] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5454] <... munmap resumed>) = 0 [pid 5469] <... chdir resumed>) = 0 [pid 5469] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5468] <... write resumed>) = 4 [pid 5469] setpgid(0, 0) = 0 [pid 5469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5469] write(3, "1000", 4) = 4 [pid 5469] close(3) = 0 [pid 5469] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5469] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5469] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5469] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5469] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5470], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5470 [pid 5469] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5469] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5470 attached [pid 5470] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5470] getuid() = 0 [pid 5470] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5469] <... futex resumed>) = 0 [pid 5469] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5469] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5470] <... futex resumed>) = 1 [pid 5470] memfd_create("syzkaller", 0 [pid 5468] close(3) = 0 [pid 5468] symlink("/dev/binderfs", "./binderfs" [pid 5454] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5470] <... memfd_create resumed>) = 3 [pid 5468] <... symlink resumed>) = 0 [pid 5470] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5468] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5470] <... mmap resumed>) = 0x7f7cb054f000 [pid 5468] <... futex resumed>) = 0 [pid 5454] <... openat resumed>) = 6 [pid 5468] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5454] ioctl(6, LOOP_SET_FD, 5 [pid 5468] <... mmap resumed>) = 0x7f7cb894f000 [pid 5468] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5468] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5471], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5471 [pid 5468] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5454] <... ioctl resumed>) = 0 [pid 5468] <... futex resumed>) = 0 [pid 5454] close(5 [pid 5468] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5467] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5454] <... close resumed>) = 0 ./strace-static-x86_64: Process 5471 attached [pid 5471] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5471] getuid() = 0 [pid 5471] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5471] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5468] <... futex resumed>) = 0 [pid 5454] mkdir("./file0", 0777 [pid 5471] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5468] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5471] memfd_create("syzkaller", 0 [pid 5468] <... futex resumed>) = 0 [pid 5454] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5471] <... memfd_create resumed>) = 3 [pid 5468] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5471] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5454] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5464] <... write resumed>) = 4194304 [ 67.053735][ T5454] loop2: detected capacity change from 0 to 8192 [pid 5464] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5464] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5464] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5464] close(3) = 0 [pid 5464] mkdir("./file0", 0777) = 0 [pid 5464] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5467] <... write resumed>) = 4194304 [pid 5467] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5467] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 67.095477][ T5454] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 67.097688][ T5464] loop1: detected capacity change from 0 to 8192 [pid 5467] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5467] close(3) = 0 [pid 5467] mkdir("./file0", 0777) = 0 [pid 5467] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5471] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5466] <... write resumed>) = 4194304 [pid 5466] munmap(0x7f7ca852e000, 4194304 [pid 5470] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5466] <... munmap resumed>) = 0 [ 67.147905][ T5467] loop5: detected capacity change from 0 to 8192 [ 67.158545][ T5464] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 67.160312][ T5454] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [pid 5466] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 8 [pid 5466] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5466] ioctl(8, LOOP_CLR_FD) = 0 [pid 5466] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [ 67.198286][ T5454] REISERFS (device loop2): using ordered data mode [ 67.201040][ T5467] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 67.204946][ T5454] reiserfs: using flush barriers [ 67.226006][ T5464] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [pid 5466] close(8) = 0 [ 67.237523][ T5454] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 67.245236][ T5464] REISERFS (device loop1): using ordered data mode [ 67.262511][ T5464] reiserfs: using flush barriers [ 67.268347][ T5464] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5466] close(7 [pid 5470] <... write resumed>) = 4194304 [pid 5470] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5470] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5466] <... close resumed>) = 0 [pid 5471] <... write resumed>) = 4194304 [pid 5471] munmap(0x7f7cb054f000, 4194304 [pid 5466] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5466] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5471] <... munmap resumed>) = 0 [pid 5471] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 67.310058][ T5467] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 67.311155][ T5464] REISERFS (device loop1): checking transaction log (loop1) [ 67.320902][ T5467] REISERFS (device loop5): using ordered data mode [ 67.334807][ T5467] reiserfs: using flush barriers [ 67.342644][ T5467] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5471] ioctl(4, LOOP_SET_FD, 3 [pid 5470] ioctl(4, LOOP_SET_FD, 3 [pid 5450] <... futex resumed>) = 0 [pid 5471] <... ioctl resumed>) = 0 [pid 5471] close(3) = 0 [pid 5471] mkdir("./file0", 0777) = 0 [pid 5471] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [ 67.349272][ T5471] loop4: detected capacity change from 0 to 8192 [ 67.359626][ T5454] REISERFS (device loop2): checking transaction log (loop2) [ 67.372758][ T5471] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 67.372838][ T5470] loop3: detected capacity change from 0 to 8192 [ 67.386204][ T5471] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 67.394203][ T5467] REISERFS (device loop5): checking transaction log (loop5) [pid 5450] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5466] <... futex resumed>) = 0 [pid 5450] <... futex resumed>) = 1 [pid 5466] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5450] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5470] <... ioctl resumed>) = 0 [pid 5470] close(3) = 0 [pid 5470] mkdir("./file0", 0777) = 0 [ 67.401771][ T5471] REISERFS (device loop4): using ordered data mode [ 67.409638][ T5464] REISERFS (device loop1): Using r5 hash to sort names [ 67.416885][ T5471] reiserfs: using flush barriers [ 67.437588][ T5471] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5470] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5466] <... open resumed>) = 7 [pid 5466] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5450] <... futex resumed>) = 0 [pid 5466] creat("./file0", 000 [pid 5450] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5466] <... creat resumed>) = 8 [pid 5450] <... futex resumed>) = 0 [pid 5466] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5466] <... futex resumed>) = 0 [pid 5450] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5466] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5454] <... mount resumed>) = 0 [pid 5454] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 5 [pid 5454] chdir("./file0") = 0 [pid 5454] ioctl(6, LOOP_CLR_FD) = 0 [pid 5454] close(6) = 0 [pid 5454] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5449] <... futex resumed>) = 0 [pid 5449] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5449] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5454] <... futex resumed>) = 1 [pid 5454] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000) = -1 EROFS (Read-only file system) [pid 5454] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] <... mount resumed>) = 0 [pid 5449] <... futex resumed>) = 0 [pid 5449] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5449] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5454] <... futex resumed>) = 1 [pid 5454] creat("./file0", 000) = -1 EROFS (Read-only file system) [pid 5464] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5454] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] chdir("./file0" [pid 5454] <... futex resumed>) = 1 [pid 5449] <... futex resumed>) = 0 [pid 5464] <... chdir resumed>) = 0 [pid 5454] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5464] ioctl(4, LOOP_CLR_FD) = 0 [pid 5464] close(4 [pid 5467] <... mount resumed>) = 0 [pid 5464] <... close resumed>) = 0 [pid 5467] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5464] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5467] <... openat resumed>) = 3 [pid 5464] <... futex resumed>) = 1 [pid 5467] chdir("./file0" [pid 5464] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5467] <... chdir resumed>) = 0 [pid 5467] ioctl(4, LOOP_CLR_FD) = 0 [pid 5467] close(4) = 0 [pid 5467] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5467] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5465] <... futex resumed>) = 0 [pid 5463] <... futex resumed>) = 0 [pid 5465] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5463] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5465] <... futex resumed>) = 1 [pid 5467] <... futex resumed>) = 0 [pid 5464] <... futex resumed>) = 0 [pid 5463] <... futex resumed>) = 1 [pid 5464] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5467] mkdir(".", 0777 [pid 5463] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5465] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5464] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5467] <... mkdir resumed>) = -1 EEXIST (File exists) [ 67.458608][ T5454] REISERFS (device loop2): Using r5 hash to sort names [ 67.466169][ T5467] REISERFS (device loop5): Using r5 hash to sort names [ 67.479340][ T5470] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 67.490917][ T5471] REISERFS (device loop4): checking transaction log (loop4) [ 67.502067][ T5464] reiserfs: enabling write barrier flush mode [pid 5467] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5464] <... mount resumed>) = 0 [pid 5452] <... sendfile resumed>) = 1179648 [pid 5452] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5452] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5464] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5450] exit_group(0 [ 67.508971][ T5467] reiserfs: enabling write barrier flush mode [ 67.510243][ T5464] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 67.525076][ T5470] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 67.531670][ T5467] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 67.534577][ T5470] REISERFS (device loop3): using ordered data mode [ 67.550412][ T5470] reiserfs: using flush barriers [pid 5464] chdir("." [pid 5467] <... mount resumed>) = 0 [pid 5466] <... futex resumed>) = ? [pid 5452] <... futex resumed>) = ? [pid 5450] <... exit_group resumed>) = ? [pid 5464] <... chdir resumed>) = 0 [pid 5467] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5466] +++ exited with 0 +++ [pid 5452] +++ exited with 0 +++ [pid 5467] <... openat resumed>) = 4 [pid 5464] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5450] +++ exited with 0 +++ [pid 5467] chdir("." [pid 5464] <... futex resumed>) = 1 [pid 5463] <... futex resumed>) = 0 [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5450, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=23 /* 0.23 s */} --- [pid 5467] <... chdir resumed>) = 0 [pid 5464] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5463] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5467] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5463] <... futex resumed>) = 0 [pid 5467] <... futex resumed>) = 1 [pid 5465] <... futex resumed>) = 0 [pid 5464] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5463] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5467] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5465] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] <... open resumed>) = 5 [pid 5467] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5465] <... futex resumed>) = 0 [pid 5464] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5471] <... mount resumed>) = 0 [pid 5467] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5465] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5464] <... futex resumed>) = 1 [pid 5463] <... futex resumed>) = 0 [pid 4998] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5471] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5467] <... open resumed>) = 5 [pid 5464] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5463] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5471] <... openat resumed>) = 3 [pid 5467] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] <... open resumed>) = 6 [pid 5463] <... futex resumed>) = 0 [pid 4998] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5471] chdir("./file0" [pid 5467] <... futex resumed>) = 1 [pid 5465] <... futex resumed>) = 0 [pid 5464] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5463] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... openat resumed>) = 3 [pid 5471] <... chdir resumed>) = 0 [ 67.557279][ T5471] REISERFS (device loop4): Using r5 hash to sort names [ 67.564259][ T5470] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5467] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5465] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] <... futex resumed>) = 0 [pid 5463] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4998] fstat(3, [pid 5471] ioctl(4, LOOP_CLR_FD [pid 5463] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5471] <... ioctl resumed>) = 0 [pid 5463] <... futex resumed>) = 0 [pid 4998] getdents64(3, [pid 5471] close(4 [pid 5463] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5471] <... close resumed>) = 0 [pid 4998] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5471] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5471] <... futex resumed>) = 1 [pid 4998] lstat("./17/binderfs", [pid 5471] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5467] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5465] <... futex resumed>) = 0 [pid 5464] ftruncate(6, 33587199 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./17/binderfs") = 0 [pid 4998] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5468] <... futex resumed>) = 0 [pid 5467] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5465] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5464] <... ftruncate resumed>) = 0 [pid 5468] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5471] <... futex resumed>) = 0 [pid 5468] <... futex resumed>) = 1 [pid 5467] <... open resumed>) = 6 [pid 5464] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5468] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5467] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] <... futex resumed>) = 1 [pid 5467] <... futex resumed>) = 1 [pid 5465] <... futex resumed>) = 0 [pid 5464] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5467] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5465] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5467] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5465] <... futex resumed>) = 0 [pid 5467] ftruncate(6, 33587199 [pid 5465] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5471] mkdir(".", 0777 [pid 5467] <... ftruncate resumed>) = 0 [pid 5463] <... futex resumed>) = 0 [pid 5471] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5467] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5463] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5471] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5467] <... futex resumed>) = 1 [pid 5465] <... futex resumed>) = 0 [pid 5464] <... futex resumed>) = 0 [pid 5463] <... futex resumed>) = 1 [pid 5467] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5465] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5464] sendfile(5, 6, NULL, 281474978811909 [pid 5467] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5465] <... futex resumed>) = 0 [pid 5467] sendfile(5, 6, NULL, 281474978811909 [pid 5465] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5470] <... mount resumed>) = 0 [pid 5470] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [ 67.607472][ T5470] REISERFS (device loop3): checking transaction log (loop3) [ 67.635609][ T5470] REISERFS (device loop3): Using r5 hash to sort names [ 67.644715][ T5471] reiserfs: enabling write barrier flush mode [pid 5463] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5470] chdir("./file0") = 0 [pid 5470] ioctl(4, LOOP_CLR_FD) = 0 [pid 5470] close(4 [pid 5471] <... mount resumed>) = 0 [pid 5470] <... close resumed>) = 0 [pid 5470] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5471] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5470] <... futex resumed>) = 1 [pid 5469] <... futex resumed>) = 0 [pid 5471] chdir("." [pid 5470] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5469] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5465] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5463] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5470] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5469] <... futex resumed>) = 0 [pid 5465] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5470] mkdir(".", 0777 [pid 5465] <... futex resumed>) = 0 [pid 5470] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5469] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5465] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5463] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5470] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5465] <... mmap resumed>) = 0x7f7cb092e000 [pid 5471] <... chdir resumed>) = 0 [pid 5465] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5463] <... futex resumed>) = 0 [pid 5471] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5465] <... mprotect resumed>) = 0 [pid 5465] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5463] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5465] <... clone resumed>, parent_tid=[5477], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5477 [pid 5465] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5463] <... mmap resumed>) = 0x7f7cb092e000 [pid 5465] <... futex resumed>) = 0 [ 67.656820][ T5471] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [pid 5465] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5463] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5463] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5478], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5478 [pid 5463] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5471] <... futex resumed>) = 1 [pid 5468] <... futex resumed>) = 0 [pid 5463] <... futex resumed>) = 0 [pid 5468] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5468] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5463] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5477 attached [pid 5477] set_robust_list(0x7f7cb094e9e0, 24./strace-static-x86_64: Process 5478 attached ) = 0 [pid 5471] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5477] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5477] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5465] <... futex resumed>) = 0 [pid 5477] memfd_create("syzkaller", 0 [pid 5465] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5477] <... memfd_create resumed>) = 7 [pid 5465] <... futex resumed>) = 0 [pid 5477] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5465] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5478] set_robust_list(0x7f7cb094e9e0, 24 [pid 5477] <... mmap resumed>) = 0x7f7ca852e000 [pid 5471] <... open resumed>) = 5 [pid 4998] <... umount2 resumed>) = 0 [pid 5478] <... set_robust_list resumed>) = 0 [ 67.710387][ T5470] reiserfs: enabling write barrier flush mode [pid 5471] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5477] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5478] ftruncate(-1, 18446744073709551609 [pid 5471] <... futex resumed>) = 1 [pid 5468] <... futex resumed>) = 0 [pid 5468] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5478] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5471] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5468] <... futex resumed>) = 0 [pid 5468] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5478] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5471] <... open resumed>) = 6 [pid 5470] <... mount resumed>) = 0 [pid 4998] lstat("./17/file0", [pid 5478] <... futex resumed>) = 1 [pid 5471] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5463] <... futex resumed>) = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5478] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5471] <... futex resumed>) = 1 [pid 5468] <... futex resumed>) = 0 [pid 5463] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5478] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5471] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5470] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5468] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5463] <... futex resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5478] memfd_create("syzkaller", 0 [pid 5471] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5470] <... openat resumed>) = 4 [pid 5468] <... futex resumed>) = 0 [pid 5463] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4998] openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5478] <... memfd_create resumed>) = 7 [pid 5471] ftruncate(6, 33587199 [pid 5470] chdir("." [pid 5468] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... openat resumed>) = 4 [pid 5478] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5470] <... chdir resumed>) = 0 [pid 4998] fstat(4, [pid 5478] <... mmap resumed>) = 0x7f7ca852e000 [pid 5470] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5471] <... ftruncate resumed>) = 0 [pid 5470] <... futex resumed>) = 1 [pid 5469] <... futex resumed>) = 0 [pid 4998] getdents64(4, [pid 5470] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5469] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5471] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5470] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5469] <... futex resumed>) = 0 [pid 4998] getdents64(4, [pid 5471] <... futex resumed>) = 1 [pid 5470] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5469] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5468] <... futex resumed>) = 0 [pid 4998] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5471] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5470] <... open resumed>) = 5 [pid 5468] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] close(4 [pid 5470] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... close resumed>) = 0 [pid 5471] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5470] <... futex resumed>) = 1 [pid 5469] <... futex resumed>) = 0 [pid 5468] <... futex resumed>) = 0 [pid 4998] rmdir("./17/file0" [pid 5471] sendfile(5, 6, NULL, 281474978811909 [pid 5470] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5469] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5468] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5478] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5470] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5469] <... futex resumed>) = 0 [pid 5470] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [ 67.754577][ T5470] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [pid 5469] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5470] <... open resumed>) = 6 [pid 5470] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5469] <... futex resumed>) = 0 [pid 5470] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5469] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5470] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5469] <... futex resumed>) = 0 [pid 5470] ftruncate(6, 33587199 [pid 5469] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5470] <... ftruncate resumed>) = 0 [pid 5470] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5469] <... futex resumed>) = 0 [pid 5470] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5469] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5470] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5469] <... futex resumed>) = 0 [pid 5470] sendfile(5, 6, NULL, 281474978811909 [pid 5469] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... rmdir resumed>) = 0 [pid 4998] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] close(3) = 0 [pid 4998] rmdir("./17") = 0 [pid 4998] mkdir("./18", 0777) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3 [pid 5477] <... write resumed>) = 4194304 [pid 4998] <... close resumed>) = 0 [pid 5477] munmap(0x7f7ca852e000, 4194304 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5477] <... munmap resumed>) = 0 [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5479 [pid 5477] openat(AT_FDCWD, "/dev/loop5", O_RDWR./strace-static-x86_64: Process 5479 attached ) = 8 [pid 5479] set_robust_list(0x55555710d5e0, 24 [pid 5477] ioctl(8, LOOP_SET_FD, 7 [pid 5479] <... set_robust_list resumed>) = 0 [pid 5477] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5479] chdir("./18" [pid 5477] ioctl(8, LOOP_CLR_FD [pid 5479] <... chdir resumed>) = 0 [pid 5477] <... ioctl resumed>) = 0 [pid 5479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5479] setpgid(0, 0) = 0 [pid 5479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5468] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5479] <... openat resumed>) = 3 [pid 5468] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5479] write(3, "1000", 4 [pid 5477] ioctl(8, LOOP_SET_FD, 7 [pid 5468] <... futex resumed>) = 0 [pid 5479] <... write resumed>) = 4 [pid 5477] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5468] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5479] close(3 [pid 5477] close(8 [pid 5468] <... mmap resumed>) = 0x7f7cb092e000 [pid 5479] <... close resumed>) = 0 [pid 5477] <... close resumed>) = 0 [pid 5468] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5479] symlink("/dev/binderfs", "./binderfs" [pid 5477] close(7 [pid 5468] <... mprotect resumed>) = 0 [pid 5479] <... symlink resumed>) = 0 [pid 5469] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5468] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5479] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5469] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5468] <... clone resumed>, parent_tid=[5480], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5480 [pid 5479] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5469] <... futex resumed>) = 0 [pid 5468] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5479] <... mmap resumed>) = 0x7f7cb894f000 [pid 5469] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5468] <... futex resumed>) = 0 [pid 5479] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5468] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5479] <... mprotect resumed>) = 0 [pid 5469] <... mmap resumed>) = 0x7f7cb092e000 [pid 5479] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5469] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5479] <... clone resumed>, parent_tid=[5481], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5481 [pid 5469] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5479] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5469] <... clone resumed>, parent_tid=[5482], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5482 ./strace-static-x86_64: Process 5480 attached [pid 5479] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5469] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5481 attached [pid 5480] set_robust_list(0x7f7cb094e9e0, 24 [pid 5469] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5482 attached [pid 5481] set_robust_list(0x7f7cb896f9e0, 24 [pid 5480] <... set_robust_list resumed>) = 0 [pid 5469] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5481] <... set_robust_list resumed>) = 0 [pid 5480] ftruncate(-1, 18446744073709551609 [pid 5481] getuid( [pid 5480] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5481] <... getuid resumed>) = 0 [pid 5480] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5482] set_robust_list(0x7f7cb094e9e0, 24 [pid 5481] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5480] <... futex resumed>) = 1 [pid 5468] <... futex resumed>) = 0 [pid 5482] <... set_robust_list resumed>) = 0 [pid 5481] <... futex resumed>) = 1 [pid 5480] memfd_create("syzkaller", 0 [pid 5479] <... futex resumed>) = 0 [pid 5468] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5481] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5480] <... memfd_create resumed>) = 7 [pid 5479] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5468] <... futex resumed>) = 0 [pid 5481] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5480] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5479] <... futex resumed>) = 0 [pid 5468] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5481] memfd_create("syzkaller", 0 [pid 5480] <... mmap resumed>) = 0x7f7ca852e000 [pid 5479] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5481] <... memfd_create resumed>) = 3 [pid 5477] <... close resumed>) = 0 [pid 5481] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5477] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5481] <... mmap resumed>) = 0x7f7cb054f000 [pid 5477] <... futex resumed>) = 1 [pid 5465] <... futex resumed>) = 0 [pid 5477] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5465] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5465] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5482] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5482] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5469] <... futex resumed>) = 0 [pid 5469] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5482] memfd_create("syzkaller", 0 [pid 5469] <... futex resumed>) = 0 [pid 5469] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5482] <... memfd_create resumed>) = 7 [pid 5482] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5477] <... open resumed>) = 7 [pid 5477] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5465] <... futex resumed>) = 0 [pid 5480] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5477] creat("./file0", 000 [pid 5465] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5477] <... creat resumed>) = 8 [pid 5465] <... futex resumed>) = 0 [pid 5477] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5465] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5477] <... futex resumed>) = 0 [pid 5465] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5477] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5478] <... write resumed>) = 4194304 [pid 5478] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5478] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 8 [pid 5478] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5478] ioctl(8, LOOP_CLR_FD) = 0 [pid 5478] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5481] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5478] close(8 [pid 5482] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5478] <... close resumed>) = 0 [pid 5467] <... sendfile resumed>) = 786432 [pid 5467] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5465] exit_group(0 [pid 5478] close(7 [pid 5477] <... futex resumed>) = ? [pid 5467] <... futex resumed>) = ? [pid 5465] <... exit_group resumed>) = ? [pid 5477] +++ exited with 0 +++ [pid 5467] +++ exited with 0 +++ [pid 5465] +++ exited with 0 +++ [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5465, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=20 /* 0.20 s */} --- [pid 5003] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5003] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5003] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./17/binderfs") = 0 [pid 5003] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5478] <... close resumed>) = 0 [pid 5478] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5463] <... futex resumed>) = 0 [pid 5478] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5463] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5463] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5449] exit_group(0 [pid 5454] <... futex resumed>) = ? [pid 5449] <... exit_group resumed>) = ? [pid 5454] +++ exited with 0 +++ [pid 5453] <... sendfile resumed>) = ? [pid 5453] +++ exited with 0 +++ [pid 5449] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5449, si_uid=0, si_status=0, si_utime=0, si_stime=31 /* 0.31 s */} --- [pid 5478] <... open resumed>) = 7 [pid 5464] <... sendfile resumed>) = 1114112 [pid 5000] umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5478] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, [pid 5463] <... futex resumed>) = 0 [pid 5478] <... futex resumed>) = 1 [pid 5463] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 5 entries */, 32768) = 136 [pid 5478] creat("./file0", 000 [pid 5463] <... futex resumed>) = 0 [pid 5000] umount2("./17/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5482] <... write resumed>) = 4194304 [pid 5463] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./17/bus", {st_mode=S_IFREG|000, st_size=33587199, ...}) = 0 [pid 5000] unlink("./17/bus" [pid 5482] munmap(0x7f7ca852e000, 4194304 [pid 5481] <... write resumed>) = 4194304 [pid 5478] <... creat resumed>) = 8 [pid 5478] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5463] <... futex resumed>) = 0 [pid 5478] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5482] <... munmap resumed>) = 0 [pid 5481] munmap(0x7f7cb054f000, 4194304 [pid 5482] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5481] <... munmap resumed>) = 0 [pid 5482] <... openat resumed>) = 8 [pid 5481] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5482] ioctl(8, LOOP_SET_FD, 7 [pid 5481] <... openat resumed>) = 4 [pid 5482] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5481] ioctl(4, LOOP_SET_FD, 3 [pid 5482] ioctl(8, LOOP_CLR_FD [pid 5464] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5464] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5463] exit_group(0) = ? [pid 5478] <... futex resumed>) = ? [pid 5464] <... futex resumed>) = ? [pid 5478] +++ exited with 0 +++ [pid 5464] +++ exited with 0 +++ [pid 5463] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5463, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=29 /* 0.29 s */} --- [pid 5482] <... ioctl resumed>) = 0 [pid 5481] <... ioctl resumed>) = 0 [pid 5003] <... umount2 resumed>) = 0 [pid 4999] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5482] ioctl(8, LOOP_SET_FD, 7 [pid 4999] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5480] <... write resumed>) = 4194304 [pid 4999] lstat("./18/binderfs", [pid 5482] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5480] munmap(0x7f7ca852e000, 4194304 [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5482] close(8 [pid 5481] close(3 [pid 4999] unlink("./18/binderfs" [pid 5482] <... close resumed>) = 0 [pid 5481] <... close resumed>) = 0 [pid 5480] <... munmap resumed>) = 0 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] <... unlink resumed>) = 0 [pid 5482] close(7 [pid 5481] mkdir("./file0", 0777 [pid 5003] lstat("./17/file0", [pid 4999] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5480] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 8 [pid 5481] <... mkdir resumed>) = 0 [pid 5480] ioctl(8, LOOP_SET_FD, 7 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5481] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5480] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5003] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5480] ioctl(8, LOOP_CLR_FD) = 0 [pid 5480] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 68.155011][ T5481] loop0: detected capacity change from 0 to 8192 [pid 5480] close(8) = 0 [pid 5003] openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5480] close(7 [pid 5003] <... openat resumed>) = 4 [pid 5003] fstat(4, [pid 5000] <... unlink resumed>) = 0 [pid 5482] <... close resumed>) = 0 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5003] close(4 [pid 5480] <... close resumed>) = 0 [pid 5480] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5468] <... futex resumed>) = 0 [pid 5468] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5468] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5480] <... futex resumed>) = 1 [pid 5480] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5000] umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./17/binderfs" [pid 5003] <... close resumed>) = 0 [pid 5000] <... unlink resumed>) = 0 [pid 5000] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5482] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5469] <... futex resumed>) = 0 [pid 5003] rmdir("./17/file0" [pid 5482] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5469] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5482] <... futex resumed>) = 0 [pid 5469] <... futex resumed>) = 1 [pid 5003] <... rmdir resumed>) = 0 [pid 5482] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5469] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] getdents64(3, [pid 5480] <... open resumed>) = 7 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5480] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5468] <... futex resumed>) = 0 [pid 5468] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5468] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5480] <... futex resumed>) = 1 [pid 5480] creat("./file0", 000 [pid 5003] rmdir("./17") = 0 [pid 5003] mkdir("./18", 0777 [pid 5480] <... creat resumed>) = 8 [pid 5480] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5468] <... futex resumed>) = 0 [pid 5480] <... futex resumed>) = 1 [pid 5480] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5003] <... mkdir resumed>) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [ 68.235746][ T5481] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 68.250932][ T5481] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 68.261946][ T5481] REISERFS (device loop0): using ordered data mode [ 68.269786][ T5481] reiserfs: using flush barriers [pid 5003] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5003] close(3 [pid 4999] <... umount2 resumed>) = 0 [pid 4999] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./18/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4999] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4999] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./18/file0") = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./18") = 0 [pid 4999] mkdir("./19", 0777) = 0 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3) = 0 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5484 [pid 5469] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5469] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5484 attached [pid 5484] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5484] chdir("./19" [pid 5469] <... futex resumed>) = 0 [pid 5469] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5003] <... close resumed>) = 0 [pid 5469] <... mmap resumed>) = 0x7f7ca890d000 [pid 5469] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5484] <... chdir resumed>) = 0 [pid 5484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5469] <... mprotect resumed>) = 0 [pid 5469] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5485], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5485 [pid 5469] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5469] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5484] setpgid(0, 0 [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5486 [pid 5484] <... setpgid resumed>) = 0 [pid 5484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5484] write(3, "1000", 4) = 4 [pid 5484] close(3) = 0 [pid 5484] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5484] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5484] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5482] <... open resumed>) = 7 [pid 5484] <... mmap resumed>) = 0x7f7cb894f000 [pid 5484] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5484] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5487], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5487 [pid 5484] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5484] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5487 attached [pid 5487] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5487] getuid() = 0 [pid 5487] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5484] <... futex resumed>) = 0 [pid 5484] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5484] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5487] <... futex resumed>) = 1 [pid 5487] memfd_create("syzkaller", 0) = 3 [pid 5487] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5482] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5482] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5470] <... sendfile resumed>) = 851968 [pid 5470] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5485 attached ) = 0 ./strace-static-x86_64: Process 5486 attached [ 68.306558][ T5481] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5470] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5487] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5486] set_robust_list(0x55555710d5e0, 24 [pid 5485] set_robust_list(0x7f7ca892d9e0, 24 [pid 5486] <... set_robust_list resumed>) = 0 [pid 5485] <... set_robust_list resumed>) = 0 [pid 5469] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5000] <... umount2 resumed>) = 0 [pid 5486] chdir("./18" [pid 5485] creat("./file0", 000 [pid 5486] <... chdir resumed>) = 0 [pid 5485] <... creat resumed>) = 8 [pid 5486] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5000] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5485] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5486] <... prctl resumed>) = 0 [pid 5485] <... futex resumed>) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5469] exit_group(0 [pid 5486] setpgid(0, 0 [pid 5470] <... futex resumed>) = ? [pid 5469] <... exit_group resumed>) = ? [pid 5482] <... futex resumed>) = ? [pid 5470] +++ exited with 0 +++ [pid 5482] +++ exited with 0 +++ [pid 5486] <... setpgid resumed>) = 0 [pid 5000] lstat("./17/file0", [pid 5486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5485] +++ exited with 0 +++ [pid 5469] +++ exited with 0 +++ [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5469, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 5486] <... openat resumed>) = 3 [pid 5486] write(3, "1000", 4 [pid 5000] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5486] <... write resumed>) = 4 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5001] fstat(3, [pid 5486] close(3 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5486] <... close resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./18/binderfs", [pid 5000] <... openat resumed>) = 4 [pid 5486] symlink("/dev/binderfs", "./binderfs" [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./18/binderfs" [pid 5000] fstat(4, [pid 5486] <... symlink resumed>) = 0 [pid 5001] <... unlink resumed>) = 0 [pid 5001] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5486] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5481] <... mount resumed>) = 0 [pid 5471] <... sendfile resumed>) = 1245184 [pid 5000] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5486] <... futex resumed>) = 0 [pid 5471] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] getdents64(4, [pid 5486] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5471] <... futex resumed>) = 0 [pid 5471] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5486] <... mmap resumed>) = 0x7f7cb894f000 [pid 5000] getdents64(4, [pid 5486] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5468] exit_group(0 [pid 5000] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5480] <... futex resumed>) = ? [pid 5471] <... futex resumed>) = ? [pid 5468] <... exit_group resumed>) = ? [pid 5487] <... write resumed>) = 4194304 [pid 5486] <... mprotect resumed>) = 0 [pid 5481] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5480] +++ exited with 0 +++ [pid 5471] +++ exited with 0 +++ [pid 5468] +++ exited with 0 +++ [pid 5000] close(4 [pid 5487] munmap(0x7f7cb054f000, 4194304 [pid 5486] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5481] <... openat resumed>) = 3 [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5468, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=29 /* 0.29 s */} --- [pid 5000] <... close resumed>) = 0 [pid 5481] chdir("./file0" [pid 5000] rmdir("./17/file0" [pid 5487] <... munmap resumed>) = 0 [pid 5486] <... clone resumed>, parent_tid=[5488], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5488 [pid 5481] <... chdir resumed>) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 5486] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5481] ioctl(4, LOOP_CLR_FD [pid 5000] getdents64(3, [pid 5486] <... futex resumed>) = 0 [pid 5481] <... ioctl resumed>) = 0 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5487] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5486] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5481] close(4 [pid 5002] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] close(3./strace-static-x86_64: Process 5488 attached [pid 5487] <... openat resumed>) = 4 [pid 5481] <... close resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... umount2 resumed>) = 0 [pid 5000] <... close resumed>) = 0 [pid 5488] set_robust_list(0x7f7cb896f9e0, 24 [ 68.368438][ T5481] REISERFS (device loop0): checking transaction log (loop0) [ 68.387461][ T5481] REISERFS (device loop0): Using r5 hash to sort names [pid 5487] ioctl(4, LOOP_SET_FD, 3 [pid 5481] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5488] <... set_robust_list resumed>) = 0 [pid 5481] <... futex resumed>) = 1 [pid 5479] <... futex resumed>) = 0 [pid 5002] <... openat resumed>) = 3 [pid 5001] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] rmdir("./17" [pid 5488] getuid( [pid 5481] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5479] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] fstat(3, [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5488] <... getuid resumed>) = 0 [pid 5487] <... ioctl resumed>) = 0 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] lstat("./18/file0", [pid 5488] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5487] close(3 [pid 5481] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5479] <... futex resumed>) = 0 [pid 5002] getdents64(3, [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] <... rmdir resumed>) = 0 [pid 5488] <... futex resumed>) = 1 [pid 5487] <... close resumed>) = 0 [pid 5486] <... futex resumed>) = 0 [pid 5481] mkdir(".", 0777 [pid 5479] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5002] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] mkdir("./18", 0777 [pid 5488] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5487] mkdir("./file0", 0777 [pid 5486] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5481] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5002] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5488] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5487] <... mkdir resumed>) = 0 [pid 5486] <... futex resumed>) = 0 [pid 5481] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5000] <... mkdir resumed>) = 0 [pid 5488] memfd_create("syzkaller", 0 [pid 5487] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5486] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5002] lstat("./18/binderfs", [pid 5001] <... openat resumed>) = 4 [pid 5488] <... memfd_create resumed>) = 3 [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] fstat(4, [pid 5488] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5002] unlink("./18/binderfs" [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5488] <... mmap resumed>) = 0x7f7cb054f000 [pid 5002] <... unlink resumed>) = 0 [pid 5001] getdents64(4, [pid 5002] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5001] getdents64(4, [pid 5000] <... openat resumed>) = 3 [pid 5001] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] close(4) = 0 [pid 5001] rmdir("./18/file0") = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5001] close(3) = 0 [pid 5001] rmdir("./18") = 0 [pid 5001] mkdir("./19", 0777) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5490 ./strace-static-x86_64: Process 5490 attached [pid 5490] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5490] chdir("./19") = 0 [pid 5490] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5490] setpgid(0, 0) = 0 [ 68.440276][ T5487] loop1: detected capacity change from 0 to 8192 [ 68.451512][ T5481] reiserfs: enabling write barrier flush mode [ 68.474017][ T5481] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5490] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5000] ioctl(3, LOOP_CLR_FD [pid 5490] <... openat resumed>) = 3 [pid 5488] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5481] <... mount resumed>) = 0 [pid 5000] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5490] write(3, "1000", 4 [pid 5481] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5000] close(3 [pid 5490] <... write resumed>) = 4 [pid 5481] <... openat resumed>) = 4 [pid 5000] <... close resumed>) = 0 [pid 5490] close(3 [pid 5481] chdir("." [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5490] <... close resumed>) = 0 [pid 5481] <... chdir resumed>) = 0 [pid 5490] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5481] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5491 [pid 5481] <... futex resumed>) = 1 [pid 5490] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5479] <... futex resumed>) = 0 [pid 5490] <... futex resumed>) = 0 [pid 5481] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5479] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5491 attached [pid 5491] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5491] chdir("./18" [ 68.487010][ T5487] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 68.512417][ T5487] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 68.531125][ T5487] REISERFS (device loop1): using ordered data mode [pid 5490] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5491] <... chdir resumed>) = 0 [pid 5490] <... mmap resumed>) = 0x7f7cb894f000 [pid 5481] <... open resumed>) = 5 [pid 5479] <... futex resumed>) = 0 [pid 5491] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5491] setpgid(0, 0) = 0 [pid 5491] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5491] write(3, "1000", 4 [pid 5490] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5488] <... write resumed>) = 4194304 [pid 5481] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5479] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5491] <... write resumed>) = 4 [pid 5490] <... mprotect resumed>) = 0 [pid 5488] munmap(0x7f7cb054f000, 4194304 [pid 5481] <... futex resumed>) = 0 [pid 5479] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5491] close(3 [pid 5490] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5488] <... munmap resumed>) = 0 [pid 5481] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5479] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... umount2 resumed>) = 0 [pid 5488] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5481] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5479] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5492 attached [pid 5491] <... close resumed>) = 0 [pid 5490] <... clone resumed>, parent_tid=[5492], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5492 [pid 5488] <... openat resumed>) = 4 [pid 5481] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5479] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5491] symlink("/dev/binderfs", "./binderfs" [pid 5490] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5488] ioctl(4, LOOP_SET_FD, 3 [pid 5481] <... open resumed>) = 6 [pid 5492] set_robust_list(0x7f7cb896f9e0, 24 [pid 5491] <... symlink resumed>) = 0 [pid 5490] <... futex resumed>) = 0 [pid 5487] <... mount resumed>) = 0 [pid 5481] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5492] <... set_robust_list resumed>) = 0 [pid 5491] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5487] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5002] lstat("./18/file0", [pid 5492] getuid( [pid 5491] <... futex resumed>) = 0 [pid 5487] <... openat resumed>) = 3 [pid 5002] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5492] <... getuid resumed>) = 0 [pid 5491] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5487] chdir("./file0" [pid 5002] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5492] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5491] <... mmap resumed>) = 0x7f7cb894f000 [pid 5487] <... chdir resumed>) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5492] <... futex resumed>) = 0 [pid 5491] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5487] ioctl(4, LOOP_CLR_FD [pid 5002] openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5492] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5491] <... mprotect resumed>) = 0 [pid 5487] <... ioctl resumed>) = 0 [pid 5002] <... openat resumed>) = 4 [pid 5491] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5487] close(4 [pid 5002] fstat(4, ./strace-static-x86_64: Process 5493 attached [pid 5488] <... ioctl resumed>) = 0 [pid 5493] set_robust_list(0x7f7cb896f9e0, 24 [pid 5488] close(3 [pid 5493] <... set_robust_list resumed>) = 0 [pid 5488] <... close resumed>) = 0 [pid 5493] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5488] mkdir("./file0", 0777) = 0 [pid 5488] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5487] <... close resumed>) = 0 [pid 5487] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5484] <... futex resumed>) = 0 [pid 5481] <... futex resumed>) = 1 [pid 5490] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5479] <... futex resumed>) = 0 [pid 5481] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5484] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5479] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5481] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5491] <... clone resumed>, parent_tid=[5493], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5493 [pid 5490] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] getdents64(4, [pid 5487] mkdir(".", 0777) = -1 EEXIST (File exists) [ 68.539613][ T5487] reiserfs: using flush barriers [ 68.547677][ T5487] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 68.565625][ T5487] REISERFS (device loop1): checking transaction log (loop1) [ 68.574272][ T5487] REISERFS (device loop1): Using r5 hash to sort names [ 68.577678][ T5488] loop5: detected capacity change from 0 to 8192 [pid 5487] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5492] <... futex resumed>) = 0 [pid 5491] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5490] <... futex resumed>) = 1 [pid 5484] <... futex resumed>) = 0 [pid 5481] ftruncate(6, 33587199 [pid 5479] <... futex resumed>) = 0 [pid 5002] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5493] <... futex resumed>) = 0 [pid 5492] memfd_create("syzkaller", 0 [pid 5491] <... futex resumed>) = 1 [pid 5490] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5484] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5481] <... ftruncate resumed>) = 0 [pid 5479] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] getdents64(4, [pid 5493] getuid( [pid 5492] <... memfd_create resumed>) = 3 [pid 5491] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5481] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5492] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5481] <... futex resumed>) = 0 [pid 5479] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5492] <... mmap resumed>) = 0x7f7cb054f000 [pid 5487] <... mount resumed>) = 0 [pid 5487] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5479] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] close(4 [pid 5487] <... openat resumed>) = 4 [pid 5487] chdir(".") = 0 [pid 5487] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5487] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5493] <... getuid resumed>) = 0 [pid 5493] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5493] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5484] <... futex resumed>) = 0 [pid 5491] <... futex resumed>) = 0 [pid 5479] <... futex resumed>) = 0 [pid 5002] <... close resumed>) = 0 [pid 5491] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5484] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5493] <... futex resumed>) = 0 [pid 5491] <... futex resumed>) = 1 [pid 5487] <... futex resumed>) = 0 [pid 5484] <... futex resumed>) = 1 [ 68.591590][ T5487] reiserfs: enabling write barrier flush mode [ 68.602100][ T5488] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 68.611760][ T5487] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 68.627246][ T5488] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 5479] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5493] memfd_create("syzkaller", 0 [pid 5491] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5487] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5484] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5481] sendfile(5, 6, NULL, 281474978811909 [pid 5002] rmdir("./18/file0" [pid 5493] <... memfd_create resumed>) = 3 [pid 5487] <... open resumed>) = 5 [pid 5002] <... rmdir resumed>) = 0 [pid 5493] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5492] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5487] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] getdents64(3, [pid 5493] <... mmap resumed>) = 0x7f7cb054f000 [pid 5487] <... futex resumed>) = 1 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5484] <... futex resumed>) = 0 [pid 5487] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5484] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5487] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5484] <... futex resumed>) = 0 [pid 5002] close(3 [pid 5484] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5487] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5002] <... close resumed>) = 0 [pid 5487] <... open resumed>) = 6 [pid 5002] rmdir("./18") = 0 [pid 5487] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] mkdir("./19", 0777 [pid 5492] <... write resumed>) = 4194304 [pid 5492] munmap(0x7f7cb054f000, 4194304 [pid 5487] <... futex resumed>) = 1 [pid 5484] <... futex resumed>) = 0 [pid 5002] <... mkdir resumed>) = 0 [pid 5484] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5487] ftruncate(6, 33587199 [pid 5484] <... futex resumed>) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5484] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5487] <... ftruncate resumed>) = 0 [pid 5492] <... munmap resumed>) = 0 [pid 5002] <... openat resumed>) = 3 [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5487] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5492] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5002] close(3 [pid 5487] <... futex resumed>) = 1 [pid 5484] <... futex resumed>) = 0 [pid 5492] ioctl(4, LOOP_SET_FD, 3 [pid 5484] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5002] <... close resumed>) = 0 [pid 5487] sendfile(5, 6, NULL, 281474978811909 [pid 5484] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5479] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5479] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5492] <... ioctl resumed>) = 0 [pid 5479] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5492] close(3) = 0 [pid 5479] <... mmap resumed>) = 0x7f7cb092e000 [pid 5492] mkdir("./file0", 0777 [pid 5479] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5479] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5492] <... mkdir resumed>) = 0 [pid 5492] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, ""./strace-static-x86_64: Process 5495 attached [pid 5495] set_robust_list(0x7f7cb094e9e0, 24 [pid 5479] <... clone resumed>, parent_tid=[5495], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5495 [pid 5495] <... set_robust_list resumed>) = 0 [pid 5495] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5497 attached [pid 5497] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5497] chdir("./19") = 0 [pid 5497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5497] setpgid(0, 0) = 0 [pid 5497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5479] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5497 [pid 5497] write(3, "1000", 4) = 4 [pid 5479] <... futex resumed>) = 1 [pid 5497] close(3 [pid 5479] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5497] <... close resumed>) = 0 [pid 5497] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5497] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5497] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5497] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5497] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5498], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5498 [pid 5497] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5497] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5498 attached [pid 5498] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5498] getuid() = 0 [pid 5498] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5497] <... futex resumed>) = 0 [pid 5497] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5497] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5498] <... futex resumed>) = 1 [pid 5498] memfd_create("syzkaller", 0) = 3 [ 68.637231][ T5488] REISERFS (device loop5): using ordered data mode [ 68.645130][ T5488] reiserfs: using flush barriers [ 68.652401][ T5488] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 68.684482][ T5492] loop3: detected capacity change from 0 to 8192 [pid 5498] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5495] <... futex resumed>) = 0 [pid 5493] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5495] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5495] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5479] <... futex resumed>) = 0 [pid 5495] <... futex resumed>) = 1 [pid 5479] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5479] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5495] memfd_create("syzkaller", 0) = 7 [pid 5495] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5484] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5484] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5484] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5484] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5484] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5499], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5499 [pid 5484] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5484] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5498] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304./strace-static-x86_64: Process 5499 attached [ 68.704585][ T5488] REISERFS (device loop5): checking transaction log (loop5) [ 68.712947][ T5492] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 68.727345][ T5488] REISERFS (device loop5): Using r5 hash to sort names [pid 5499] set_robust_list(0x7f7cb094e9e0, 24 [pid 5495] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5488] <... mount resumed>) = 0 [pid 5499] <... set_robust_list resumed>) = 0 [pid 5488] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5499] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5488] chdir("./file0" [pid 5499] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5488] <... chdir resumed>) = 0 [pid 5484] <... futex resumed>) = 0 [pid 5484] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5484] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5499] memfd_create("syzkaller", 0) = 7 [pid 5488] ioctl(4, LOOP_CLR_FD [pid 5499] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5488] <... ioctl resumed>) = 0 [pid 5499] <... mmap resumed>) = 0x7f7ca852e000 [pid 5488] close(4) = 0 [pid 5488] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5486] <... futex resumed>) = 0 [pid 5486] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5486] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5488] mkdir(".", 0777) = -1 EEXIST (File exists) [ 68.766534][ T5492] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 68.785171][ T5492] REISERFS (device loop3): using ordered data mode [ 68.799343][ T5488] reiserfs: enabling write barrier flush mode [pid 5488] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5498] <... write resumed>) = 4194304 [pid 5488] <... mount resumed>) = 0 [pid 5499] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5493] <... write resumed>) = 4194304 [pid 5488] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5498] munmap(0x7f7cb054f000, 4194304 [pid 5488] <... openat resumed>) = 4 [pid 5488] chdir(".") = 0 [pid 5488] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5486] <... futex resumed>) = 0 [pid 5486] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5486] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5493] munmap(0x7f7cb054f000, 4194304 [pid 5488] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5498] <... munmap resumed>) = 0 [pid 5498] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 68.820266][ T5488] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 68.851352][ T5492] reiserfs: using flush barriers [pid 5498] ioctl(4, LOOP_SET_FD, 3 [pid 5495] <... write resumed>) = 4194304 [pid 5488] <... open resumed>) = 5 [pid 5488] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5486] <... futex resumed>) = 0 [pid 5486] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5488] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5486] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5495] munmap(0x7f7ca852e000, 4194304 [pid 5493] <... munmap resumed>) = 0 [pid 5488] <... open resumed>) = 6 [pid 5488] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5493] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5488] <... futex resumed>) = 1 [pid 5486] <... futex resumed>) = 0 [pid 5486] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5486] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5493] <... openat resumed>) = 4 [pid 5488] ftruncate(6, 33587199 [pid 5495] <... munmap resumed>) = 0 [pid 5493] ioctl(4, LOOP_SET_FD, 3 [pid 5495] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5488] <... ftruncate resumed>) = 0 [pid 5499] <... write resumed>) = 4194304 [pid 5498] <... ioctl resumed>) = 0 [pid 5495] <... openat resumed>) = 8 [pid 5493] <... ioctl resumed>) = 0 [pid 5488] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5499] munmap(0x7f7ca852e000, 4194304 [pid 5498] close(3 [pid 5495] ioctl(8, LOOP_SET_FD, 7 [pid 5488] <... futex resumed>) = 1 [pid 5499] <... munmap resumed>) = 0 [pid 5498] <... close resumed>) = 0 [pid 5495] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5488] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5499] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5498] mkdir("./file0", 0777 [pid 5495] ioctl(8, LOOP_CLR_FD [pid 5499] <... openat resumed>) = 8 [pid 5498] <... mkdir resumed>) = 0 [pid 5495] <... ioctl resumed>) = 0 [pid 5493] close(3 [pid 5499] ioctl(8, LOOP_SET_FD, 7 [pid 5498] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5493] <... close resumed>) = 0 [pid 5486] <... futex resumed>) = 0 [pid 5499] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5493] mkdir("./file0", 0777 [pid 5486] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5499] ioctl(8, LOOP_CLR_FD [pid 5495] ioctl(8, LOOP_SET_FD, 7 [pid 5493] <... mkdir resumed>) = 0 [pid 5488] <... futex resumed>) = 0 [pid 5486] <... futex resumed>) = 1 [pid 5499] <... ioctl resumed>) = 0 [pid 5495] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5493] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5488] sendfile(5, 6, NULL, 281474978811909 [pid 5486] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5495] close(8) = 0 [ 68.866074][ T5498] loop4: detected capacity change from 0 to 8192 [ 68.883626][ T5493] loop2: detected capacity change from 0 to 8192 [ 68.890417][ T5492] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 68.914380][ T5492] REISERFS (device loop3): checking transaction log (loop3) [ 68.929598][ T5498] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 68.943351][ T5498] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 68.944253][ T5492] REISERFS (device loop3): Using r5 hash to sort names [ 68.954097][ T5498] REISERFS (device loop4): using ordered data mode [pid 5495] close(7 [pid 5499] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5499] close(8) = 0 [pid 5499] close(7 [pid 5486] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5486] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5486] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5486] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5486] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5502], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5502 [pid 5486] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5486] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5502 attached [pid 5499] <... close resumed>) = 0 [pid 5495] <... close resumed>) = 0 [pid 5492] <... mount resumed>) = 0 [pid 5502] set_robust_list(0x7f7cb094e9e0, 24 [pid 5499] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5502] <... set_robust_list resumed>) = 0 [pid 5499] <... futex resumed>) = 1 [pid 5495] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5492] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5484] <... futex resumed>) = 0 [pid 5502] ftruncate(-1, 18446744073709551609 [pid 5499] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5495] <... futex resumed>) = 1 [pid 5484] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5479] <... futex resumed>) = 0 [pid 5492] <... openat resumed>) = 3 [pid 5484] <... futex resumed>) = 0 [pid 5479] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5484] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5479] <... futex resumed>) = 0 [pid 5502] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5499] <... open resumed>) = 7 [pid 5495] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5492] chdir("./file0" [ 68.982280][ T5493] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 68.996888][ T5498] reiserfs: using flush barriers [ 69.009128][ T5493] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [pid 5479] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5502] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5499] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5492] <... chdir resumed>) = 0 [pid 5486] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5502] <... futex resumed>) = 0 [pid 5495] <... open resumed>) = 7 [pid 5492] ioctl(4, LOOP_CLR_FD [pid 5487] <... sendfile resumed>) = 458752 [pid 5486] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5481] <... sendfile resumed>) = 720896 [pid 5502] memfd_create("syzkaller", 0 [pid 5499] <... futex resumed>) = 1 [pid 5495] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5492] <... ioctl resumed>) = 0 [pid 5487] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5486] <... futex resumed>) = 0 [pid 5499] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5484] <... futex resumed>) = 0 [pid 5484] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 69.013734][ T5498] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 69.019321][ T5493] REISERFS (device loop2): using ordered data mode [ 69.041095][ T5493] reiserfs: using flush barriers [ 69.046604][ T5498] REISERFS (device loop4): checking transaction log (loop4) [ 69.052800][ T5493] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 69.055810][ T5498] REISERFS (device loop4): Using r5 hash to sort names [pid 5484] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5502] <... memfd_create resumed>) = 7 [pid 5498] <... mount resumed>) = 0 [pid 5495] <... futex resumed>) = 1 [pid 5492] close(4 [pid 5487] <... futex resumed>) = 1 [pid 5486] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5484] <... futex resumed>) = 0 [pid 5481] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5479] <... futex resumed>) = 0 [pid 5484] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=28000000} [pid 5498] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5498] chdir("./file0") = 0 [pid 5498] ioctl(4, LOOP_CLR_FD) = 0 [pid 5498] close(4 [pid 5502] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5495] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5492] <... close resumed>) = 0 [pid 5487] creat("./file0", 000 [pid 5481] <... futex resumed>) = 0 [pid 5479] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5481] creat("./file0", 000 [pid 5487] <... creat resumed>) = 8 [pid 5479] <... futex resumed>) = 0 [pid 5479] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5502] <... mmap resumed>) = 0x7f7ca852e000 [pid 5481] <... creat resumed>) = 8 [pid 5492] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5490] <... futex resumed>) = 0 [pid 5492] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5490] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5498] <... close resumed>) = 0 [pid 5498] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5497] <... futex resumed>) = 0 [pid 5490] <... futex resumed>) = 0 [pid 5497] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5490] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5497] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5498] <... futex resumed>) = 1 [pid 5498] mkdir(".", 0777 [pid 5492] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5492] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5498] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5498] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5487] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5484] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5481] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5484] exit_group(0 [pid 5499] <... futex resumed>) = ? [pid 5484] <... exit_group resumed>) = ? [pid 5499] +++ exited with 0 +++ [pid 5487] <... futex resumed>) = ? [pid 5481] <... futex resumed>) = 1 [pid 5479] <... futex resumed>) = 0 [pid 5487] +++ exited with 0 +++ [pid 5484] +++ exited with 0 +++ [pid 5481] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5479] exit_group(0 [pid 5495] <... futex resumed>) = ? [pid 5479] <... exit_group resumed>) = ? [pid 5495] +++ exited with 0 +++ [pid 5481] <... futex resumed>) = ? [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5484, si_uid=0, si_status=0, si_utime=0, si_stime=22 /* 0.22 s */} --- [pid 5481] +++ exited with 0 +++ [pid 5479] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5479, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=25 /* 0.25 s */} --- [pid 4999] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] <... openat resumed>) = 3 [pid 4998] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4999] fstat(3, [pid 4998] <... openat resumed>) = 3 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4999] lstat("./19/binderfs", [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] lstat("./18/binderfs", [pid 4999] unlink("./19/binderfs") = 0 [pid 4998] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW [ 69.072217][ T5493] REISERFS (device loop2): checking transaction log (loop2) [ 69.090850][ T5492] reiserfs: enabling write barrier flush mode [ 69.091035][ T5498] reiserfs: enabling write barrier flush mode [pid 4998] unlink("./18/binderfs") = 0 [pid 4998] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5502] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5498] <... mount resumed>) = 0 [pid 5493] <... mount resumed>) = 0 [pid 5492] <... mount resumed>) = 0 [pid 5493] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5492] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5493] <... openat resumed>) = 3 [pid 5492] <... openat resumed>) = 4 [pid 5493] chdir("./file0" [pid 5492] chdir(".") = 0 [pid 5493] <... chdir resumed>) = 0 [pid 5493] ioctl(4, LOOP_CLR_FD [pid 5492] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5493] <... ioctl resumed>) = 0 [pid 5492] <... futex resumed>) = 1 [pid 5490] <... futex resumed>) = 0 [pid 5490] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5492] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5493] close(4) = 0 [pid 5492] <... open resumed>) = 5 [pid 5490] <... futex resumed>) = 0 [pid 5493] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5492] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5490] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5493] <... futex resumed>) = 1 [pid 5492] <... futex resumed>) = 0 [pid 5491] <... futex resumed>) = 0 [pid 5490] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5493] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5492] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5491] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5490] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5502] <... write resumed>) = 4194304 [pid 5498] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 69.130848][ T5493] REISERFS (device loop2): Using r5 hash to sort names [ 69.142699][ T5498] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 69.150136][ T5492] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [pid 5492] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5491] <... futex resumed>) = 0 [pid 5490] <... futex resumed>) = 0 [pid 5502] munmap(0x7f7ca852e000, 4194304 [pid 5498] <... openat resumed>) = 4 [pid 5493] mkdir(".", 0777 [pid 5502] <... munmap resumed>) = 0 [pid 5498] chdir("." [pid 5493] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5492] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5491] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5490] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... umount2 resumed>) = 0 [pid 5502] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5498] <... chdir resumed>) = 0 [pid 5493] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5492] <... open resumed>) = 6 [pid 5498] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5502] <... openat resumed>) = 8 [pid 5498] <... futex resumed>) = 1 [pid 5497] <... futex resumed>) = 0 [pid 5492] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5497] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5498] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5497] <... futex resumed>) = 0 [pid 5502] ioctl(8, LOOP_SET_FD, 7 [pid 5492] <... futex resumed>) = 1 [pid 5490] <... futex resumed>) = 0 [pid 4998] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5498] <... open resumed>) = 5 [pid 5497] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5490] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5502] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5498] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5497] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5492] ftruncate(6, 33587199 [pid 5490] <... futex resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5502] ioctl(8, LOOP_CLR_FD [pid 5498] <... futex resumed>) = 0 [pid 5497] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5502] <... ioctl resumed>) = 0 [pid 5498] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5497] <... futex resumed>) = 0 [pid 5492] <... ftruncate resumed>) = 0 [pid 5490] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] lstat("./18/file0", [pid 5498] <... open resumed>) = 6 [pid 5497] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5498] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5497] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4998] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5498] <... futex resumed>) = 0 [pid 5497] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5498] ftruncate(6, 33587199 [pid 5497] <... futex resumed>) = 0 [pid 4998] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5497] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5492] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5492] <... futex resumed>) = 1 [pid 5492] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5498] <... ftruncate resumed>) = 0 [pid 5490] <... futex resumed>) = 0 [pid 4998] openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5502] ioctl(8, LOOP_SET_FD, 7 [pid 5498] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5490] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5502] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5498] <... futex resumed>) = 1 [pid 5497] <... futex resumed>) = 0 [pid 5492] <... futex resumed>) = 0 [pid 5490] <... futex resumed>) = 1 [pid 4998] <... openat resumed>) = 4 [pid 5502] close(8 [pid 5498] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5497] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5492] sendfile(5, 6, NULL, 281474978811909 [pid 5490] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] fstat(4, [pid 5502] <... close resumed>) = 0 [pid 5498] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5497] <... futex resumed>) = 0 [pid 5502] close(7 [pid 5498] sendfile(5, 6, NULL, 281474978811909 [pid 5497] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4998] close(4) = 0 [pid 5502] <... close resumed>) = 0 [pid 5493] <... mount resumed>) = 0 [pid 4998] rmdir("./18/file0" [pid 5502] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5493] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5502] <... futex resumed>) = 1 [pid 5493] <... openat resumed>) = 4 [pid 5486] <... futex resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 5502] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5493] chdir("." [pid 5486] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] getdents64(3, [pid 5502] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5493] <... chdir resumed>) = 0 [pid 5486] <... futex resumed>) = 0 [pid 4998] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5502] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5493] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5486] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] close(3 [pid 5493] <... futex resumed>) = 1 [pid 5491] <... futex resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5493] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5491] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] rmdir("./18" [pid 5493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5491] <... futex resumed>) = 0 [pid 5493] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5491] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4998] <... rmdir resumed>) = 0 [pid 5493] <... open resumed>) = 5 [pid 4998] mkdir("./19", 0777 [pid 5493] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 69.222102][ T5493] reiserfs: enabling write barrier flush mode [ 69.245267][ T5493] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [pid 5491] <... futex resumed>) = 0 [pid 4998] <... mkdir resumed>) = 0 [pid 5502] <... open resumed>) = 7 [pid 5493] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5491] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5488] <... sendfile resumed>) = 655360 [pid 4999] <... umount2 resumed>) = 0 [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5490] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5502] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5491] <... futex resumed>) = 0 [pid 5488] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5502] <... futex resumed>) = 1 [pid 5493] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5491] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5490] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5488] <... futex resumed>) = 0 [pid 5486] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] <... openat resumed>) = 3 [pid 5502] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5493] <... open resumed>) = 6 [pid 5490] <... futex resumed>) = 0 [pid 5488] creat("./file0", 000 [pid 5486] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] lstat("./19/file0", [pid 4998] ioctl(3, LOOP_CLR_FD [pid 5493] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5490] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5488] <... creat resumed>) = 8 [pid 5486] <... futex resumed>) = 0 [pid 4999] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5493] <... futex resumed>) = 1 [pid 5491] <... futex resumed>) = 0 [pid 5490] <... mmap resumed>) = 0x7f7cb092e000 [pid 5488] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5486] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 4998] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5497] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5493] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5491] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5490] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5488] <... futex resumed>) = 0 [pid 5486] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] close(3 [pid 5497] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5493] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5491] <... futex resumed>) = 0 [pid 5490] <... mprotect resumed>) = 0 [pid 5488] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5486] exit_group(0 [pid 4999] openat(AT_FDCWD, "./19/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 4998] <... close resumed>) = 0 [pid 5497] <... futex resumed>) = 0 [pid 5497] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5502] <... futex resumed>) = ? [pid 5493] ftruncate(6, 33587199 [pid 5491] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5490] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5486] <... exit_group resumed>) = ? [pid 4999] <... openat resumed>) = 4 [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5502] +++ exited with 0 +++ [pid 5497] <... mmap resumed>) = 0x7f7cb092e000 [pid 5488] <... futex resumed>) = ? [pid 4999] fstat(4, [pid 5490] <... clone resumed>, parent_tid=[5503], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5503 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5504 [pid 5490] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] getdents64(4, [pid 5493] <... ftruncate resumed>) = 0 [pid 5490] <... futex resumed>) = 0 [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5490] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] close(4) = 0 [pid 4999] rmdir("./19/file0" [pid 5497] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5488] +++ exited with 0 +++ [pid 5486] +++ exited with 0 +++ [pid 4999] <... rmdir resumed>) = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4999] close(3) = 0 [pid 4999] rmdir("./19") = 0 [pid 4999] mkdir("./20", 0777 [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5486, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- [pid 4999] <... mkdir resumed>) = 0 [pid 5497] <... mprotect resumed>) = 0 [pid 5493] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 4999] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4999] close(3 [pid 5497] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5493] <... futex resumed>) = 1 [pid 5491] <... futex resumed>) = 0 [pid 4999] <... close resumed>) = 0 [pid 5493] sendfile(5, 6, NULL, 281474978811909 [pid 5491] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5497] <... clone resumed>, parent_tid=[5505], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5505 [pid 5491] <... futex resumed>) = 0 [pid 5491] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5506 ./strace-static-x86_64: Process 5505 attached [pid 5505] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5505] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5497] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5505] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5505] ftruncate(-1, 18446744073709551609 [pid 5003] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5497] <... futex resumed>) = 0 [pid 5003] <... openat resumed>) = 3 [pid 5497] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5505] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5003] fstat(3, [pid 5505] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 ./strace-static-x86_64: Process 5506 attached ./strace-static-x86_64: Process 5504 attached [pid 5505] <... futex resumed>) = 1 [pid 5497] <... futex resumed>) = 0 [pid 5003] getdents64(3, [pid 5506] set_robust_list(0x55555710d5e0, 24 [pid 5505] memfd_create("syzkaller", 0 [pid 5504] set_robust_list(0x55555710d5e0, 24 [pid 5497] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5506] <... set_robust_list resumed>) = 0 [pid 5505] <... memfd_create resumed>) = 7 [pid 5504] <... set_robust_list resumed>) = 0 [pid 5497] <... futex resumed>) = 0 [pid 5003] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5506] chdir("./20" [pid 5505] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5504] chdir("./19" [pid 5497] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5506] <... chdir resumed>) = 0 [pid 5505] <... mmap resumed>) = 0x7f7ca852e000 [pid 5504] <... chdir resumed>) = 0 [pid 5003] lstat("./18/binderfs", ./strace-static-x86_64: Process 5503 attached [pid 5506] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5504] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5506] <... prctl resumed>) = 0 [pid 5504] <... prctl resumed>) = 0 [pid 5506] setpgid(0, 0 [pid 5504] setpgid(0, 0 [pid 5003] unlink("./18/binderfs" [pid 5506] <... setpgid resumed>) = 0 [pid 5504] <... setpgid resumed>) = 0 [pid 5506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5003] <... unlink resumed>) = 0 [pid 5506] <... openat resumed>) = 3 [pid 5504] <... openat resumed>) = 3 [pid 5506] write(3, "1000", 4 [pid 5504] write(3, "1000", 4 [pid 5506] <... write resumed>) = 4 [pid 5504] <... write resumed>) = 4 [pid 5506] close(3 [pid 5504] close(3 [pid 5506] <... close resumed>) = 0 [pid 5504] <... close resumed>) = 0 [pid 5506] symlink("/dev/binderfs", "./binderfs" [pid 5504] symlink("/dev/binderfs", "./binderfs" [pid 5506] <... symlink resumed>) = 0 [pid 5504] <... symlink resumed>) = 0 [pid 5003] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5506] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5506] <... futex resumed>) = 0 [pid 5504] <... futex resumed>) = 0 [pid 5503] set_robust_list(0x7f7cb094e9e0, 24 [pid 5506] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5504] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5506] <... mmap resumed>) = 0x7f7cb894f000 [pid 5504] <... mmap resumed>) = 0x7f7cb894f000 [pid 5503] <... set_robust_list resumed>) = 0 [pid 5506] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5504] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5506] <... mprotect resumed>) = 0 [pid 5504] <... mprotect resumed>) = 0 [pid 5506] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5504] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5508 attached ./strace-static-x86_64: Process 5507 attached [pid 5503] ftruncate(-1, 18446744073709551609 [pid 5490] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5508] set_robust_list(0x7f7cb896f9e0, 24 [pid 5507] set_robust_list(0x7f7cb896f9e0, 24 [pid 5506] <... clone resumed>, parent_tid=[5507], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5507 [pid 5504] <... clone resumed>, parent_tid=[5508], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5508 [pid 5490] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5508] <... set_robust_list resumed>) = 0 [pid 5506] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5503] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5490] <... futex resumed>) = 0 [pid 5508] getuid( [pid 5506] <... futex resumed>) = 0 [pid 5504] <... futex resumed>) = 0 [pid 5503] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5490] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5508] <... getuid resumed>) = 0 [pid 5506] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5504] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5503] <... futex resumed>) = 0 [pid 5490] <... mmap resumed>) = 0x7f7cb090d000 [pid 5508] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5503] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5490] mprotect(0x7f7cb090e000, 131072, PROT_READ|PROT_WRITE [pid 5508] <... futex resumed>) = 1 [pid 5504] <... futex resumed>) = 0 [pid 5490] <... mprotect resumed>) = 0 [pid 5504] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5490] clone(child_stack=0x7f7cb092d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5504] <... futex resumed>) = 0 [pid 5504] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5490] <... clone resumed>, parent_tid=[5509], tls=0x7f7cb092d700, child_tidptr=0x7f7cb092d9d0) = 5509 [pid 5508] memfd_create("syzkaller", 0 [pid 5490] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5490] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5509 attached [pid 5509] set_robust_list(0x7f7cb092d9e0, 24 [pid 5508] <... memfd_create resumed>) = 3 [pid 5509] <... set_robust_list resumed>) = 0 [pid 5509] memfd_create("syzkaller", 0) = 7 [pid 5509] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca850d000 [pid 5508] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5491] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5491] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5491] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5491] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5491] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5510], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5510 [pid 5491] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5491] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5510 attached [pid 5510] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5510] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5510] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5491] <... futex resumed>) = 0 [pid 5491] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5510] <... futex resumed>) = 1 [pid 5491] <... futex resumed>) = 0 [pid 5510] memfd_create("syzkaller", 0 [pid 5491] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5510] <... memfd_create resumed>) = 7 [pid 5507] <... set_robust_list resumed>) = 0 [pid 5510] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5505] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5510] <... mmap resumed>) = 0x7f7ca852e000 [pid 5507] getuid() = 0 [pid 5506] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5507] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5506] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5506] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5507] <... futex resumed>) = 1 [pid 5506] <... futex resumed>) = 0 [pid 5506] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=48000000} [pid 5507] memfd_create("syzkaller", 0) = 3 [pid 5507] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5509] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5508] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5507] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5003] <... umount2 resumed>) = 0 [pid 5003] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./18/file0", [pid 5510] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5003] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5003] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, [pid 5508] <... write resumed>) = 4194304 [pid 5003] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./18/file0") = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5003] rmdir("./18") = 0 [pid 5508] munmap(0x7f7cb054f000, 4194304 [pid 5003] mkdir("./19", 0777) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5508] <... munmap resumed>) = 0 [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5508] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5003] close(3 [pid 5508] <... openat resumed>) = 4 [pid 5507] <... write resumed>) = 4194304 [pid 5505] <... write resumed>) = 4194304 [pid 5508] ioctl(4, LOOP_SET_FD, 3 [pid 5507] munmap(0x7f7cb054f000, 4194304 [pid 5003] <... close resumed>) = 0 [pid 5505] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5505] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 8 [pid 5505] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5505] ioctl(8, LOOP_CLR_FD) = 0 [pid 5507] <... munmap resumed>) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5505] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5505] close(8) = 0 [pid 5505] close(7 [pid 5507] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5003] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5511 [pid 5507] ioctl(4, LOOP_SET_FD, 3 [pid 5509] <... write resumed>) = 4194304 [pid 5509] munmap(0x7f7ca850d000, 4194304) = 0 ./strace-static-x86_64: Process 5511 attached [pid 5511] set_robust_list(0x55555710d5e0, 24 [pid 5508] <... ioctl resumed>) = 0 [pid 5508] close(3 [pid 5509] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5511] <... set_robust_list resumed>) = 0 [pid 5509] <... openat resumed>) = 8 [pid 5508] <... close resumed>) = 0 [pid 5511] chdir("./19" [pid 5509] ioctl(8, LOOP_SET_FD, 7 [pid 5508] mkdir("./file0", 0777 [pid 5511] <... chdir resumed>) = 0 [pid 5509] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5507] <... ioctl resumed>) = 0 [pid 5511] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5509] ioctl(8, LOOP_CLR_FD [pid 5508] <... mkdir resumed>) = 0 [pid 5507] close(3 [pid 5511] <... prctl resumed>) = 0 [pid 5510] <... write resumed>) = 4194304 [pid 5509] <... ioctl resumed>) = 0 [pid 5508] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5507] <... close resumed>) = 0 [pid 5511] setpgid(0, 0 [pid 5510] munmap(0x7f7ca852e000, 4194304 [pid 5507] mkdir("./file0", 0777 [pid 5505] <... close resumed>) = 0 [pid 5511] <... setpgid resumed>) = 0 [pid 5511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5510] <... munmap resumed>) = 0 [pid 5509] ioctl(8, LOOP_SET_FD, 7 [pid 5511] write(3, "1000", 4 [pid 5510] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5509] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [ 69.595471][ T5508] loop0: detected capacity change from 0 to 8192 [ 69.615738][ T5507] loop1: detected capacity change from 0 to 8192 [pid 5507] <... mkdir resumed>) = 0 [pid 5511] <... write resumed>) = 4 [pid 5509] close(8 [pid 5511] close(3 [pid 5509] <... close resumed>) = 0 [pid 5511] <... close resumed>) = 0 [pid 5509] close(7 [pid 5511] symlink("/dev/binderfs", "./binderfs" [pid 5510] <... openat resumed>) = 8 [pid 5507] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5511] <... symlink resumed>) = 0 [pid 5511] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5510] ioctl(8, LOOP_SET_FD, 7 [pid 5511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5510] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5511] <... mmap resumed>) = 0x7f7cb894f000 [pid 5510] ioctl(8, LOOP_CLR_FD [pid 5511] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5510] <... ioctl resumed>) = 0 [pid 5511] <... mprotect resumed>) = 0 [ 69.660850][ T5508] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 69.690135][ T5507] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5511] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5514], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5514 [pid 5511] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5511] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5514 attached [pid 5510] ioctl(8, LOOP_SET_FD, 7 [pid 5509] <... close resumed>) = 0 [pid 5505] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] set_robust_list(0x7f7cb896f9e0, 24 [pid 5510] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5509] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5505] <... futex resumed>) = 1 [pid 5497] <... futex resumed>) = 0 [pid 5514] <... set_robust_list resumed>) = 0 [pid 5510] close(8 [pid 5509] <... futex resumed>) = 1 [pid 5505] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5497] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] getuid( [pid 5510] <... close resumed>) = 0 [pid 5490] <... futex resumed>) = 0 [pid 5490] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5503] <... futex resumed>) = 0 [pid 5490] <... futex resumed>) = 1 [pid 5503] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5490] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5509] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5497] <... futex resumed>) = 0 [pid 5497] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5514] <... getuid resumed>) = 0 [pid 5514] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5511] <... futex resumed>) = 0 [pid 5514] memfd_create("syzkaller", 0 [pid 5511] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] <... memfd_create resumed>) = 3 [pid 5511] <... futex resumed>) = 0 [pid 5514] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5511] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5514] <... mmap resumed>) = 0x7f7cb054f000 [ 69.699159][ T5508] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 69.712864][ T5508] REISERFS (device loop0): using ordered data mode [ 69.717317][ T5507] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 69.721313][ T5508] reiserfs: using flush barriers [ 69.731760][ T5507] REISERFS (device loop1): using ordered data mode [ 69.741778][ T5507] reiserfs: using flush barriers [pid 5510] close(7 [pid 5514] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5490] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5490] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5509] <... futex resumed>) = 0 [pid 5490] <... futex resumed>) = 1 [pid 5509] creat("./file0", 000 [pid 5490] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5509] <... creat resumed>) = 8 [pid 5497] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5509] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5505] <... open resumed>) = 7 [pid 5497] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5509] <... futex resumed>) = 1 [pid 5497] <... futex resumed>) = 0 [pid 5490] <... futex resumed>) = 0 [pid 5509] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5497] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7ca890d000 [pid 5497] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5497] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5515], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5515 [pid 5497] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5497] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 69.776317][ T5507] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 69.806308][ T5508] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5510] <... close resumed>) = 0 [pid 5498] <... sendfile resumed>) = 1179648 [pid 5498] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5510] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5503] <... open resumed>) = 7 [pid 5498] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5492] <... sendfile resumed>) = 1245184 ./strace-static-x86_64: Process 5515 attached [pid 5515] set_robust_list(0x7f7ca892d9e0, 24 [pid 5505] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5515] <... set_robust_list resumed>) = 0 [pid 5505] <... futex resumed>) = 0 [pid 5515] creat("./file0", 000 [pid 5505] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5515] <... creat resumed>) = 8 [pid 5503] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5515] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5503] <... futex resumed>) = 0 [pid 5515] <... futex resumed>) = 1 [pid 5510] <... futex resumed>) = 1 [pid 5503] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5497] <... futex resumed>) = 0 [pid 5492] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5515] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5510] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5497] exit_group(0 [pid 5492] <... futex resumed>) = 0 [pid 5491] <... futex resumed>) = 0 [pid 5490] exit_group(0 [pid 5515] <... futex resumed>) = ? [pid 5510] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5509] <... futex resumed>) = ? [pid 5505] <... futex resumed>) = ? [pid 5503] <... futex resumed>) = ? [pid 5498] <... futex resumed>) = ? [pid 5497] <... exit_group resumed>) = ? [pid 5491] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5490] <... exit_group resumed>) = ? [pid 5515] +++ exited with 0 +++ [pid 5510] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5509] +++ exited with 0 +++ [pid 5505] +++ exited with 0 +++ [pid 5503] +++ exited with 0 +++ [pid 5498] +++ exited with 0 +++ [pid 5497] +++ exited with 0 +++ [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5497, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- [pid 5002] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5002] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5002] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5002] unlink("./19/binderfs" [pid 5492] +++ exited with 0 +++ [pid 5491] <... futex resumed>) = 0 [pid 5490] +++ exited with 0 +++ [pid 5002] <... unlink resumed>) = 0 [pid 5002] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5514] <... write resumed>) = 4194304 [pid 5510] <... open resumed>) = 7 [pid 5508] <... mount resumed>) = 0 [pid 5507] <... mount resumed>) = 0 [pid 5491] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5490, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=23 /* 0.23 s */} --- [pid 5514] munmap(0x7f7cb054f000, 4194304 [pid 5510] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5508] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5507] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 69.827104][ T5507] REISERFS (device loop1): checking transaction log (loop1) [ 69.835175][ T5508] REISERFS (device loop0): checking transaction log (loop0) [ 69.849934][ T5507] REISERFS (device loop1): Using r5 hash to sort names [ 69.859539][ T5508] REISERFS (device loop0): Using r5 hash to sort names [pid 5001] restart_syscall(<... resuming interrupted clone ...> [pid 5514] <... munmap resumed>) = 0 [pid 5510] <... futex resumed>) = 0 [pid 5508] <... openat resumed>) = 3 [pid 5507] <... openat resumed>) = 3 [pid 5491] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5510] creat("./file0", 000 [pid 5508] chdir("./file0" [pid 5507] chdir("./file0" [pid 5491] <... futex resumed>) = 0 [pid 5514] <... openat resumed>) = 4 [pid 5510] <... creat resumed>) = 8 [pid 5508] <... chdir resumed>) = 0 [pid 5507] <... chdir resumed>) = 0 [pid 5491] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5514] ioctl(4, LOOP_SET_FD, 3 [pid 5510] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5508] ioctl(4, LOOP_CLR_FD [pid 5507] ioctl(4, LOOP_CLR_FD [pid 5491] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5510] <... futex resumed>) = 0 [pid 5001] <... restart_syscall resumed>) = 0 [pid 5001] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5001] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] unlink("./19/binderfs") = 0 [pid 5510] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5508] <... ioctl resumed>) = 0 [pid 5507] <... ioctl resumed>) = 0 [pid 5001] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5514] <... ioctl resumed>) = 0 [pid 5508] close(4 [pid 5507] close(4 [pid 5514] close(3 [pid 5508] <... close resumed>) = 0 [pid 5507] <... close resumed>) = 0 [pid 5514] <... close resumed>) = 0 [pid 5508] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5507] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] mkdir("./file0", 0777 [pid 5508] <... futex resumed>) = 1 [pid 5507] <... futex resumed>) = 1 [pid 5506] <... futex resumed>) = 0 [pid 5504] <... futex resumed>) = 0 [pid 5508] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5507] mkdir(".", 0777 [pid 5506] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] <... mkdir resumed>) = 0 [pid 5508] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5507] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5506] <... futex resumed>) = 0 [pid 5504] <... futex resumed>) = 0 [pid 5514] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5508] mkdir(".", 0777 [pid 5507] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5506] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5504] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5508] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5508] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5493] <... sendfile resumed>) = 1179648 [ 69.885448][ T5514] loop5: detected capacity change from 0 to 8192 [ 69.912852][ T5507] reiserfs: enabling write barrier flush mode [ 69.920714][ T5508] reiserfs: enabling write barrier flush mode [pid 5493] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5491] exit_group(0 [pid 5002] <... umount2 resumed>) = 0 [pid 5001] <... umount2 resumed>) = 0 [pid 5510] <... futex resumed>) = ? [pid 5491] <... exit_group resumed>) = ? [pid 5002] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5510] +++ exited with 0 +++ [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./19/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./19/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5002] close(4) = 0 [pid 5002] rmdir("./19/file0") = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [ 69.938825][ T5508] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 69.950282][ T5514] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 69.967752][ T5507] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 69.977051][ T5514] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 5002] rmdir("./19" [pid 5508] <... mount resumed>) = 0 [pid 5507] <... mount resumed>) = 0 [pid 5493] <... futex resumed>) = ? [pid 5002] <... rmdir resumed>) = 0 [pid 5493] +++ exited with 0 +++ [pid 5491] +++ exited with 0 +++ [pid 5000] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5491, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=25 /* 0.25 s */} --- [pid 5001] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5000] restart_syscall(<... resuming interrupted clone ...> [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5000] <... restart_syscall resumed>) = 0 [pid 5001] lstat("./19/file0", [pid 5508] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5507] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5002] mkdir("./20", 0777 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5508] <... openat resumed>) = 4 [pid 5507] <... openat resumed>) = 4 [pid 5002] <... mkdir resumed>) = 0 [pid 5508] chdir("." [pid 5507] chdir("." [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5508] <... chdir resumed>) = 0 [pid 5507] <... chdir resumed>) = 0 [pid 5002] <... openat resumed>) = 3 [pid 5508] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5507] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] ioctl(3, LOOP_CLR_FD [pid 5508] <... futex resumed>) = 1 [pid 5507] <... futex resumed>) = 1 [pid 5002] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5508] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5507] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5517 [pid 5001] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5001] openat(AT_FDCWD, "./19/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5001] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] getdents64(4, [pid 5000] umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5504] <... futex resumed>) = 0 [pid 5506] <... futex resumed>) = 0 [pid 5504] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5506] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5517 attached [pid 5508] <... futex resumed>) = 0 [pid 5504] <... futex resumed>) = 1 [pid 5001] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5001] close(4) = 0 [pid 5001] rmdir("./19/file0") = 0 [pid 5001] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5506] <... futex resumed>) = 1 [pid 5001] close(3 [pid 5000] openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5517] set_robust_list(0x55555710d5e0, 24 [pid 5508] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5504] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] <... close resumed>) = 0 [pid 5507] <... futex resumed>) = 0 [pid 5506] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] rmdir("./19" [pid 5000] <... openat resumed>) = 3 [pid 5517] <... set_robust_list resumed>) = 0 [pid 5508] <... open resumed>) = 5 [pid 5507] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5001] <... rmdir resumed>) = 0 [pid 5001] mkdir("./20", 0777) = 0 [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5001] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5001] close(3) = 0 [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5518 [pid 5000] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(3, [pid 5517] chdir("./20" [pid 5508] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5507] <... open resumed>) = 5 [pid 5000] umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5000] unlink("./18/binderfs") = 0 [pid 5000] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5518 attached [pid 5518] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5518] chdir("./20" [pid 5508] <... futex resumed>) = 1 [pid 5504] <... futex resumed>) = 0 [pid 5517] <... chdir resumed>) = 0 [pid 5508] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5504] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5518] <... chdir resumed>) = 0 [pid 5504] <... futex resumed>) = 0 [pid 5508] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5504] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5517] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5508] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5507] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5508] <... open resumed>) = 6 [pid 5517] <... prctl resumed>) = 0 [pid 5507] <... futex resumed>) = 1 [pid 5506] <... futex resumed>) = 0 [pid 5518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5518] setpgid(0, 0) = 0 [pid 5508] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5506] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5517] setpgid(0, 0 [pid 5508] <... futex resumed>) = 1 [pid 5507] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5506] <... futex resumed>) = 0 [pid 5504] <... futex resumed>) = 0 [pid 5517] <... setpgid resumed>) = 0 [pid 5508] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5507] <... open resumed>) = 6 [pid 5506] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5504] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5508] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5504] <... futex resumed>) = 0 [pid 5507] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5517] <... openat resumed>) = 3 [pid 5508] ftruncate(6, 33587199 [pid 5507] <... futex resumed>) = 1 [pid 5506] <... futex resumed>) = 0 [pid 5504] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5517] write(3, "1000", 4 [pid 5506] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5518] write(3, "1000", 4 [pid 5508] <... ftruncate resumed>) = 0 [pid 5507] ftruncate(6, 33587199 [pid 5506] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5517] <... write resumed>) = 4 [pid 5518] <... write resumed>) = 4 [pid 5517] close(3 [pid 5508] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5518] close(3 [pid 5507] <... ftruncate resumed>) = 0 [pid 5518] <... close resumed>) = 0 [pid 5517] <... close resumed>) = 0 [pid 5508] <... futex resumed>) = 1 [pid 5507] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] <... futex resumed>) = 0 [pid 5518] symlink("/dev/binderfs", "./binderfs" [pid 5517] symlink("/dev/binderfs", "./binderfs" [pid 5508] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5507] <... futex resumed>) = 1 [pid 5506] <... futex resumed>) = 0 [pid 5504] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5518] <... symlink resumed>) = 0 [pid 5517] <... symlink resumed>) = 0 [pid 5508] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5507] sendfile(5, 6, NULL, 281474978811909 [pid 5506] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] <... futex resumed>) = 0 [pid 5518] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5517] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5508] sendfile(5, 6, NULL, 281474978811909 [pid 5506] <... futex resumed>) = 0 [pid 5504] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5518] <... futex resumed>) = 0 [pid 5517] <... futex resumed>) = 0 [pid 5506] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5518] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5518] <... mmap resumed>) = 0x7f7cb894f000 [pid 5518] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5517] <... mmap resumed>) = 0x7f7cb894f000 [pid 5518] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5517] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5518] <... clone resumed>, parent_tid=[5519], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5519 [pid 5517] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5518] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5517] <... clone resumed>, parent_tid=[5520], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5520 [pid 5518] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5517] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 69.987034][ T5514] REISERFS (device loop5): using ordered data mode [ 69.993542][ T5514] reiserfs: using flush barriers [ 70.001265][ T5514] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 70.022598][ T5514] REISERFS (device loop5): checking transaction log (loop5) [ 70.032551][ T5514] REISERFS (device loop5): Using r5 hash to sort names [pid 5517] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5514] <... mount resumed>) = 0 [pid 5514] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5514] chdir("./file0") = 0 [pid 5514] ioctl(4, LOOP_CLR_FD) = 0 [pid 5514] close(4) = 0 [pid 5514] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5514] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5519 attached [pid 5519] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5519] getuid() = 0 [pid 5519] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5518] <... futex resumed>) = 0 [pid 5518] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5511] <... futex resumed>) = 0 [pid 5518] <... futex resumed>) = 0 [pid 5518] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5520 attached [pid 5520] set_robust_list(0x7f7cb896f9e0, 24 [pid 5511] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5519] <... futex resumed>) = 1 [pid 5511] <... futex resumed>) = 1 [pid 5511] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5514] <... futex resumed>) = 0 [pid 5514] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5514] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5519] memfd_create("syzkaller", 0 [pid 5520] <... set_robust_list resumed>) = 0 [pid 5520] getuid() = 0 [pid 5520] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5520] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5517] <... futex resumed>) = 0 [pid 5517] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5517] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5520] <... futex resumed>) = 0 [pid 5519] <... memfd_create resumed>) = 3 [pid 5519] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5520] memfd_create("syzkaller", 0 [pid 5519] <... mmap resumed>) = 0x7f7cb054f000 [pid 5520] <... memfd_create resumed>) = 3 [pid 5520] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5506] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5504] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5504] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5506] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] <... futex resumed>) = 0 [pid 5506] <... futex resumed>) = 0 [pid 5506] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5504] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5506] <... mmap resumed>) = 0x7f7cb092e000 [pid 5506] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5504] <... mmap resumed>) = 0x7f7cb092e000 [pid 5504] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5506] <... mprotect resumed>) = 0 [pid 5504] <... mprotect resumed>) = 0 [pid 5506] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5504] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5506] <... clone resumed>, parent_tid=[5521], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5521 [pid 5504] <... clone resumed>, parent_tid=[5522], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5522 [pid 5506] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5506] <... futex resumed>) = 0 [pid 5504] <... futex resumed>) = 0 [pid 5506] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5504] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5522 attached [pid 5522] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5522] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5522] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5504] <... futex resumed>) = 0 [pid 5522] memfd_create("syzkaller", 0 [ 70.081879][ T5514] reiserfs: enabling write barrier flush mode [pid 5504] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5522] <... memfd_create resumed>) = 7 [pid 5504] <... futex resumed>) = 0 [pid 5522] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5504] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5522] <... mmap resumed>) = 0x7f7ca852e000 [pid 5000] <... umount2 resumed>) = 0 [pid 5000] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] lstat("./18/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5000] openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5000] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5000] getdents64(4, ./strace-static-x86_64: Process 5521 attached [pid 5521] set_robust_list(0x7f7cb094e9e0, 24 [pid 5000] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5000] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5521] <... set_robust_list resumed>) = 0 [pid 5000] close(4) = 0 [pid 5521] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5521] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5506] <... futex resumed>) = 0 [pid 5506] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5000] rmdir("./18/file0" [pid 5506] <... futex resumed>) = 0 [pid 5521] memfd_create("syzkaller", 0 [pid 5506] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5521] <... memfd_create resumed>) = 7 [pid 5521] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5000] <... rmdir resumed>) = 0 [pid 5521] <... mmap resumed>) = 0x7f7ca852e000 [pid 5000] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5000] close(3) = 0 [pid 5000] rmdir("./18") = 0 [pid 5000] mkdir("./19", 0777) = 0 [pid 5000] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5522] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5000] <... openat resumed>) = 3 [pid 5000] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5000] close(3) = 0 [pid 5000] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5523 ./strace-static-x86_64: Process 5523 attached [ 70.129147][ T5514] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5523] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5523] chdir("./19") = 0 [pid 5523] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5523] setpgid(0, 0) = 0 [pid 5523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5523] write(3, "1000", 4) = 4 [pid 5523] close(3) = 0 [pid 5523] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5514] <... mount resumed>) = 0 [pid 5523] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5523] <... futex resumed>) = 0 [pid 5514] <... openat resumed>) = 4 [pid 5523] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5514] chdir("." [pid 5523] <... mmap resumed>) = 0x7f7cb894f000 [pid 5514] <... chdir resumed>) = 0 [pid 5523] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5514] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... mprotect resumed>) = 0 [pid 5514] <... futex resumed>) = 1 [pid 5511] <... futex resumed>) = 0 [pid 5523] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5514] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5511] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] <... open resumed>) = 5 [pid 5511] <... futex resumed>) = 0 [pid 5523] <... clone resumed>, parent_tid=[5524], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5524 [pid 5514] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5511] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5523] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] <... futex resumed>) = 0 [pid 5511] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5523] <... futex resumed>) = 0 [pid 5514] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5511] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5514] <... open resumed>) = 6 [pid 5511] <... futex resumed>) = 0 [pid 5514] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5511] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5514] <... futex resumed>) = 0 [pid 5511] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5514] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5511] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5511] <... futex resumed>) = 0 [pid 5514] ftruncate(6, 33587199./strace-static-x86_64: Process 5524 attached [pid 5524] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5524] getuid() = 0 [pid 5514] <... ftruncate resumed>) = 0 [pid 5511] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5511] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5524] <... futex resumed>) = 1 [pid 5523] <... futex resumed>) = 0 [pid 5514] <... futex resumed>) = 0 [pid 5511] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5524] memfd_create("syzkaller", 0 [pid 5523] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5514] sendfile(5, 6, NULL, 281474978811909 [pid 5511] <... futex resumed>) = 0 [pid 5524] <... memfd_create resumed>) = 3 [pid 5523] <... futex resumed>) = 0 [pid 5524] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5523] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5511] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... mmap resumed>) = 0x7f7cb054f000 [pid 5519] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5520] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5511] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5511] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5521] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5511] <... mmap resumed>) = 0x7f7cb092e000 [pid 5511] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5511] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5525], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5525 [pid 5511] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5522] <... write resumed>) = 4194304 [pid 5511] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5525 attached [pid 5522] munmap(0x7f7ca852e000, 4194304 [pid 5525] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5525] ftruncate(-1, 18446744073709551609 [pid 5524] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5522] <... munmap resumed>) = 0 [pid 5522] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 8 [pid 5522] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5522] ioctl(8, LOOP_CLR_FD) = 0 [pid 5525] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5522] ioctl(8, LOOP_SET_FD, 7 [pid 5525] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5522] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5525] <... futex resumed>) = 1 [pid 5522] close(8 [pid 5511] <... futex resumed>) = 0 [pid 5525] memfd_create("syzkaller", 0 [pid 5522] <... close resumed>) = 0 [pid 5511] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5522] close(7 [pid 5511] <... futex resumed>) = 0 [pid 5511] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5525] <... memfd_create resumed>) = 7 [pid 5525] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5521] <... write resumed>) = 4194304 [pid 5520] <... write resumed>) = 4194304 [pid 5519] <... write resumed>) = 4194304 [pid 5520] munmap(0x7f7cb054f000, 4194304 [pid 5519] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5520] <... munmap resumed>) = 0 [pid 5519] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5520] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5519] <... openat resumed>) = 4 [pid 5519] ioctl(4, LOOP_SET_FD, 3 [pid 5520] <... openat resumed>) = 4 [pid 5522] <... close resumed>) = 0 [pid 5522] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] <... futex resumed>) = 0 [pid 5504] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5504] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5522] <... futex resumed>) = 1 [pid 5522] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5520] ioctl(4, LOOP_SET_FD, 3 [pid 5525] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5524] <... write resumed>) = 4194304 [pid 5521] munmap(0x7f7ca852e000, 4194304 [pid 5520] <... ioctl resumed>) = 0 [pid 5519] <... ioctl resumed>) = 0 [pid 5521] <... munmap resumed>) = 0 [pid 5522] <... open resumed>) = 7 [pid 5522] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5504] <... futex resumed>) = 0 [pid 5504] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5504] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5521] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 8 [pid 5520] close(3 [pid 5519] close(3 [pid 5522] <... futex resumed>) = 1 [pid 5522] creat("./file0", 000 [pid 5521] ioctl(8, LOOP_SET_FD, 7 [pid 5519] <... close resumed>) = 0 [pid 5522] <... creat resumed>) = 8 [pid 5521] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5520] <... close resumed>) = 0 [pid 5519] mkdir("./file0", 0777 [pid 5521] ioctl(8, LOOP_CLR_FD) = 0 [pid 5522] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5519] <... mkdir resumed>) = 0 [pid 5504] <... futex resumed>) = 0 [pid 5522] <... futex resumed>) = 1 [pid 5522] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5519] mount("/dev/loop3", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5520] mkdir("./file0", 0777 [pid 5521] ioctl(8, LOOP_SET_FD, 7 [pid 5520] <... mkdir resumed>) = 0 [pid 5521] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [ 70.376385][ T5519] loop3: detected capacity change from 0 to 8192 [ 70.383748][ T5520] loop4: detected capacity change from 0 to 8192 [pid 5521] close(8 [pid 5524] munmap(0x7f7cb054f000, 4194304 [pid 5521] <... close resumed>) = 0 [pid 5521] close(7 [pid 5524] <... munmap resumed>) = 0 [pid 5524] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5524] ioctl(4, LOOP_SET_FD, 3 [pid 5520] mount("/dev/loop4", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5524] <... ioctl resumed>) = 0 [pid 5524] close(3) = 0 [pid 5524] mkdir("./file0", 0777) = 0 [pid 5524] mount("/dev/loop2", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5508] <... sendfile resumed>) = 720896 [pid 5508] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5508] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5504] exit_group(0 [pid 5522] <... futex resumed>) = ? [pid 5504] <... exit_group resumed>) = ? [pid 5522] +++ exited with 0 +++ [pid 5508] <... futex resumed>) = ? [pid 5508] +++ exited with 0 +++ [pid 5504] +++ exited with 0 +++ [pid 4998] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5504, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=24 /* 0.24 s */} --- [pid 4998] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4998] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4998] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4998] unlink("./19/binderfs") = 0 [ 70.418549][ T5524] loop2: detected capacity change from 0 to 8192 [ 70.436932][ T5519] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 70.471032][ T5519] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 70.471249][ T5524] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 70.480582][ T5519] REISERFS (device loop3): using ordered data mode [ 70.499875][ T5519] reiserfs: using flush barriers [pid 4998] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5521] <... close resumed>) = 0 [pid 5521] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5506] <... futex resumed>) = 0 [pid 5506] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5506] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5521] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5525] <... write resumed>) = 4194304 [pid 5506] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5506] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5506] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5525] munmap(0x7f7ca852e000, 4194304 [pid 5506] <... mmap resumed>) = 0x7f7ca890d000 [pid 5506] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5506] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5529], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5529 [pid 5506] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5506] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5521] <... open resumed>) = 7 [pid 5507] <... sendfile resumed>) = 917504 [pid 5525] <... munmap resumed>) = 0 [pid 5507] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5507] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5525] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5521] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5521] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5529 attached [pid 5529] set_robust_list(0x7f7ca892d9e0, 24) = 0 [pid 5529] creat("./file0", 000 [pid 5525] <... openat resumed>) = 8 [pid 5529] <... creat resumed>) = 8 [pid 5529] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5506] <... futex resumed>) = 0 [pid 5506] exit_group(0 [pid 5521] <... futex resumed>) = ? [pid 5507] <... futex resumed>) = ? [pid 5506] <... exit_group resumed>) = ? [pid 5521] +++ exited with 0 +++ [pid 5507] +++ exited with 0 +++ [ 70.507081][ T5519] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 70.517085][ T5524] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 70.526804][ T754] cfg80211: failed to load regulatory.db [ 70.533727][ T5524] REISERFS (device loop2): using ordered data mode [ 70.540550][ T5520] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 70.564322][ T5524] reiserfs: using flush barriers [pid 5529] +++ exited with 0 +++ [pid 5525] ioctl(8, LOOP_SET_FD, 7 [pid 5506] +++ exited with 0 +++ [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5506, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 4999] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 4999] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4999] getdents64(3, 0x55555710e620 /* 4 entries */, 32768) = 112 [pid 4999] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4999] lstat("./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [ 70.586578][ T5519] REISERFS (device loop3): checking transaction log (loop3) [ 70.594022][ T5520] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 70.599596][ T5519] REISERFS (device loop3): Using r5 hash to sort names [ 70.603598][ T5520] REISERFS (device loop4): using ordered data mode [ 70.616544][ T5520] reiserfs: using flush barriers [pid 4999] unlink("./20/binderfs" [pid 5525] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 4998] <... umount2 resumed>) = 0 [pid 5525] ioctl(8, LOOP_CLR_FD [pid 4998] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5525] <... ioctl resumed>) = 0 [pid 4998] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 4998] lstat("./19/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 4998] openat(AT_FDCWD, "./19/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 4998] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 4998] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 4998] getdents64(4, [pid 5525] ioctl(8, LOOP_SET_FD, 7 [pid 4998] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5525] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 4998] close(4 [pid 5525] close(8 [pid 4998] <... close resumed>) = 0 [pid 5525] <... close resumed>) = 0 [pid 4999] <... unlink resumed>) = 0 [pid 4999] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5525] close(7 [pid 4998] rmdir("./19/file0" [pid 5525] <... close resumed>) = 0 [pid 4998] <... rmdir resumed>) = 0 [pid 4998] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 4998] close(3 [pid 5525] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [ 70.617312][ T5524] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 70.638476][ T5520] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 4998] <... close resumed>) = 0 [pid 5525] <... futex resumed>) = 1 [pid 5511] <... futex resumed>) = 0 [pid 4998] rmdir("./19" [pid 5525] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5519] <... mount resumed>) = 0 [pid 5511] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5511] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5525] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5519] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 4998] <... rmdir resumed>) = 0 [pid 5525] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5519] <... openat resumed>) = 3 [pid 5519] chdir("./file0") = 0 [pid 5519] ioctl(4, LOOP_CLR_FD) = 0 [pid 5519] close(4 [pid 5525] <... open resumed>) = 7 [pid 5519] <... close resumed>) = 0 [pid 5525] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5519] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] mkdir("./20", 0777 [pid 5519] <... futex resumed>) = 1 [pid 5518] <... futex resumed>) = 0 [pid 5525] <... futex resumed>) = 1 [pid 5519] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5518] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5511] <... futex resumed>) = 0 [pid 4998] <... mkdir resumed>) = 0 [pid 5525] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5519] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5518] <... futex resumed>) = 0 [pid 5511] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5525] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5519] mkdir(".", 0777 [pid 5518] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 4998] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5525] creat("./file0", 000 [pid 5519] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5511] <... futex resumed>) = 0 [ 70.678424][ T5520] REISERFS (device loop4): checking transaction log (loop4) [ 70.687231][ T5524] REISERFS (device loop2): checking transaction log (loop2) [ 70.689652][ T5520] REISERFS (device loop4): Using r5 hash to sort names [ 70.711292][ T5524] REISERFS (device loop2): Using r5 hash to sort names [ 70.722802][ T5519] reiserfs: enabling write barrier flush mode [pid 5519] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 4998] <... openat resumed>) = 3 [pid 5525] <... creat resumed>) = 8 [pid 5511] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5525] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 4998] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 4998] close(3 [pid 5525] <... futex resumed>) = 1 [pid 5511] <... futex resumed>) = 0 [pid 4998] <... close resumed>) = 0 [pid 5525] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 4998] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5520] <... mount resumed>) = 0 [pid 5520] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 4998] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5530 [pid 5520] <... openat resumed>) = 3 [pid 5520] chdir("./file0") = 0 ./strace-static-x86_64: Process 5530 attached [pid 5530] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5530] chdir("./20") = 0 [pid 5530] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5530] setpgid(0, 0) = 0 [pid 5530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5520] ioctl(4, LOOP_CLR_FD [pid 5514] <... sendfile resumed>) = 917504 [pid 5514] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5511] exit_group(0 [pid 5525] <... futex resumed>) = ? [pid 5514] <... futex resumed>) = ? [pid 5511] <... exit_group resumed>) = ? [pid 5525] +++ exited with 0 +++ [pid 5514] +++ exited with 0 +++ [pid 5530] <... openat resumed>) = 3 [pid 5524] <... mount resumed>) = 0 [pid 5530] write(3, "1000", 4 [pid 5524] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5530] <... write resumed>) = 4 [pid 5524] <... openat resumed>) = 3 [pid 5511] +++ exited with 0 +++ [pid 5530] close(3 [pid 5524] chdir("./file0" [pid 5003] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5511, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=19 /* 0.19 s */} --- [pid 5530] <... close resumed>) = 0 [pid 5524] <... chdir resumed>) = 0 [pid 5003] restart_syscall(<... resuming interrupted clone ...> [pid 5530] symlink("/dev/binderfs", "./binderfs" [pid 5524] ioctl(4, LOOP_CLR_FD [pid 5003] <... restart_syscall resumed>) = 0 [pid 5530] <... symlink resumed>) = 0 [pid 5524] <... ioctl resumed>) = 0 [pid 5530] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5524] close(4 [pid 5530] <... futex resumed>) = 0 [pid 5524] <... close resumed>) = 0 [pid 5520] <... ioctl resumed>) = 0 [pid 5003] umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5530] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5524] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5530] <... mmap resumed>) = 0x7f7cb894f000 [pid 5524] <... futex resumed>) = 1 [pid 5523] <... futex resumed>) = 0 [pid 5520] close(4 [pid 5003] openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5530] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE [pid 5524] mkdir(".", 0777 [pid 5523] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5520] <... close resumed>) = 0 [pid 5003] <... openat resumed>) = 3 [pid 5530] <... mprotect resumed>) = 0 [pid 5524] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5523] <... futex resumed>) = 0 [pid 5520] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] fstat(3, [pid 5530] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [ 70.740899][ T5519] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [pid 5524] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5523] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5520] <... futex resumed>) = 1 [pid 5517] <... futex resumed>) = 0 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5520] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5517] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5003] getdents64(3, [pid 5530] <... clone resumed>, parent_tid=[5531], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5531 [pid 5520] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5517] <... futex resumed>) = 0 [pid 5003] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5530] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5520] mkdir(".", 0777 [pid 5519] <... mount resumed>) = 0 [pid 5517] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5003] umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5530] <... futex resumed>) = 0 [pid 5520] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5519] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5003] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5530] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5003] lstat("./19/binderfs", [pid 5520] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5003] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5003] unlink("./19/binderfs"./strace-static-x86_64: Process 5531 attached ) = 0 [pid 5531] set_robust_list(0x7f7cb896f9e0, 24 [pid 5003] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5531] <... set_robust_list resumed>) = 0 [pid 5531] getuid() = 0 [pid 5531] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5530] <... futex resumed>) = 0 [pid 5531] memfd_create("syzkaller", 0 [pid 5530] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5531] <... memfd_create resumed>) = 3 [pid 5530] <... futex resumed>) = 0 [pid 5531] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5530] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5531] <... mmap resumed>) = 0x7f7cb054f000 [pid 5519] <... openat resumed>) = 4 [pid 4999] <... umount2 resumed>) = 0 [ 70.781277][ T5524] reiserfs: enabling write barrier flush mode [ 70.791953][ T5520] reiserfs: enabling write barrier flush mode [ 70.813431][ T5520] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [pid 5519] chdir(".") = 0 [pid 5519] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5520] <... mount resumed>) = 0 [pid 5520] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5519] <... futex resumed>) = 1 [pid 5518] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5518] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5518] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5519] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 4999] lstat("./20/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5519] <... open resumed>) = 5 [pid 5519] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5519] <... futex resumed>) = 1 [pid 5518] <... futex resumed>) = 0 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5518] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5520] <... openat resumed>) = 4 [pid 5519] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 5518] <... futex resumed>) = 0 [pid 4999] openat(AT_FDCWD, "./20/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5520] chdir("." [pid 5519] <... open resumed>) = 6 [pid 5518] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... openat resumed>) = 4 [pid 5520] <... chdir resumed>) = 0 [pid 5519] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] fstat(4, [pid 5524] <... mount resumed>) = 0 [pid 5524] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5524] chdir(".") = 0 [pid 5524] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... futex resumed>) = 1 [pid 5524] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5524] <... open resumed>) = 5 [pid 5524] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5519] <... futex resumed>) = 1 [pid 5518] <... futex resumed>) = 0 [pid 4999] getdents64(4, [pid 5519] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5518] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5519] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5518] <... futex resumed>) = 0 [pid 4999] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5519] ftruncate(6, 33587199 [pid 5518] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] getdents64(4, [pid 5524] <... futex resumed>) = 1 [pid 5524] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000 [pid 4999] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 4999] close(4 [pid 5524] <... open resumed>) = 6 [pid 5524] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5519] <... ftruncate resumed>) = 0 [pid 4999] <... close resumed>) = 0 [pid 5519] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] rmdir("./20/file0" [pid 5524] <... futex resumed>) = 1 [pid 5524] ftruncate(6, 33587199 [pid 4999] <... rmdir resumed>) = 0 [pid 5519] <... futex resumed>) = 1 [pid 5518] <... futex resumed>) = 0 [pid 4999] getdents64(3, [pid 5519] sendfile(5, 6, NULL, 281474978811909 [pid 5518] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5518] <... futex resumed>) = 0 [pid 4999] close(3 [pid 5518] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 4999] <... close resumed>) = 0 [pid 4999] rmdir("./20") = 0 [pid 5524] <... ftruncate resumed>) = 0 [pid 5524] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5524] <... futex resumed>) = 1 [pid 4999] mkdir("./21", 0777) = 0 [pid 5524] sendfile(5, 6, NULL, 281474978811909 [ 70.823892][ T5524] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [pid 4999] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5520] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... openat resumed>) = 3 [pid 5531] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5520] <... futex resumed>) = 1 [pid 5517] <... futex resumed>) = 0 [pid 4999] ioctl(3, LOOP_CLR_FD [pid 5520] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5517] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5520] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5517] <... futex resumed>) = 0 [pid 4999] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5520] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000 [pid 5517] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5520] <... open resumed>) = 5 [pid 4999] close(3 [pid 5520] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 4999] <... close resumed>) = 0 [pid 5520] <... futex resumed>) = 1 [pid 4999] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5517] <... futex resumed>) = 0 [pid 5517] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5520] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5517] <... futex resumed>) = 0 [pid 4999] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5532 [pid 5517] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5520] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5517] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5520] ftruncate(6, 33587199 [pid 5517] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5517] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5520] <... ftruncate resumed>) = 0 [pid 5520] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5532 attached [pid 5532] set_robust_list(0x55555710d5e0, 24 [pid 5520] <... futex resumed>) = 1 [pid 5517] <... futex resumed>) = 0 [pid 5532] <... set_robust_list resumed>) = 0 [pid 5532] chdir("./21" [pid 5520] sendfile(5, 6, NULL, 281474978811909 [pid 5517] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5532] <... chdir resumed>) = 0 [pid 5532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5532] setpgid(0, 0 [pid 5517] <... futex resumed>) = 0 [pid 5517] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5532] <... setpgid resumed>) = 0 [pid 5532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5532] write(3, "1000", 4) = 4 [pid 5532] close(3) = 0 [pid 5532] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5532] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5532] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5532] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5533], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5533 [pid 5518] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5532] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5518] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 5532] <... futex resumed>) = 0 [pid 5518] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5532] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5518] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5518] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5518] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5518] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5534], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5534 [pid 5518] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5518] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5523] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5523] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5523] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5523] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5531] <... write resumed>) = 4194304 ./strace-static-x86_64: Process 5533 attached [pid 5523] <... clone resumed>, parent_tid=[5535], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5535 [pid 5533] set_robust_list(0x7f7cb896f9e0, 24 [pid 5523] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5533] <... set_robust_list resumed>) = 0 [pid 5523] <... futex resumed>) = 0 [pid 5533] getuid( [pid 5523] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5533] <... getuid resumed>) = 0 [pid 5533] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5532] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5534 attached [pid 5533] memfd_create("syzkaller", 0 [pid 5532] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5534] set_robust_list(0x7f7cb094e9e0, 24 [pid 5533] <... memfd_create resumed>) = 3 [pid 5532] <... futex resumed>) = 0 [pid 5533] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5532] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5535 attached [pid 5534] <... set_robust_list resumed>) = 0 [pid 5533] <... mmap resumed>) = 0x7f7cb054f000 [pid 5535] set_robust_list(0x7f7cb094e9e0, 24 [pid 5534] ftruncate(-1, 18446744073709551609 [pid 5517] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5535] <... set_robust_list resumed>) = 0 [pid 5534] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5517] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5535] ftruncate(-1, 18446744073709551609 [pid 5517] <... futex resumed>) = 0 [pid 5535] <... ftruncate resumed>) = -1 EINVAL (Invalid argument) [pid 5534] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5535] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5523] <... futex resumed>) = 0 [pid 5517] <... mmap resumed>) = 0x7f7cb092e000 [pid 5535] memfd_create("syzkaller", 0 [pid 5523] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5517] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5535] <... memfd_create resumed>) = 7 [pid 5523] <... futex resumed>) = 0 [pid 5535] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5523] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5517] <... mprotect resumed>) = 0 [pid 5535] <... mmap resumed>) = 0x7f7ca852e000 [pid 5534] <... futex resumed>) = 1 [pid 5518] <... futex resumed>) = 0 [pid 5517] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5534] memfd_create("syzkaller", 0 [pid 5518] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5517] <... clone resumed>, parent_tid=[5536], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5536 [pid 5518] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5517] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5534] <... memfd_create resumed>) = 7 [pid 5517] <... futex resumed>) = 0 [pid 5517] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5536 attached [pid 5534] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5536] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5534] <... mmap resumed>) = 0x7f7ca852e000 [pid 5536] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5536] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5517] <... futex resumed>) = 0 [pid 5536] memfd_create("syzkaller", 0 [pid 5517] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5536] <... memfd_create resumed>) = 7 [pid 5517] <... futex resumed>) = 0 [pid 5536] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5517] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5536] <... mmap resumed>) = 0x7f7ca852e000 [pid 5003] <... umount2 resumed>) = 0 [pid 5003] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] lstat("./19/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5531] munmap(0x7f7cb054f000, 4194304 [pid 5003] umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5003] openat(AT_FDCWD, "./19/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5531] <... munmap resumed>) = 0 [pid 5533] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5003] <... openat resumed>) = 4 [pid 5531] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5003] fstat(4, [pid 5531] <... openat resumed>) = 4 [pid 5531] ioctl(4, LOOP_SET_FD, 3 [pid 5003] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5003] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5003] getdents64(4, 0x555557116660 /* 0 entries */, 32768) = 0 [pid 5003] close(4) = 0 [pid 5003] rmdir("./19/file0") = 0 [pid 5003] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5003] close(3) = 0 [pid 5536] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5003] rmdir("./19" [pid 5534] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5003] <... rmdir resumed>) = 0 [pid 5003] mkdir("./20", 0777 [pid 5535] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5003] <... mkdir resumed>) = 0 [pid 5531] <... ioctl resumed>) = 0 [pid 5003] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5531] close(3) = 0 [pid 5531] mkdir("./file0", 0777 [pid 5003] <... openat resumed>) = 3 [pid 5531] <... mkdir resumed>) = 0 [pid 5003] ioctl(3, LOOP_CLR_FD [pid 5531] mount("/dev/loop0", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5003] <... ioctl resumed>) = -1 ENXIO (No such device or address) [ 71.017831][ T5531] loop0: detected capacity change from 0 to 8192 [pid 5003] close(3) = 0 [pid 5003] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555710d5d0) = 5538 ./strace-static-x86_64: Process 5538 attached [pid 5538] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5538] chdir("./20") = 0 [pid 5538] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5538] setpgid(0, 0) = 0 [pid 5538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5538] write(3, "1000", 4) = 4 [ 71.078083][ T5531] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5538] close(3) = 0 [pid 5538] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5538] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5538] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5538] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5538] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5533] <... write resumed>) = 4194304 [pid 5533] munmap(0x7f7cb054f000, 4194304) = 0 ./strace-static-x86_64: Process 5539 attached [pid 5539] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5539] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5533] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 71.126649][ T5531] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 71.138300][ T5531] REISERFS (device loop0): using ordered data mode [ 71.146853][ T5531] reiserfs: using flush barriers [ 71.160476][ T5531] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5533] ioctl(4, LOOP_SET_FD, 3 [pid 5538] <... clone resumed>, parent_tid=[5539], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5539 [pid 5533] <... ioctl resumed>) = 0 [pid 5533] close(3) = 0 [pid 5533] mkdir("./file0", 0777) = 0 [pid 5533] mount("/dev/loop1", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5538] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5539] <... futex resumed>) = 0 [pid 5539] getuid( [pid 5538] <... futex resumed>) = 1 [pid 5539] <... getuid resumed>) = 0 [pid 5539] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5538] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5539] <... futex resumed>) = 0 [pid 5539] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5538] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5538] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5539] <... futex resumed>) = 0 [pid 5538] <... futex resumed>) = 1 [pid 5534] <... write resumed>) = 4194304 [pid 5539] memfd_create("syzkaller", 0 [pid 5538] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5539] <... memfd_create resumed>) = 3 [ 71.163484][ T5533] loop1: detected capacity change from 0 to 8192 [ 71.187801][ T5533] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 71.202115][ T5533] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 71.212445][ T5533] REISERFS (device loop1): using ordered data mode [ 71.219547][ T5533] reiserfs: using flush barriers [pid 5539] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [pid 5536] <... write resumed>) = 4194304 [pid 5535] <... write resumed>) = 4194304 [pid 5534] munmap(0x7f7ca852e000, 4194304 [pid 5533] <... mount resumed>) = 0 [pid 5533] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5533] chdir("./file0") = 0 [pid 5533] ioctl(4, LOOP_CLR_FD) = 0 [pid 5533] close(4) = 0 [pid 5533] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5532] <... futex resumed>) = 0 [pid 5532] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5533] <... futex resumed>) = 1 [pid 5533] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5533] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5535] munmap(0x7f7ca852e000, 4194304) = 0 [ 71.226129][ T5533] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 71.243091][ T5533] REISERFS (device loop1): checking transaction log (loop1) [ 71.251807][ T5531] REISERFS (device loop0): checking transaction log (loop0) [ 71.260151][ T5533] REISERFS (device loop1): Using r5 hash to sort names [ 71.271487][ T5533] reiserfs: enabling write barrier flush mode [pid 5534] <... munmap resumed>) = 0 [pid 5539] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5535] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 8 [pid 5535] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5535] ioctl(8, LOOP_CLR_FD) = 0 [pid 5535] ioctl(8, LOOP_SET_FD, 7 [pid 5534] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5535] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5535] close(8 [pid 5534] <... openat resumed>) = 8 [pid 5535] <... close resumed>) = 0 [ 71.293203][ T5531] REISERFS (device loop0): Using r5 hash to sort names [pid 5535] close(7 [pid 5539] <... write resumed>) = 4194304 [pid 5539] munmap(0x7f7cb054f000, 4194304) = 0 [pid 5539] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5539] ioctl(4, LOOP_SET_FD, 3 [pid 5534] ioctl(8, LOOP_SET_FD, 7 [pid 5539] <... ioctl resumed>) = 0 [pid 5539] close(3 [pid 5534] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5539] <... close resumed>) = 0 [pid 5539] mkdir("./file0", 0777) = 0 [pid 5539] mount("/dev/loop5", "./file0", "reiserfs", MS_RDONLY|MS_DIRSYNC|MS_REC|MS_SILENT|MS_RELATIME|MS_STRICTATIME, "" [pid 5536] munmap(0x7f7ca852e000, 4194304 [pid 5534] ioctl(8, LOOP_CLR_FD) = 0 [pid 5536] <... munmap resumed>) = 0 [pid 5536] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 8 [pid 5536] ioctl(8, LOOP_SET_FD, 7 [pid 5534] ioctl(8, LOOP_SET_FD, 7 [pid 5536] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5536] ioctl(8, LOOP_CLR_FD [pid 5534] <... ioctl resumed>) = -1 EBUSY (Device or resource busy) [pid 5534] close(8 [pid 5536] <... ioctl resumed>) = 0 [pid 5534] <... close resumed>) = 0 [ 71.333942][ T5533] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 71.341448][ T5539] loop5: detected capacity change from 0 to 8192 [ 71.356001][ T5539] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5534] close(7 [pid 5531] <... mount resumed>) = 0 [pid 5531] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5531] chdir("./file0") = 0 [pid 5531] ioctl(4, LOOP_CLR_FD) = 0 [pid 5531] close(4) = 0 [pid 5531] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5530] <... futex resumed>) = 0 [pid 5530] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5530] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5531] <... futex resumed>) = 1 [pid 5531] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5531] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5536] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5536] close(8) = 0 [pid 5536] close(7 [pid 5535] <... close resumed>) = 0 [ 71.392200][ T5531] reiserfs: enabling write barrier flush mode [ 71.406726][ T5539] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 71.415980][ T5539] REISERFS (device loop5): using ordered data mode [ 71.425422][ T5539] reiserfs: using flush barriers [ 71.426319][ T5531] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [pid 5533] <... mount resumed>) = 0 [pid 5533] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5533] chdir(".") = 0 [pid 5533] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5532] <... futex resumed>) = 0 [pid 5532] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5533] <... futex resumed>) = 1 [pid 5533] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5533] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5532] <... futex resumed>) = 0 [pid 5532] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5533] <... futex resumed>) = 1 [pid 5533] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5533] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5532] <... futex resumed>) = 0 [pid 5532] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5533] <... futex resumed>) = 1 [pid 5533] ftruncate(6, 33587199 [pid 5534] <... close resumed>) = 0 [pid 5534] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5518] <... futex resumed>) = 0 [pid 5518] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5518] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5534] <... futex resumed>) = 1 [pid 5534] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5533] <... ftruncate resumed>) = 0 [pid 5533] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5532] <... futex resumed>) = 0 [pid 5532] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5533] sendfile(5, 6, NULL, 281474978811909 [pid 5536] <... close resumed>) = 0 [pid 5536] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5517] <... futex resumed>) = 0 [pid 5517] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5517] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5536] <... futex resumed>) = 1 [pid 5536] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5535] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] <... futex resumed>) = 0 [pid 5523] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5523] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5535] <... futex resumed>) = 1 [pid 5535] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5531] <... mount resumed>) = 0 [pid 5531] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY) = 4 [pid 5531] chdir(".") = 0 [pid 5531] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5530] <... futex resumed>) = 0 [pid 5530] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5530] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5531] <... futex resumed>) = 1 [pid 5539] <... mount resumed>) = 0 [pid 5531] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5531] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5530] <... futex resumed>) = 0 [pid 5530] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5530] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5531] <... futex resumed>) = 1 [pid 5531] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5531] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5530] <... futex resumed>) = 0 [pid 5530] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5530] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5531] <... futex resumed>) = 1 [pid 5531] ftruncate(6, 33587199 [pid 5539] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5539] chdir("./file0") = 0 [pid 5539] ioctl(4, LOOP_CLR_FD [pid 5518] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5518] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5518] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7ca890d000 [pid 5518] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5518] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5542], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5542 [pid 5518] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5518] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5531] <... ftruncate resumed>) = 0 [pid 5539] <... ioctl resumed>) = 0 [pid 5539] close(4) = 0 [pid 5539] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5538] <... futex resumed>) = 0 [pid 5538] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 71.440962][ T5539] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 71.460195][ T5539] REISERFS (device loop5): checking transaction log (loop5) [ 71.476613][ T5539] REISERFS (device loop5): Using r5 hash to sort names [pid 5538] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5539] mkdir(".", 0777) = -1 EEXIST (File exists) [pid 5539] mount(NULL, ".", 0x200000c0, MS_NODEV|MS_NOEXEC|MS_SYNCHRONOUS|MS_REMOUNT|MS_DIRSYNC|MS_NOATIME|MS_SILENT|MS_PRIVATE|MS_RELATIME|MS_I_VERSION|MS_STRICTATIME, "" [pid 5531] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5530] <... futex resumed>) = 0 [pid 5530] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5530] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5531] <... futex resumed>) = 1 [pid 5531] sendfile(5, 6, NULL, 281474978811909 [pid 5532] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5532] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 5519] <... sendfile resumed>) = 1048576 [pid 5532] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5532] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5532] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5532] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5519] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5519] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5532] <... clone resumed>, parent_tid=[5543], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5543 [pid 5532] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5536] <... open resumed>) = 7 [pid 5520] <... sendfile resumed>) = 851968 [pid 5517] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5523] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5517] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5517] <... futex resumed>) = 0 [pid 5523] <... futex resumed>) = 0 [pid 5517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5523] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5517] <... mmap resumed>) = 0x7f7ca890d000 [pid 5523] <... mmap resumed>) = 0x7f7ca890d000 [pid 5520] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5517] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 5523] mprotect(0x7f7ca890e000, 131072, PROT_READ|PROT_WRITE [pid 5517] <... mprotect resumed>) = 0 [pid 5523] <... mprotect resumed>) = 0 [pid 5520] <... futex resumed>) = 0 [pid 5517] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5523] clone(child_stack=0x7f7ca892d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5520] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5517] <... clone resumed>, parent_tid=[5544], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5544 [pid 5523] <... clone resumed>, parent_tid=[5545], tls=0x7f7ca892d700, child_tidptr=0x7f7ca892d9d0) = 5545 [pid 5517] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5523] futex(0x7f7cb8a49808, FUTEX_WAKE_PRIVATE, 1000000 [pid 5517] <... futex resumed>) = 0 [pid 5523] <... futex resumed>) = 0 [pid 5517] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5523] futex(0x7f7cb8a4980c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5543 attached [pid 5543] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5543] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5543] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5532] <... futex resumed>) = 0 [pid 5532] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5543] <... futex resumed>) = 1 [pid 5543] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5545 attached [pid 5545] set_robust_list(0x7f7ca892d9e0, 24) = 0 [pid 5545] creat("./file0", 000./strace-static-x86_64: Process 5542 attached [pid 5543] <... memfd_create resumed>) = 7 [pid 5536] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5534] <... open resumed>) = 7 [ 71.494838][ T5539] reiserfs: enabling write barrier flush mode [ 71.514535][ T5539] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. ./strace-static-x86_64: Process 5544 attached [pid 5543] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5542] set_robust_list(0x7f7ca892d9e0, 24 [pid 5536] <... futex resumed>) = 0 [pid 5534] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5530] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5518] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5544] set_robust_list(0x7f7ca892d9e0, 24 [pid 5543] <... mmap resumed>) = 0x7f7ca852e000 [pid 5542] <... set_robust_list resumed>) = 0 [pid 5536] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5534] <... futex resumed>) = 0 [pid 5530] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5544] <... set_robust_list resumed>) = 0 [pid 5542] creat("./file0", 000 [pid 5534] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5530] <... futex resumed>) = 0 [pid 5544] creat("./file0", 000 [pid 5530] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5544] <... creat resumed>) = 8 [pid 5530] <... mmap resumed>) = 0x7f7cb092e000 [pid 5544] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5542] <... creat resumed>) = 8 [pid 5530] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE [pid 5544] <... futex resumed>) = 1 [pid 5542] futex(0x7f7cb8a4980c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5530] <... mprotect resumed>) = 0 [pid 5517] <... futex resumed>) = 0 [pid 5544] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5542] <... futex resumed>) = 0 [pid 5530] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5517] exit_group(0 [pid 5544] <... futex resumed>) = ? [pid 5542] futex(0x7f7cb8a49808, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5517] <... exit_group resumed>) = ? [pid 5544] +++ exited with 0 +++ [pid 5530] <... clone resumed>, parent_tid=[5546], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5546 [pid 5518] exit_group(0 [pid 5530] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5519] <... futex resumed>) = ? [pid 5518] <... exit_group resumed>) = ? [pid 5520] <... futex resumed>) = ? [pid 5534] <... futex resumed>) = ? [pid 5530] <... futex resumed>) = 0 [pid 5519] +++ exited with 0 +++ [pid 5534] +++ exited with 0 +++ [pid 5530] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5520] +++ exited with 0 +++ ./strace-static-x86_64: Process 5546 attached [pid 5546] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5546] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5546] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5530] <... futex resumed>) = 0 [pid 5530] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5546] <... futex resumed>) = 1 [pid 5530] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5546] memfd_create("syzkaller", 0 [pid 5542] <... futex resumed>) = ? [pid 5536] <... futex resumed>) = ? [pid 5546] <... memfd_create resumed>) = 7 [pid 5546] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [pid 5542] +++ exited with 0 +++ [pid 5536] +++ exited with 0 +++ [pid 5518] +++ exited with 0 +++ [pid 5517] +++ exited with 0 +++ [pid 5539] <... mount resumed>) = 0 [pid 5001] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5518, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=24 /* 0.24 s */} --- [pid 5002] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5517, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=23 /* 0.23 s */} --- [pid 5539] openat(AT_FDCWD, ".", O_RDONLY|O_DIRECTORY [pid 5002] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5539] <... openat resumed>) = 4 [pid 5523] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5539] chdir(".") = 0 [pid 5539] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5539] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5002] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5538] <... futex resumed>) = 0 [pid 5538] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... openat resumed>) = 3 [pid 5539] <... futex resumed>) = 0 [pid 5538] <... futex resumed>) = 1 [pid 5002] fstat(3, [pid 5001] umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5539] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_SYNC|O_NOATIME|FASYNC, 000) = 5 [pid 5538] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5539] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5539] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5538] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5002] getdents64(3, [pid 5001] openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5538] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] <... openat resumed>) = 3 [pid 5538] <... futex resumed>) = 1 [pid 5001] fstat(3, [pid 5002] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5539] <... futex resumed>) = 0 [pid 5538] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] getdents64(3, [pid 5002] lstat("./20/binderfs", [pid 5539] open("./bus", O_RDWR|O_CREAT|O_SYNC|O_DIRECT|O_NOATIME|FASYNC, 000) = 6 [pid 5002] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [ 71.540894][ T5545] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 1 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [pid 5002] unlink("./20/binderfs" [pid 5001] umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5539] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5539] futex(0x7f7cb8a497e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5538] <... futex resumed>) = 0 [pid 5002] <... unlink resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5538] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5002] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] lstat("./20/binderfs", [pid 5539] <... futex resumed>) = 0 [pid 5538] <... futex resumed>) = 1 [pid 5539] ftruncate(6, 33587199 [pid 5538] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5539] <... ftruncate resumed>) = 0 [pid 5001] unlink("./20/binderfs" [pid 5539] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5538] <... futex resumed>) = 0 [pid 5539] sendfile(5, 6, NULL, 281474978811909 [pid 5538] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5001] <... unlink resumed>) = 0 [pid 5538] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5001] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5543] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5546] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5538] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5538] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5538] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb092e000 [pid 5538] mprotect(0x7f7cb092f000, 131072, PROT_READ|PROT_WRITE) = 0 [ 71.612804][ T5545] REISERFS error (device loop2): vs-5150 search_by_key: invalid format found in block 540. Fsck? [pid 5538] clone(child_stack=0x7f7cb094e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5547], tls=0x7f7cb094e700, child_tidptr=0x7f7cb094e9d0) = 5547 [pid 5538] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5538] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5547 attached [pid 5547] set_robust_list(0x7f7cb094e9e0, 24) = 0 [pid 5547] ftruncate(-1, 18446744073709551609) = -1 EINVAL (Invalid argument) [pid 5547] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5538] <... futex resumed>) = 0 [pid 5538] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5538] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5547] <... futex resumed>) = 1 [pid 5547] memfd_create("syzkaller", 0) = 7 [pid 5547] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ca852e000 [ 71.679066][ T5545] REISERFS (device loop2): Remounting filesystem read-only [pid 5543] <... write resumed>) = 4194304 [pid 5543] munmap(0x7f7ca852e000, 4194304 [pid 5546] <... write resumed>) = 4194304 [pid 5543] <... munmap resumed>) = 0 [pid 5543] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 8 [pid 5543] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [ 71.757861][ T5545] REISERFS error (device loop2): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [pid 5543] ioctl(8, LOOP_CLR_FD) = 0 [pid 5002] <... umount2 resumed>) = 0 [pid 5543] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5543] close(8) = 0 [pid 5543] close(7 [pid 5547] write(7, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5546] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5546] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 8 [pid 5546] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5546] ioctl(8, LOOP_CLR_FD) = 0 [pid 5546] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5546] close(8) = 0 [pid 5546] close(7 [pid 5002] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5002] lstat("./20/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5523] exit_group(0) = ? [pid 5002] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5002] openat(AT_FDCWD, "./20/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5002] fstat(4, [pid 5543] <... close resumed>) = 0 [pid 5002] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5002] getdents64(4, 0x555557116660 /* 2 entries */, 32768) = 48 [pid 5002] getdents64(4, [pid 5543] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5532] <... futex resumed>) = 0 [pid 5532] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5002] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5543] <... futex resumed>) = 1 [pid 5543] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5002] close(4) = 0 [pid 5002] rmdir("./20/file0") = 0 [pid 5002] getdents64(3, 0x55555710e620 /* 0 entries */, 32768) = 0 [pid 5002] close(3) = 0 [pid 5002] rmdir("./20") = 0 [pid 5002] mkdir("./21", 0777) = 0 [pid 5002] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5001] <... umount2 resumed>) = 0 [pid 5002] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 71.874771][ T5535] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 1 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [pid 5002] close(3) = 0 [pid 5002] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5001] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5002] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5548 [pid 5546] <... close resumed>) = 0 [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] lstat("./20/file0", [pid 5546] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5530] <... futex resumed>) = 0 [pid 5530] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5530] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5546] <... futex resumed>) = 1 [pid 5546] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5543] <... open resumed>) = 7 ./strace-static-x86_64: Process 5548 attached [pid 5543] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5532] <... futex resumed>) = 0 [pid 5532] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5532] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5543] <... futex resumed>) = 1 [pid 5543] creat("./file0", 000 [pid 5548] set_robust_list(0x55555710d5e0, 24 [pid 5543] <... creat resumed>) = 8 [pid 5548] <... set_robust_list resumed>) = 0 [pid 5548] chdir("./21" [pid 5543] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5532] <... futex resumed>) = 0 [pid 5001] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5543] <... futex resumed>) = 1 [pid 5001] umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5548] <... chdir resumed>) = 0 [pid 5543] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5001] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5548] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5001] openat(AT_FDCWD, "./20/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5547] <... write resumed>) = 4194304 [pid 5548] <... prctl resumed>) = 0 [pid 5548] setpgid(0, 0 [pid 5001] <... openat resumed>) = 4 [pid 5548] <... setpgid resumed>) = 0 [pid 5548] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5548] write(3, "1000", 4) = 4 [pid 5548] close(3) = 0 [pid 5548] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5548] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5548] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5548] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5548] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5549], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5549 [pid 5548] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5548] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5547] munmap(0x7f7ca852e000, 4194304) = 0 [pid 5546] <... open resumed>) = 7 [pid 5546] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5530] <... futex resumed>) = 0 [pid 5530] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5530] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5546] <... futex resumed>) = 1 [pid 5546] creat("./file0", 000) = 8 [pid 5547] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 8 [pid 5546] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5530] <... futex resumed>) = 0 [pid 5546] <... futex resumed>) = 1 [pid 5546] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5547] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [pid 5547] ioctl(8, LOOP_CLR_FD) = 0 [pid 5547] ioctl(8, LOOP_SET_FD, 7) = -1 EBUSY (Device or resource busy) [ 71.938848][ T5535] REISERFS error (device loop2): vs-5150 search_by_key: invalid format found in block 540. Fsck? [ 71.963736][ T5535] ================================================================== [ 71.971828][ T5535] BUG: KASAN: null-ptr-deref in fix_nodes+0x464/0x8660 [ 71.978718][ T5535] Read of size 8 at addr 0000000000000000 by task syz-executor539/5535 [ 71.986943][ T5535] [ 71.989252][ T5535] CPU: 0 PID: 5535 Comm: syz-executor539 Not tainted 6.4.0-rc6-syzkaller-00037-gb6dad5178cea #0 [ 71.999653][ T5535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 72.009748][ T5535] Call Trace: [ 72.013014][ T5535] [ 72.015928][ T5535] dump_stack_lvl+0xd9/0x150 [ 72.020535][ T5535] ? fix_nodes+0x464/0x8660 [ 72.025036][ T5535] kasan_report+0xec/0x130 [ 72.029458][ T5535] ? fix_nodes+0x464/0x8660 [ 72.033958][ T5535] kasan_check_range+0x141/0x190 [ 72.038883][ T5535] fix_nodes+0x464/0x8660 [ 72.043201][ T5535] ? reiserfs_write_lock_nested+0x69/0xe0 [ 72.048919][ T5535] ? prepare_for_delete_or_cut+0xac3/0x1a00 [ 72.054811][ T5535] ? is_leaf_removable+0x8f0/0x8f0 [ 72.059913][ T5535] ? comp_items+0x1d0/0x1d0 [ 72.064412][ T5535] ? find_held_lock+0x2d/0x110 [ 72.069163][ T5535] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 72.075052][ T5535] reiserfs_cut_from_item+0x2bd/0x1b20 [ 72.080511][ T5535] ? reiserfs_delete_solid_item+0xbe0/0xbe0 [ 72.086404][ T5535] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 72.092314][ T5535] ? journal_transaction_should_end+0x1e4/0x450 [ 72.098559][ T5535] reiserfs_do_truncate+0x630/0x1080 [ 72.103842][ T5535] ? reiserfs_cut_from_item+0x1b20/0x1b20 [ 72.109564][ T5535] reiserfs_truncate_file+0x1b5/0x1070 [ 72.115016][ T5535] ? reiserfs_write_inode+0x2d0/0x2d0 [ 72.120379][ T5535] ? setattr_prepare+0x140/0x9b0 [ 72.125319][ T5535] reiserfs_setattr+0xddf/0x1370 [ 72.130252][ T5535] ? reiserfs_new_inode+0x2110/0x2110 [ 72.135614][ T5535] ? current_time+0x1fe/0x2c0 [ 72.140288][ T5535] ? evm_inode_setattr+0x7e/0x630 [ 72.145308][ T5535] ? from_vfsuid+0x170/0x170 [ 72.149898][ T5535] ? reiserfs_new_inode+0x2110/0x2110 [ 72.155264][ T5535] notify_change+0xb2c/0x1180 [ 72.159945][ T5535] ? down_write+0x14f/0x200 [ 72.164446][ T5535] ? do_truncate+0x143/0x200 [ 72.169035][ T5535] do_truncate+0x143/0x200 [ 72.173450][ T5535] ? file_open_root+0x460/0x460 [ 72.178290][ T5535] ? common_perm_cond+0x22f/0x830 [ 72.183322][ T5535] ? reiserfs_file_release+0xcb0/0xcb0 [ 72.188780][ T5535] path_openat+0x2083/0x2750 [ 72.193373][ T5535] ? path_lookupat+0x840/0x840 [ 72.198129][ T5535] do_filp_open+0x1ba/0x410 [ 72.202631][ T5535] ? may_open_dev+0xf0/0xf0 [ 72.207134][ T5535] ? find_held_lock+0x2d/0x110 [ 72.211892][ T5535] ? do_raw_spin_lock+0x124/0x2b0 [ 72.216916][ T5535] ? spin_bug+0x1c0/0x1c0 [ 72.221245][ T5535] ? _raw_spin_unlock+0x28/0x40 [ 72.226093][ T5535] ? alloc_fd+0x2e4/0x750 [ 72.230430][ T5535] do_sys_openat2+0x16d/0x4c0 [ 72.235111][ T5535] ? ptrace_stop.part.0+0x60f/0x8e0 [ 72.240312][ T5535] ? build_open_flags+0x720/0x720 [ 72.245368][ T5535] ? ptrace_notify+0xfe/0x140 [ 72.250047][ T5535] ? lock_downgrade+0x690/0x690 [ 72.254889][ T5535] __x64_sys_open+0x11d/0x1c0 [ 72.259564][ T5535] ? do_sys_open+0x150/0x150 [ 72.264155][ T5535] ? _raw_spin_unlock_irq+0x2e/0x50 [ 72.269356][ T5535] ? ptrace_notify+0xfe/0x140 [ 72.274029][ T5535] do_syscall_64+0x39/0xb0 [ 72.278450][ T5535] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 72.284432][ T5535] RIP: 0033:0x7f7cb89c3be9 [ 72.288836][ T5535] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 72.308445][ T5535] RSP: 002b:00007f7cb094e2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 72.316851][ T5535] RAX: ffffffffffffffda RBX: 00007f7cb8a497f0 RCX: 00007f7cb89c3be9 [ 72.324808][ T5535] RDX: 0000000000000000 RSI: 000000000014937e RDI: 0000000020000180 [ 72.332768][ T5535] RBP: 00007f7cb8a16410 R08: 0000000000000000 R09: 0000000000000000 [pid 5548] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5533] <... sendfile resumed>) = 851968 [pid 5001] fstat(4, [pid 5548] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5533] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5532] exit_group(0 [pid 5001] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5548] <... futex resumed>) = 0 [pid 5533] <... futex resumed>) = 0 [pid 5001] getdents64(4, [pid 5548] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5543] <... futex resumed>) = ? [pid 5533] +++ exited with 0 +++ [pid 5532] <... exit_group resumed>) = ? [pid 5001] <... getdents64 resumed>0x555557116660 /* 2 entries */, 32768) = 48 [pid 5548] <... mmap resumed>) = 0x7f7cb892e000 [pid 5543] +++ exited with 0 +++ [pid 5001] getdents64(4, [pid 5548] mprotect(0x7f7cb892f000, 131072, PROT_READ|PROT_WRITE [pid 5001] <... getdents64 resumed>0x555557116660 /* 0 entries */, 32768) = 0 [pid 5548] <... mprotect resumed>) = 0 [pid 5001] close(4 [pid 5548] clone(child_stack=0x7f7cb894e3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5001] <... close resumed>) = 0 [pid 5001] rmdir("./20/file0" [pid 5548] <... clone resumed>, parent_tid=[5550], tls=0x7f7cb894e700, child_tidptr=0x7f7cb894e9d0) = 5550 [pid 5532] +++ exited with 0 +++ [pid 5001] <... rmdir resumed>) = 0 [pid 5548] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5001] getdents64(3, [pid 4999] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5532, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=19 /* 0.19 s */} --- [pid 5548] <... futex resumed>) = 0 [pid 5001] <... getdents64 resumed>0x55555710e620 /* 0 entries */, 32768) = 0 [ 72.340737][ T5535] R10: 00000000000010f7 R11: 0000000000000246 R12: 0030656c69662f2e [ 72.348704][ T5535] R13: 7366726573696572 R14: 6bd71a7077694d3f R15: 00007f7cb8a497f8 [ 72.356673][ T5535] [ 72.359691][ T5535] ================================================================== [ 72.380739][ T5535] Kernel panic - not syncing: KASAN: panic_on_warn set ... [pid 5548] futex(0x7f7cb8a497fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5001] close(3./strace-static-x86_64: Process 5550 attached ./strace-static-x86_64: Process 5549 attached [pid 5547] close(8 [pid 5001] <... close resumed>) = 0 [pid 4999] umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] rmdir("./20" [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... rmdir resumed>) = 0 [pid 4999] openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5001] mkdir("./21", 0777 [pid 4999] <... openat resumed>) = 3 [pid 5001] <... mkdir resumed>) = 0 [pid 4999] fstat(3, [pid 5001] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 4999] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5001] <... openat resumed>) = 3 [pid 4999] getdents64(3, [pid 5001] ioctl(3, LOOP_CLR_FD [pid 4999] <... getdents64 resumed>0x55555710e620 /* 4 entries */, 32768) = 112 [pid 5001] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 4999] umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5001] close(3 [pid 4999] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5001] <... close resumed>) = 0 [pid 4999] lstat("./21/binderfs", [pid 5001] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4999] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 4999] unlink("./21/binderfs" [pid 5001] <... clone resumed>, child_tidptr=0x55555710d5d0) = 5551 [pid 4999] <... unlink resumed>) = 0 [pid 4999] umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5551 attached [pid 5551] set_robust_list(0x55555710d5e0, 24) = 0 [pid 5551] chdir("./21") = 0 [pid 5551] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5551] setpgid(0, 0) = 0 [pid 5551] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5551] write(3, "1000", 4) = 4 [pid 5551] close(3) = 0 [pid 5551] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5551] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5551] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f7cb894f000 [pid 5551] mprotect(0x7f7cb8950000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5551] clone(child_stack=0x7f7cb896f3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5552], tls=0x7f7cb896f700, child_tidptr=0x7f7cb896f9d0) = 5552 [pid 5551] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5551] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5552 attached [pid 5552] set_robust_list(0x7f7cb896f9e0, 24) = 0 [pid 5552] getuid() = 0 [pid 5552] futex(0x7f7cb8a497ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5551] <... futex resumed>) = 0 [pid 5551] futex(0x7f7cb8a497e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5551] futex(0x7f7cb8a497ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5552] <... futex resumed>) = 1 [pid 5552] memfd_create("syzkaller", 0) = 3 [pid 5552] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7cb054f000 [ 72.388003][ T5535] CPU: 1 PID: 5535 Comm: syz-executor539 Not tainted 6.4.0-rc6-syzkaller-00037-gb6dad5178cea #0 [ 72.398432][ T5535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 72.408502][ T5535] Call Trace: [ 72.411797][ T5535] [ 72.414746][ T5535] dump_stack_lvl+0xd9/0x150 [ 72.419360][ T5535] panic+0x686/0x730 [ 72.423295][ T5535] ? panic_smp_self_stop+0xa0/0xa0 [ 72.428457][ T5535] ? preempt_schedule_thunk+0x1a/0x20 [ 72.433878][ T5535] ? preempt_schedule_common+0x45/0xb0 [pid 5547] <... close resumed>) = 0 [ 72.439368][ T5535] check_panic_on_warn+0xb1/0xc0 [ 72.444346][ T5535] end_report+0xe9/0x120 [ 72.448632][ T5535] ? fix_nodes+0x464/0x8660 [ 72.453175][ T5535] kasan_report+0xf9/0x130 [ 72.457647][ T5535] ? fix_nodes+0x464/0x8660 [ 72.462201][ T5535] kasan_check_range+0x141/0x190 [ 72.467168][ T5535] fix_nodes+0x464/0x8660 [ 72.471506][ T5535] ? reiserfs_write_lock_nested+0x69/0xe0 [ 72.477239][ T5535] ? prepare_for_delete_or_cut+0xac3/0x1a00 [ 72.483169][ T5535] ? is_leaf_removable+0x8f0/0x8f0 [pid 5547] close(7) = 0 [pid 5547] futex(0x7f7cb8a497fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5552] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5547] <... futex resumed>) = 1 [ 72.488303][ T5535] ? comp_items+0x1d0/0x1d0 [ 72.492836][ T5535] ? find_held_lock+0x2d/0x110 [ 72.497617][ T5535] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 72.503540][ T5535] reiserfs_cut_from_item+0x2bd/0x1b20 [ 72.509041][ T5535] ? reiserfs_delete_solid_item+0xbe0/0xbe0 [ 72.514956][ T5535] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 72.520913][ T5535] ? journal_transaction_should_end+0x1e4/0x450 [ 72.527260][ T5535] reiserfs_do_truncate+0x630/0x1080 [ 72.532596][ T5535] ? reiserfs_cut_from_item+0x1b20/0x1b20 [pid 5547] futex(0x7f7cb8a497f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5538] <... futex resumed>) = 0 [pid 5538] futex(0x7f7cb8a497f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5547] <... futex resumed>) = 0 [pid 5538] <... futex resumed>) = 1 [ 72.538363][ T5535] reiserfs_truncate_file+0x1b5/0x1070 [ 72.543853][ T5535] ? reiserfs_write_inode+0x2d0/0x2d0 [ 72.549259][ T5535] ? setattr_prepare+0x140/0x9b0 [ 72.554269][ T5535] reiserfs_setattr+0xddf/0x1370 [ 72.559248][ T5535] ? reiserfs_new_inode+0x2110/0x2110 [ 72.564665][ T5535] ? current_time+0x1fe/0x2c0 [ 72.569379][ T5535] ? evm_inode_setattr+0x7e/0x630 [ 72.574438][ T5535] ? from_vfsuid+0x170/0x170 [ 72.579070][ T5535] ? reiserfs_new_inode+0x2110/0x2110 [ 72.584476][ T5535] notify_change+0xb2c/0x1180 [ 72.589180][ T5535] ? down_write+0x14f/0x200 [ 72.593701][ T5535] ? do_truncate+0x143/0x200 [ 72.598310][ T5535] do_truncate+0x143/0x200 [ 72.602783][ T5535] ? file_open_root+0x460/0x460 [ 72.605593][ T5552] loop3: detected capacity change from 0 to 8192 [ 72.614049][ T5535] ? common_perm_cond+0x22f/0x830 [ 72.619216][ T5535] ? reiserfs_file_release+0xcb0/0xcb0 [ 72.624763][ T5535] path_openat+0x2083/0x2750 [ 72.629413][ T5535] ? path_lookupat+0x840/0x840 [ 72.634193][ T5535] do_filp_open+0x1ba/0x410 [ 72.638703][ T5535] ? may_open_dev+0xf0/0xf0 [ 72.643210][ T5535] ? find_held_lock+0x2d/0x110 [ 72.647996][ T5535] ? do_raw_spin_lock+0x124/0x2b0 [ 72.653034][ T5535] ? spin_bug+0x1c0/0x1c0 [ 72.657382][ T5535] ? _raw_spin_unlock+0x28/0x40 [ 72.662302][ T5535] ? alloc_fd+0x2e4/0x750 [ 72.666712][ T5535] do_sys_openat2+0x16d/0x4c0 [ 72.671419][ T5535] ? ptrace_stop.part.0+0x60f/0x8e0 [ 72.676624][ T5535] ? build_open_flags+0x720/0x720 [ 72.681650][ T5535] ? ptrace_notify+0xfe/0x140 [ 72.686323][ T5535] ? lock_downgrade+0x690/0x690 [ 72.691200][ T5535] __x64_sys_open+0x11d/0x1c0 [ 72.695890][ T5535] ? do_sys_open+0x150/0x150 [ 72.700483][ T5535] ? _raw_spin_unlock_irq+0x2e/0x50 [ 72.705687][ T5535] ? ptrace_notify+0xfe/0x140 [ 72.710355][ T5535] do_syscall_64+0x39/0xb0 [ 72.714767][ T5535] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 72.720655][ T5535] RIP: 0033:0x7f7cb89c3be9 [ 72.725054][ T5535] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 72.744653][ T5535] RSP: 002b:00007f7cb094e2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 72.753059][ T5535] RAX: ffffffffffffffda RBX: 00007f7cb8a497f0 RCX: 00007f7cb89c3be9 [ 72.761199][ T5535] RDX: 0000000000000000 RSI: 000000000014937e RDI: 0000000020000180 [ 72.769208][ T5535] RBP: 00007f7cb8a16410 R08: 0000000000000000 R09: 0000000000000000 [ 72.777181][ T5535] R10: 00000000000010f7 R11: 0000000000000246 R12: 0030656c69662f2e [ 72.785172][ T5535] R13: 7366726573696572 R14: 6bd71a7077694d3f R15: 00007f7cb8a497f8 [ 72.793237][ T5535] [ 72.796925][ T5535] Kernel Offset: disabled [ 72.801254][ T5535] Rebooting in 86400 seconds..