./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3704410376 <...> Warning: Permanently added '10.128.1.131' (ECDSA) to the list of known hosts. execve("./syz-executor3704410376", ["./syz-executor3704410376"], 0x7ffd369e6240 /* 10 vars */) = 0 brk(NULL) = 0x5555573f0000 brk(0x5555573f0c40) = 0x5555573f0c40 arch_prctl(ARCH_SET_FS, 0x5555573f0300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555573f05d0) = 5069 set_robust_list(0x5555573f05e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f4649aed630, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f4649aedd00}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f4649aed6d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f4649aedd00}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3704410376", 4096) = 28 brk(0x555557411c40) = 0x555557411c40 brk(0x555557412000) = 0x555557412000 mprotect(0x7f4649bce000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached , child_tidptr=0x5555573f05d0) = 5070 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] set_robust_list(0x5555573f05e0, 24) = 0 [pid 5070] getpid() = 5070 ./strace-static-x86_64: Process 5071 attached [pid 5069] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5071 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] mkdir("./syzkaller.RL5FJB", 0700 [pid 5071] set_robust_list(0x5555573f05e0, 24./strace-static-x86_64: Process 5072 attached [pid 5069] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5072 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] <... set_robust_list resumed>) = 0 [pid 5071] getpid( [pid 5070] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5073 attached [pid 5072] set_robust_list(0x5555573f05e0, 24 [pid 5071] <... getpid resumed>) = 5071 [pid 5070] chmod("./syzkaller.RL5FJB", 0777 [pid 5069] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5073 [pid 5070] <... chmod resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] chdir("./syzkaller.RL5FJB" [pid 5073] set_robust_list(0x5555573f05e0, 24 [pid 5071] mkdir("./syzkaller.rTSK8D", 0700 [pid 5070] <... chdir resumed>) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5074 [pid 5070] mkdir("./0", 0777 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... mkdir resumed>) = 0 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5071] <... mkdir resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5069] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5075 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5072] getpid( [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5073] getpid( [pid 5072] <... getpid resumed>) = 5072 [pid 5071] chmod("./syzkaller.rTSK8D", 0777 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5072] mkdir("./syzkaller.kRjdqJ", 0700 [pid 5070] close(3./strace-static-x86_64: Process 5075 attached ./strace-static-x86_64: Process 5074 attached [pid 5073] <... getpid resumed>) = 5073 [pid 5071] <... chmod resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5075] set_robust_list(0x5555573f05e0, 24 [pid 5074] set_robust_list(0x5555573f05e0, 24 [pid 5073] mkdir("./syzkaller.QuXdAN", 0700 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] chdir("./syzkaller.rTSK8D" [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5075] <... set_robust_list resumed>) = 0 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] chmod("./syzkaller.kRjdqJ", 0777 [pid 5071] <... chdir resumed>) = 0 [pid 5075] getpid( [pid 5074] getpid( [pid 5073] chmod("./syzkaller.QuXdAN", 0777 [pid 5072] <... chmod resumed>) = 0 [pid 5071] mkdir("./0", 0777./strace-static-x86_64: Process 5076 attached [pid 5075] <... getpid resumed>) = 5075 [pid 5074] <... getpid resumed>) = 5074 [pid 5073] <... chmod resumed>) = 0 [pid 5072] chdir("./syzkaller.kRjdqJ" [pid 5071] <... mkdir resumed>) = 0 [pid 5070] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5076 [pid 5075] mkdir("./syzkaller.QrqERW", 0700 [pid 5074] mkdir("./syzkaller.AzzGxS", 0700 [pid 5073] chdir("./syzkaller.QuXdAN" [pid 5072] <... chdir resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5076] set_robust_list(0x5555573f05e0, 24 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... chdir resumed>) = 0 [pid 5072] mkdir("./0", 0777 [pid 5071] <... openat resumed>) = 3 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5075] chmod("./syzkaller.QrqERW", 0777 [pid 5074] chmod("./syzkaller.AzzGxS", 0777 [pid 5073] mkdir("./0", 0777 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5076] chdir("./0" [pid 5075] <... chmod resumed>) = 0 [pid 5074] <... chmod resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5076] <... chdir resumed>) = 0 [pid 5075] chdir("./syzkaller.QrqERW" [pid 5074] chdir("./syzkaller.AzzGxS" [pid 5073] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5071] close(3 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... chdir resumed>) = 0 [pid 5076] <... prctl resumed>) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5075] <... chdir resumed>) = 0 [pid 5074] mkdir("./0", 0777 [pid 5073] <... openat resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] mkdir("./0", 0777 [pid 5074] <... mkdir resumed>) = 0 [pid 5073] ioctl(3, LOOP_CLR_FD [pid 5072] ioctl(3, LOOP_CLR_FD [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... openat resumed>) = 3 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5073] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5072] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5076] write(3, "1000", 4 [pid 5075] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5074] <... openat resumed>) = 3 [pid 5073] close(3 [pid 5072] close(3 [pid 5071] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5078 [pid 5076] <... write resumed>) = 4 [pid 5075] <... openat resumed>) = 3 [pid 5074] ioctl(3, LOOP_CLR_FD [pid 5073] <... close resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5076] close(3 [pid 5075] ioctl(3, LOOP_CLR_FD [pid 5074] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... close resumed>) = 0 [pid 5075] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5074] close(3 [pid 5076] symlink("/dev/binderfs", "./binderfs" [pid 5075] close(3 [pid 5074] <... close resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5079 [pid 5072] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5080 [pid 5076] <... symlink resumed>) = 0 [pid 5075] <... close resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5080 attached ./strace-static-x86_64: Process 5079 attached ./strace-static-x86_64: Process 5078 attached [pid 5076] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5080] set_robust_list(0x5555573f05e0, 24 [pid 5079] set_robust_list(0x5555573f05e0, 24 [pid 5078] set_robust_list(0x5555573f05e0, 24 [pid 5076] <... futex resumed>) = 0 [pid 5074] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5081 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5076] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5075] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5082 ./strace-static-x86_64: Process 5081 attached [pid 5080] chdir("./0" [pid 5079] chdir("./0" [pid 5078] chdir("./0" [pid 5076] <... mmap resumed>) = 0x7f4649abc000 [pid 5081] set_robust_list(0x5555573f05e0, 24 [pid 5080] <... chdir resumed>) = 0 [pid 5079] <... chdir resumed>) = 0 [pid 5078] <... chdir resumed>) = 0 [pid 5076] mprotect(0x7f4649abd000, 131072, PROT_READ|PROT_WRITE [pid 5081] <... set_robust_list resumed>) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5082 attached [pid 5081] chdir("./0" [pid 5080] <... prctl resumed>) = 0 [pid 5079] <... prctl resumed>) = 0 [pid 5078] <... prctl resumed>) = 0 [pid 5076] clone(child_stack=0x7f4649adc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5082] set_robust_list(0x5555573f05e0, 24 [pid 5081] <... chdir resumed>) = 0 [pid 5080] setpgid(0, 0 [pid 5079] setpgid(0, 0 [pid 5078] setpgid(0, 0 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5076] <... clone resumed>, parent_tid=[5083], tls=0x7f4649adc700, child_tidptr=0x7f4649adc9d0) = 5083 [pid 5082] chdir("./0" [pid 5076] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... chdir resumed>) = 0 [pid 5076] <... futex resumed>) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] <... setpgid resumed>) = 0 [pid 5079] <... setpgid resumed>) = 0 [pid 5078] <... setpgid resumed>) = 0 [pid 5076] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5083 attached [pid 5082] <... prctl resumed>) = 0 [pid 5081] <... prctl resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] set_robust_list(0x7f4649adc9e0, 24 [pid 5082] setpgid(0, 0 [pid 5081] setpgid(0, 0 [pid 5080] <... openat resumed>) = 3 [pid 5079] <... openat resumed>) = 3 [pid 5078] <... openat resumed>) = 3 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5082] <... setpgid resumed>) = 0 [pid 5081] <... setpgid resumed>) = 0 [pid 5080] write(3, "1000", 4 [pid 5079] write(3, "1000", 4 [pid 5078] write(3, "1000", 4 [pid 5083] memfd_create("syzkaller", 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] <... write resumed>) = 4 [pid 5079] <... write resumed>) = 4 [pid 5078] <... write resumed>) = 4 [pid 5083] <... memfd_create resumed>) = 3 [pid 5082] <... openat resumed>) = 3 [pid 5081] <... openat resumed>) = 3 [pid 5080] close(3 [pid 5079] close(3 [pid 5078] close(3 [pid 5083] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5082] write(3, "1000", 4 [pid 5081] write(3, "1000", 4 [pid 5080] <... close resumed>) = 0 [pid 5079] <... close resumed>) = 0 [pid 5078] <... close resumed>) = 0 [pid 5083] <... mmap resumed>) = 0x7f46416bc000 [pid 5082] <... write resumed>) = 4 [pid 5081] <... write resumed>) = 4 [pid 5080] symlink("/dev/binderfs", "./binderfs" [pid 5079] symlink("/dev/binderfs", "./binderfs" [pid 5078] symlink("/dev/binderfs", "./binderfs" [pid 5082] close(3) = 0 [pid 5082] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5082] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4649abc000 [pid 5082] mprotect(0x7f4649abd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5082] clone(child_stack=0x7f4649adc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5081] close(3 [pid 5080] <... symlink resumed>) = 0 [pid 5081] <... close resumed>) = 0 [pid 5080] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... symlink resumed>) = 0 [pid 5078] <... symlink resumed>) = 0 [pid 5082] <... clone resumed>, parent_tid=[5084], tls=0x7f4649adc700, child_tidptr=0x7f4649adc9d0) = 5084 [pid 5081] symlink("/dev/binderfs", "./binderfs" [pid 5080] <... futex resumed>) = 0 [pid 5079] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... symlink resumed>) = 0 [pid 5080] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5079] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5084 attached [pid 5084] set_robust_list(0x7f4649adc9e0, 24 [pid 5081] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... mmap resumed>) = 0x7f4649abc000 [pid 5079] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5078] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5081] <... futex resumed>) = 0 [pid 5080] mprotect(0x7f4649abd000, 131072, PROT_READ|PROT_WRITE [pid 5079] <... mmap resumed>) = 0x7f4649abc000 [pid 5078] <... mmap resumed>) = 0x7f4649abc000 [pid 5084] memfd_create("syzkaller", 0 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5080] <... mprotect resumed>) = 0 [pid 5079] mprotect(0x7f4649abd000, 131072, PROT_READ|PROT_WRITE [pid 5078] mprotect(0x7f4649abd000, 131072, PROT_READ|PROT_WRITE [pid 5084] <... memfd_create resumed>) = 3 [pid 5081] <... mmap resumed>) = 0x7f4649abc000 [pid 5080] clone(child_stack=0x7f4649adc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5079] <... mprotect resumed>) = 0 [pid 5078] <... mprotect resumed>) = 0 [pid 5084] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5081] mprotect(0x7f4649abd000, 131072, PROT_READ|PROT_WRITE [pid 5079] clone(child_stack=0x7f4649adc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5078] clone(child_stack=0x7f4649adc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5084] <... mmap resumed>) = 0x7f46416bc000 [pid 5081] <... mprotect resumed>) = 0 [pid 5080] <... clone resumed>, parent_tid=[5085], tls=0x7f4649adc700, child_tidptr=0x7f4649adc9d0) = 5085 ./strace-static-x86_64: Process 5087 attached ./strace-static-x86_64: Process 5086 attached ./strace-static-x86_64: Process 5085 attached [pid 5083] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x02\x02\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x0f\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x8f\x24\x2d\x5f\x49\x6d\x50\x0b\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152 [pid 5081] clone(child_stack=0x7f4649adc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5080] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] set_robust_list(0x7f4649adc9e0, 24 [pid 5085] set_robust_list(0x7f4649adc9e0, 24 [pid 5080] <... futex resumed>) = 0 [pid 5079] <... clone resumed>, parent_tid=[5086], tls=0x7f4649adc700, child_tidptr=0x7f4649adc9d0) = 5086 [pid 5078] <... clone resumed>, parent_tid=[5087], tls=0x7f4649adc700, child_tidptr=0x7f4649adc9d0) = 5087 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5081] <... clone resumed>, parent_tid=[5089], tls=0x7f4649adc700, child_tidptr=0x7f4649adc9d0) = 5089 [pid 5080] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5079] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5089 attached [pid 5087] memfd_create("syzkaller", 0 [pid 5086] set_robust_list(0x7f4649adc9e0, 24 [pid 5085] memfd_create("syzkaller", 0 [pid 5081] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5087] <... memfd_create resumed>) = 3 [pid 5085] <... memfd_create resumed>) = 3 [pid 5081] <... futex resumed>) = 0 [pid 5079] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5078] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5087] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5085] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5081] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5087] <... mmap resumed>) = 0x7f46416bc000 [pid 5085] <... mmap resumed>) = 0x7f46416bc000 [pid 5089] set_robust_list(0x7f4649adc9e0, 24 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5084] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x02\x02\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x0f\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x8f\x24\x2d\x5f\x49\x6d\x50\x0b\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152 [pid 5089] <... set_robust_list resumed>) = 0 [pid 5086] memfd_create("syzkaller", 0 [pid 5089] memfd_create("syzkaller", 0) = 3 [pid 5086] <... memfd_create resumed>) = 3 [pid 5089] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5086] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5089] <... mmap resumed>) = 0x7f46416bc000 [pid 5086] <... mmap resumed>) = 0x7f46416bc000 [pid 5087] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x02\x02\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x0f\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x8f\x24\x2d\x5f\x49\x6d\x50\x0b\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152 [pid 5085] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x02\x02\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x0f\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x8f\x24\x2d\x5f\x49\x6d\x50\x0b\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152 [pid 5083] <... write resumed>) = 2097152 [pid 5083] munmap(0x7f46416bc000, 2097152) = 0 [pid 5083] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5083] ioctl(4, LOOP_SET_FD, 3 [pid 5084] <... write resumed>) = 2097152 [pid 5086] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x02\x02\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x0f\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x8f\x24\x2d\x5f\x49\x6d\x50\x0b\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152 [pid 5084] munmap(0x7f46416bc000, 2097152) = 0 [pid 5084] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5083] <... ioctl resumed>) = 0 [pid 5083] close(3) = 0 [pid 5083] mkdir("./file0", 0777) = 0 [pid 5084] ioctl(4, LOOP_SET_FD, 3 [pid 5083] mount("/dev/loop0", "./file0", "ntfs3", 0, "sparse,gid=0x0000000000000000,force,sparse,iocharset=cp855,gid=0x000000000000ee01,prealloc," [pid 5087] <... write resumed>) = 2097152 [pid 5087] munmap(0x7f46416bc000, 2097152) = 0 [pid 5085] <... write resumed>) = 2097152 [pid 5085] munmap(0x7f46416bc000, 2097152 [pid 5089] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x02\x02\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x0f\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x8f\x24\x2d\x5f\x49\x6d\x50\x0b\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152 [pid 5087] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5085] <... munmap resumed>) = 0 [pid 5087] ioctl(4, LOOP_SET_FD, 3 [pid 5085] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5084] <... ioctl resumed>) = 0 [ 53.372295][ T5083] loop0: detected capacity change from 0 to 4096 [ 53.402545][ T5084] loop5: detected capacity change from 0 to 4096 [pid 5089] <... write resumed>) = 2097152 [pid 5085] <... openat resumed>) = 4 [pid 5084] close(3 [pid 5085] ioctl(4, LOOP_SET_FD, 3 [pid 5084] <... close resumed>) = 0 [pid 5084] mkdir("./file0", 0777) = 0 [pid 5084] mount("/dev/loop5", "./file0", "ntfs3", 0, "sparse,gid=0x0000000000000000,force,sparse,iocharset=cp855,gid=0x000000000000ee01,prealloc," [pid 5086] <... write resumed>) = 2097152 [pid 5089] munmap(0x7f46416bc000, 2097152 [pid 5087] <... ioctl resumed>) = 0 [pid 5085] <... ioctl resumed>) = 0 [pid 5086] munmap(0x7f46416bc000, 2097152 [pid 5089] <... munmap resumed>) = 0 [pid 5086] <... munmap resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5087] close(3 [pid 5086] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5085] close(3 [pid 5087] <... close resumed>) = 0 [pid 5089] <... openat resumed>) = 4 [pid 5087] mkdir("./file0", 0777 [pid 5089] ioctl(4, LOOP_SET_FD, 3 [pid 5086] <... openat resumed>) = 4 [pid 5087] <... mkdir resumed>) = 0 [pid 5086] ioctl(4, LOOP_SET_FD, 3 [pid 5083] <... mount resumed>) = 0 [pid 5083] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5083] chdir("./file0") = 0 [pid 5083] ioctl(4, LOOP_CLR_FD) = 0 [pid 5083] close(4 [pid 5089] <... ioctl resumed>) = 0 [pid 5087] mount("/dev/loop1", "./file0", "ntfs3", 0, "sparse,gid=0x0000000000000000,force,sparse,iocharset=cp855,gid=0x000000000000ee01,prealloc," [pid 5086] <... ioctl resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5083] <... close resumed>) = 0 [pid 5089] close(3 [pid 5086] close(3 [pid 5089] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5089] mkdir("./file0", 0777 [pid 5086] mkdir("./file0", 0777 [pid 5089] <... mkdir resumed>) = 0 [pid 5086] <... mkdir resumed>) = 0 [pid 5089] mount("/dev/loop4", "./file0", "ntfs3", 0, "sparse,gid=0x0000000000000000,force,sparse,iocharset=cp855,gid=0x000000000000ee01,prealloc," [pid 5086] mount("/dev/loop3", "./file0", "ntfs3", 0, "sparse,gid=0x0000000000000000,force,sparse,iocharset=cp855,gid=0x000000000000ee01,prealloc," [pid 5085] mkdir("./file0", 0777) = 0 [pid 5085] mount("/dev/loop2", "./file0", "ntfs3", 0, "sparse,gid=0x0000000000000000,force,sparse,iocharset=cp855,gid=0x000000000000ee01,prealloc," [pid 5083] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5083] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = 0 [pid 5083] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME|0x3c, 000 [ 53.423596][ T5087] loop1: detected capacity change from 0 to 4096 [ 53.434250][ T5085] loop2: detected capacity change from 0 to 4096 [ 53.459798][ T5086] loop3: detected capacity change from 0 to 4096 [ 53.466745][ T5089] loop4: detected capacity change from 0 to 4096 [pid 5076] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... mount resumed>) = 0 [pid 5083] <... open resumed>) = 4 [pid 5083] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5083] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5076] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5083] <... mmap resumed>) = 0x20000000 [pid 5076] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5084] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5083] <... mmap resumed>) = 0x20000000 [pid 5084] <... openat resumed>) = 3 [pid 5083] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5084] chdir("./file0" [pid 5083] <... mmap resumed>) = 0x20000000 [pid 5084] <... chdir resumed>) = 0 [pid 5083] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5084] ioctl(4, LOOP_CLR_FD [pid 5083] <... mmap resumed>) = 0x20000000 [pid 5084] <... ioctl resumed>) = 0 [ 53.509860][ T26] audit: type=1800 audit(1671411634.423:2): pid=5083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor370" name="bus" dev="loop0" ino=33 res=0 errno=0 [pid 5083] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5084] close(4 [pid 5083] <... mmap resumed>) = 0x20000000 [pid 5083] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5084] <... close resumed>) = 0 [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... mmap resumed>) = 0x20000000 [pid 5076] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5076] <... futex resumed>) = 0 [pid 5083] <... mmap resumed>) = 0x20000000 [pid 5076] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5083] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5076] <... mmap resumed>) = 0x7f464189b000 [pid 5083] <... mmap resumed>) = 0x20000000 [pid 5076] mprotect(0x7f464189c000, 131072, PROT_READ|PROT_WRITE [pid 5083] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... mprotect resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5076] clone(child_stack=0x7f46418bb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5083] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... clone resumed>, parent_tid=[5090], tls=0x7f46418bb700, child_tidptr=0x7f46418bb9d0) = 5090 [pid 5076] futex(0x7f4649bd47b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5076] futex(0x7f4649bd47bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5090 attached [pid 5090] set_robust_list(0x7f46418bb9e0, 24) = 0 [pid 5090] fallocate(4, 0, 0, 1048820 [pid 5084] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... fallocate resumed>) = -1 ENOSPC (No space left on device) [pid 5090] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5076] <... futex resumed>) = 0 [ 53.540770][ T26] audit: type=1800 audit(1671411634.423:3): pid=5083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor370" name="bus" dev="loop0" ino=33 res=0 errno=0 [ 53.562659][ T26] audit: type=1800 audit(1671411634.423:4): pid=5083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor370" name="bus" dev="loop0" ino=33 res=0 errno=0 [pid 5090] futex(0x7f4649bd47b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... mount resumed>) = 0 [pid 5087] <... mount resumed>) = 0 [pid 5086] <... mount resumed>) = 0 [pid 5085] <... mount resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5076] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5087] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5086] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5085] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5083] <... futex resumed>) = 0 [pid 5082] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 1 [pid 5089] <... openat resumed>) = 3 [pid 5087] <... openat resumed>) = 3 [pid 5086] <... openat resumed>) = 3 [pid 5085] <... openat resumed>) = 3 [pid 5083] preadv2(4, [pid 5082] <... futex resumed>) = 0 [pid 5076] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] chdir("./file0" [pid 5087] chdir("./file0" [pid 5086] chdir("./file0" [pid 5085] chdir("./file0" [pid 5084] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5082] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] <... chdir resumed>) = 0 [pid 5087] <... chdir resumed>) = 0 [pid 5086] <... chdir resumed>) = 0 [pid 5085] <... chdir resumed>) = 0 [pid 5089] ioctl(4, LOOP_CLR_FD [pid 5087] ioctl(4, LOOP_CLR_FD [pid 5086] ioctl(4, LOOP_CLR_FD [pid 5085] ioctl(4, LOOP_CLR_FD [pid 5089] <... ioctl resumed>) = 0 [pid 5087] <... ioctl resumed>) = 0 [pid 5086] <... ioctl resumed>) = 0 [pid 5085] <... ioctl resumed>) = 0 [ 53.590093][ T26] audit: type=1800 audit(1671411634.423:5): pid=5083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor370" name="bus" dev="loop0" ino=33 res=0 errno=0 [ 53.611683][ T26] audit: type=1800 audit(1671411634.423:6): pid=5083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor370" name="bus" dev="loop0" ino=33 res=0 errno=0 [pid 5089] close(4 [pid 5087] close(4 [pid 5086] close(4 [pid 5085] close(4 [pid 5084] <... open resumed>) = 4 [pid 5089] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5089] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 1 [pid 5087] <... futex resumed>) = 1 [pid 5086] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 1 [pid 5089] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5083] <... preadv2 resumed>[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=2147479552}], 1, 0, 0) = 1048820 [pid 5084] <... futex resumed>) = 1 [pid 5083] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5081] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... futex resumed>) = 0 [pid 5082] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] exit_group(0 [pid 5090] <... futex resumed>) = ? [pid 5082] <... futex resumed>) = 0 [pid 5076] <... exit_group resumed>) = ? [pid 5090] +++ exited with 0 +++ [pid 5083] +++ exited with 0 +++ [pid 5082] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] +++ exited with 0 +++ [ 53.649555][ T26] audit: type=1800 audit(1671411634.423:7): pid=5083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor370" name="bus" dev="loop0" ino=33 res=0 errno=0 [ 53.675673][ T26] audit: type=1800 audit(1671411634.423:8): pid=5083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor370" name="bus" dev="loop0" ino=33 res=0 errno=0 [pid 5089] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5084] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5081] <... futex resumed>) = 1 [pid 5080] <... futex resumed>) = 1 [pid 5079] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = 1 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5089] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5087] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5086] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5085] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5089] <... open resumed>) = 4 [pid 5087] <... open resumed>) = 4 [pid 5086] <... open resumed>) = 4 [pid 5085] <... open resumed>) = 4 [pid 5089] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... mmap resumed>) = 0x20000000 [pid 5081] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5084] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5070] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5082] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... openat resumed>) = 3 [pid 5082] <... futex resumed>) = 0 [pid 5070] fstat(3, [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5070] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5082] <... mmap resumed>) = 0x7f464189b000 [pid 5070] getdents64(3, [pid 5082] mprotect(0x7f464189c000, 131072, PROT_READ|PROT_WRITE [pid 5070] <... getdents64 resumed>0x5555573f1620 /* 4 entries */, 32768) = 112 [pid 5084] <... mmap resumed>) = 0x20000000 [pid 5082] <... mprotect resumed>) = 0 [ 53.697669][ T26] audit: type=1800 audit(1671411634.423:9): pid=5083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor370" name="bus" dev="loop0" ino=33 res=0 errno=0 [ 53.735233][ T26] audit: type=1800 audit(1671411634.423:10): pid=5083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor370" name="bus" dev="loop0" ino=33 res=0 errno=0 [pid 5081] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5078] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5082] clone(child_stack=0x7f46418bb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] lstat("./0/binderfs", [pid 5082] <... clone resumed>, parent_tid=[5092], tls=0x7f46418bb700, child_tidptr=0x7f46418bb9d0) = 5092 [pid 5070] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5082] futex(0x7f4649bd47b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] unlink("./0/binderfs" [pid 5089] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5084] <... mmap resumed>) = 0x20000000 [pid 5082] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5080] <... futex resumed>) = 1 [pid 5079] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = 1 [pid 5070] <... unlink resumed>) = 0 ./strace-static-x86_64: Process 5092 attached [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5084] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5082] futex(0x7f4649bd47bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5092] set_robust_list(0x7f46418bb9e0, 24 [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5084] <... mmap resumed>) = 0x20000000 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5084] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5084] <... mmap resumed>) = 0x20000000 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5084] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5084] <... mmap resumed>) = 0x20000000 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5084] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5092] fallocate(4, 0, 0, 1048820 [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5084] <... mmap resumed>) = 0x20000000 [pid 5092] <... fallocate resumed>) = -1 ENOSPC (No space left on device) [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] <... mmap resumed>) = 0x20000000 [ 53.757501][ T26] audit: type=1800 audit(1671411634.423:11): pid=5083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor370" name="bus" dev="loop0" ino=33 res=0 errno=0 [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5084] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5092] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5092] <... futex resumed>) = 1 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5082] <... futex resumed>) = 0 [pid 5092] futex(0x7f4649bd47b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5082] futex(0x7f4649bd47b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5082] <... futex resumed>) = 0 [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5082] futex(0x7f4649bd47bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0x20000100} --- [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5084] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5080] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5078] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5082] <... futex resumed>) = ? [pid 5081] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5084] +++ killed by SIGSEGV +++ [pid 5081] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5092] +++ killed by SIGSEGV +++ [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5082] +++ killed by SIGSEGV +++ [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5080] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5079] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5078] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5070] <... umount2 resumed>) = 0 [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5081] <... mmap resumed>) = 0x7f464189b000 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5080] <... mmap resumed>) = 0x7f464189b000 [pid 5079] <... mmap resumed>) = 0x7f464189b000 [pid 5078] <... mmap resumed>) = 0x7f464189b000 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5082, si_uid=0, si_status=SIGSEGV, si_utime=2 /* 0.02 s */, si_stime=10 /* 0.10 s */} --- [pid 5081] mprotect(0x7f464189c000, 131072, PROT_READ|PROT_WRITE [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5080] mprotect(0x7f464189c000, 131072, PROT_READ|PROT_WRITE [pid 5079] mprotect(0x7f464189c000, 131072, PROT_READ|PROT_WRITE [pid 5078] mprotect(0x7f464189c000, 131072, PROT_READ|PROT_WRITE [pid 5081] <... mprotect resumed>) = 0 [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5080] <... mprotect resumed>) = 0 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5081] clone(child_stack=0x7f46418bb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5080] clone(child_stack=0x7f46418bb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5079] <... mprotect resumed>) = 0 [pid 5078] <... mprotect resumed>) = 0 [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5070] lstat("./0/file0", [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5079] clone(child_stack=0x7f46418bb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5078] clone(child_stack=0x7f46418bb3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5075] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5094 attached [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5081] <... clone resumed>, parent_tid=[5093], tls=0x7f46418bb700, child_tidptr=0x7f46418bb9d0) = 5093 [pid 5080] <... clone resumed>, parent_tid=[5094], tls=0x7f46418bb700, child_tidptr=0x7f46418bb9d0) = 5094 [pid 5070] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 ./strace-static-x86_64: Process 5093 attached [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5081] futex(0x7f4649bd47b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] futex(0x7f4649bd47b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5094] set_robust_list(0x7f46418bb9e0, 24 [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5096 attached ./strace-static-x86_64: Process 5095 attached [pid 5094] <... set_robust_list resumed>) = 0 [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5081] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 0 [pid 5079] <... clone resumed>, parent_tid=[5095], tls=0x7f46418bb700, child_tidptr=0x7f46418bb9d0) = 5095 [pid 5078] <... clone resumed>, parent_tid=[5096], tls=0x7f46418bb700, child_tidptr=0x7f46418bb9d0) = 5096 [pid 5075] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5096] set_robust_list(0x7f46418bb9e0, 24 [pid 5095] set_robust_list(0x7f46418bb9e0, 24 [pid 5094] fallocate(4, 0, 0, 1048820 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5081] futex(0x7f4649bd47bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] futex(0x7f4649bd47bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] futex(0x7f4649bd47b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] futex(0x7f4649bd47b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... openat resumed>) = 3 [pid 5070] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5096] <... set_robust_list resumed>) = 0 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5094] <... fallocate resumed>) = -1 ENOSPC (No space left on device) [pid 5093] set_robust_list(0x7f46418bb9e0, 24 [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5087] <... mmap resumed>) = 0x20000000 [pid 5086] <... mmap resumed>) = 0x20000000 [pid 5085] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5079] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5075] fstat(3, [pid 5096] fallocate(4, 0, 0, 1048820 [pid 5095] fallocate(4, 0, 0, 1048820 [pid 5094] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... openat resumed>) = 4 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5093] fallocate(4, 0, 0, 1048820 [pid 5096] <... fallocate resumed>) = -1 ENOSPC (No space left on device) [pid 5094] <... futex resumed>) = 1 [pid 5093] <... fallocate resumed>) = -1 ENOSPC (No space left on device) [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5087] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5086] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5080] <... futex resumed>) = 0 [pid 5079] futex(0x7f4649bd47bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5093] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5095] <... fallocate resumed>) = -1 ENOSPC (No space left on device) [pid 5093] preadv2(4, [pid 5081] futex(0x7f4649bd47b8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7f4649bd47bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0x20000100} --- [pid 5095] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] futex(0x7f4649bd47b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] futex(0x7f4649bd47bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] getdents64(3, [pid 5096] futex(0x7f4649bd47bc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = 1 [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5087] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5086] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5080] <... futex resumed>) = ? [pid 5079] <... futex resumed>) = 0 [pid 5070] fstat(4, [pid 5095] futex(0x7f4649bd47b8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] futex(0x7f4649bd47b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] <... getdents64 resumed>0x5555573f1620 /* 4 entries */, 32768) = 112 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] <... futex resumed>) = 0 [pid 5078] futex(0x7f4649bd47b8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5095] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0x20000100} --- [pid 5079] futex(0x7f4649bd47bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... futex resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5078] futex(0x7f4649bd47bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5075] unlink("./0/binderfs") = 0 [pid 5075] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5096] <... futex resumed>) = 1 [pid 5094] +++ killed by SIGSEGV +++ [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5085] +++ killed by SIGSEGV +++ [pid 5080] +++ killed by SIGSEGV +++ [pid 5078] <... futex resumed>) = 0 [pid 5070] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5078] futex(0x7f4649bd47bc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=42000000} [pid 5096] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0x20000100} --- [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5080, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5070] getdents64(4, 0x5555573f9660 /* 2 entries */, 32768) = 48 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5070] getdents64(4, [pid 5079] <... futex resumed>) = ? [pid 5095] +++ killed by SIGSEGV +++ [pid 5086] +++ killed by SIGSEGV +++ [pid 5079] +++ killed by SIGSEGV +++ [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5079, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5078] <... futex resumed>) = ? [pid 5070] <... getdents64 resumed>0x5555573f9660 /* 0 entries */, 32768) = 0 [pid 5096] +++ killed by SIGSEGV +++ [pid 5087] +++ killed by SIGSEGV +++ [ 54.012675][ T5093] ------------[ cut here ]------------ [ 54.018169][ T5093] WARNING: CPU: 0 PID: 5093 at lib/iov_iter.c:919 iov_iter_revert+0x59/0x60 [ 54.027278][ T5093] Modules linked in: [ 54.034657][ T5093] CPU: 0 PID: 5093 Comm: syz-executor370 Not tainted 6.1.0-syzkaller-13139-gf9ff5644bcc0 #0 [ 54.047202][ T5093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5078] +++ killed by SIGSEGV +++ [pid 5070] close(4 [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5070] <... close resumed>) = 0 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5073] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5078, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5070] rmdir("./0/file0" [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... rmdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5071] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] getdents64(3, [pid 5073] <... openat resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5073] fstat(3, [pid 5072] fstat(3, [pid 5073] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5072] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5071] fstat(3, [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5073] getdents64(3, [pid 5072] getdents64(3, [pid 5071] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5070] <... getdents64 resumed>0x5555573f1620 /* 0 entries */, 32768) = 0 [ 54.059611][ T5093] RIP: 0010:iov_iter_revert+0x59/0x60 [ 54.065872][ T5093] Code: 7d 55 78 fd 48 81 fd 00 f0 ff 7f 77 18 e8 9f 58 78 fd 48 89 ee 4c 89 e7 e8 84 f8 ff ff 5d 41 5c e9 8c 58 78 fd e8 87 58 78 fd <0f> 0b eb ef 0f 1f 00 41 55 49 89 f5 41 54 49 89 fc 55 53 48 89 d3 [ 54.087574][ T5093] RSP: 0018:ffffc90003d6faa0 EFLAGS: 00010293 [ 54.095751][ T5093] RAX: 0000000000000000 RBX: 000000007fefef0c RCX: 0000000000000000 [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5073] <... getdents64 resumed>0x5555573f1620 /* 4 entries */, 32768) = 112 [pid 5072] <... getdents64 resumed>0x5555573f1620 /* 4 entries */, 32768) = 112 [pid 5071] getdents64(3, [pid 5070] close(3 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5073] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... getdents64 resumed>0x5555573f1620 /* 4 entries */, 32768) = 112 [pid 5070] <... close resumed>) = 0 [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] lstat("./0/binderfs", [pid 5071] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] rmdir("./0" [pid 5073] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5072] lstat("./0/binderfs", [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5073] unlink("./0/binderfs" [pid 5072] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5071] lstat("./0/binderfs", [pid 5070] <... rmdir resumed>) = 0 [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5073] <... unlink resumed>) = 0 [pid 5072] unlink("./0/binderfs" [pid 5071] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5070] mkdir("./1", 0777 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5073] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... unlink resumed>) = 0 [pid 5071] unlink("./0/binderfs" [pid 5070] <... mkdir resumed>) = 0 [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5072] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... unlink resumed>) = 0 [pid 5070] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... openat resumed>) = 3 [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5070] close(3) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5070] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5097 [pid 5097] set_robust_list(0x5555573f05e0, 24 [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5097] <... set_robust_list resumed>) = 0 [pid 5097] chdir("./1" [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5097] <... chdir resumed>) = 0 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5097] <... setpgid resumed>) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [pid 5097] <... openat resumed>) = 3 [pid 5097] write(3, "1000", 4 [pid 5089] mmap(0x20000000, 6291456, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_SEM|PROT_GROWSUP|0x7ffff0, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 5097] <... write resumed>) = 4 [pid 5097] close(3 [pid 5089] <... mmap resumed>) = -1 ENOSPC (No space left on device) [ 54.105551][ T5093] RDX: ffff888020fd1d40 RSI: ffffffff8408f879 RDI: 0000000000000007 [ 54.116479][ T5093] RBP: fffffffffff01e18 R08: 0000000000000007 R09: 000000007ffff000 [ 54.125698][ T5093] R10: fffffffffff01e18 R11: 0000000000092001 R12: ffffc90003d6fd18 [ 54.135069][ T5093] R13: ffffc90003d6fd18 R14: ffff88807251dcf8 R15: ffff88807639f680 [ 54.146140][ T5093] FS: 00007f46418bb700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [pid 5097] <... close resumed>) = 0 [pid 5089] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] symlink("/dev/binderfs", "./binderfs" [pid 5089] <... futex resumed>) = 0 [pid 5097] <... symlink resumed>) = 0 [pid 5089] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4649abc000 [pid 5097] mprotect(0x7f4649abd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5097] clone(child_stack=0x7f4649adc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5100], tls=0x7f4649adc700, child_tidptr=0x7f4649adc9d0) = 5100 [pid 5097] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x7f4649adc9e0, 24) = 0 [pid 5075] <... umount2 resumed>) = 0 [ 54.181651][ T5093] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 54.188351][ T5093] CR2: 00005555573f05d0 CR3: 00000000755b9000 CR4: 0000000000350ee0 [pid 5100] memfd_create("syzkaller", 0 [pid 5075] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5100] <... memfd_create resumed>) = 3 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5100] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5075] lstat("./0/file0", [pid 5100] <... mmap resumed>) = 0x7f46416bc000 [pid 5075] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5075] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5075] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5075] getdents64(4, 0x5555573f9660 /* 2 entries */, 32768) = 48 [pid 5075] getdents64(4, 0x5555573f9660 /* 0 entries */, 32768) = 0 [pid 5075] close(4) = 0 [pid 5075] rmdir("./0/file0") = 0 [pid 5075] getdents64(3, 0x5555573f1620 /* 0 entries */, 32768) = 0 [pid 5075] close(3) = 0 [pid 5075] rmdir("./0") = 0 [pid 5075] mkdir("./1", 0777) = 0 [pid 5075] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [ 54.260384][ T5093] Call Trace: [pid 5075] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5075] close(3) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f05d0) = 5102 [pid 5100] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x02\x02\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x0f\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x8f\x24\x2d\x5f\x49\x6d\x50\x0b\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152./strace-static-x86_64: Process 5102 attached [pid 5102] set_robust_list(0x5555573f05e0, 24) = 0 [pid 5102] chdir("./1") = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 54.293031][ T5093] [ 54.298924][ T5093] generic_file_read_iter+0x2b2/0x5b0 [ 54.304340][ T5093] ntfs_file_read_iter+0x1b8/0x270 [ 54.327827][ T5093] do_iter_readv_writev+0x2e0/0x3b0 [pid 5102] setpgid(0, 0 [pid 5100] <... write resumed>) = 2097152 [pid 5102] <... setpgid resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5102] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4649abc000 [pid 5102] mprotect(0x7f4649abd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5102] clone(child_stack=0x7f4649adc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5103], tls=0x7f4649adc700, child_tidptr=0x7f4649adc9d0) = 5103 [pid 5102] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x7f4649adc9e0, 24) = 0 [pid 5103] memfd_create("syzkaller", 0) = 3 [pid 5103] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f46416bc000 [pid 5100] munmap(0x7f46416bc000, 2097152) = 0 [ 54.356573][ T5093] ? generic_copy_file_range+0x1d0/0x1d0 [ 54.370003][ T5093] ? security_file_permission+0xaf/0xd0 [ 54.378347][ T5093] do_iter_read+0x2f2/0x750 [ 54.392822][ T5093] ? import_iovec+0x110/0x160 [ 54.397535][ T5093] vfs_readv+0xe5/0x150 [ 54.402392][ T5093] ? vfs_iter_read+0xa0/0xa0 [pid 5100] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5100] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5100] close(3) = 0 [ 54.407472][ T5093] ? __fget_files+0x248/0x440 [ 54.412846][ T5093] ? rwlock_bug.part.0+0x90/0x90 [ 54.417815][ T5093] ? __fget_files+0x26a/0x440 [ 54.423163][ T5100] loop0: detected capacity change from 0 to 4096 [ 54.430068][ T5093] do_preadv+0x1b6/0x270 [ 54.434390][ T5093] ? do_readv+0x2f0/0x2f0 [ 54.450156][ T5093] ? _raw_spin_unlock_irq+0x23/0x50 [pid 5100] mkdir("./file0", 0777) = 0 [pid 5100] mount("/dev/loop0", "./file0", "ntfs3", 0, "sparse,gid=0x0000000000000000,force,sparse,iocharset=cp855,gid=0x000000000000ee01,prealloc," [pid 5072] <... umount2 resumed>) = 0 [pid 5073] <... umount2 resumed>) = 0 [pid 5073] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 54.457116][ T5093] ? lockdep_hardirqs_on+0x7d/0x100 [pid 5073] lstat("./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5103] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x02\x02\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x0f\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x8f\x24\x2d\x5f\x49\x6d\x50\x0b\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152 [pid 5073] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5073] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5073] getdents64(4, 0x5555573f9660 /* 2 entries */, 32768) = 48 [pid 5073] getdents64(4, 0x5555573f9660 /* 0 entries */, 32768) = 0 [pid 5073] close(4) = 0 [pid 5073] rmdir("./0/file0") = 0 [pid 5073] getdents64(3, [pid 5072] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] <... getdents64 resumed>0x5555573f1620 /* 0 entries */, 32768) = 0 [pid 5073] close(3 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... umount2 resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] lstat("./0/file0", [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] rmdir("./0" [pid 5072] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... rmdir resumed>) = 0 [pid 5072] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] lstat("./0/file0", [pid 5073] mkdir("./1", 0777 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5072] <... openat resumed>) = 4 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... openat resumed>) = 3 [pid 5072] fstat(4, [pid 5071] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] ioctl(3, LOOP_CLR_FD [pid 5072] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5071] <... openat resumed>) = 4 [pid 5073] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5072] getdents64(4, [pid 5071] fstat(4, [ 54.488734][ T5093] __x64_sys_preadv2+0xef/0x150 [pid 5073] close(3 [pid 5072] <... getdents64 resumed>0x5555573f9660 /* 2 entries */, 32768) = 48 [pid 5071] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] getdents64(4, [pid 5071] getdents64(4, [pid 5100] <... mount resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... getdents64 resumed>0x5555573f9660 /* 0 entries */, 32768) = 0 [pid 5071] <... getdents64 resumed>0x5555573f9660 /* 2 entries */, 32768) = 48 [pid 5103] <... write resumed>) = 2097152 [pid 5100] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5072] close(4 [pid 5071] getdents64(4, [pid 5100] <... openat resumed>) = 3 [pid 5073] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5104 [pid 5072] <... close resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555573f9660 /* 0 entries */, 32768) = 0 [pid 5072] rmdir("./0/file0" [pid 5071] close(4 [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5072] getdents64(3, [pid 5071] rmdir("./0/file0" [pid 5072] <... getdents64 resumed>0x5555573f1620 /* 0 entries */, 32768) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5072] close(3 [pid 5071] getdents64(3, [pid 5072] <... close resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555573f1620 /* 0 entries */, 32768) = 0 [pid 5072] rmdir("./0" [pid 5071] close(3./strace-static-x86_64: Process 5104 attached [pid 5100] chdir("./file0" [pid 5072] <... rmdir resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5072] mkdir("./1", 0777 [pid 5071] rmdir("./0" [pid 5104] set_robust_list(0x5555573f05e0, 24 [pid 5100] <... chdir resumed>) = 0 [pid 5072] <... mkdir resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5103] munmap(0x7f46416bc000, 2097152 [pid 5072] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5071] mkdir("./1", 0777 [pid 5103] <... munmap resumed>) = 0 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... mkdir resumed>) = 0 [pid 5072] ioctl(3, LOOP_CLR_FD [pid 5071] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5072] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5071] <... openat resumed>) = 3 [pid 5103] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5072] close(3 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5104] <... set_robust_list resumed>) = 0 [pid 5103] <... openat resumed>) = 4 [pid 5100] ioctl(4, LOOP_CLR_FD [pid 5072] <... close resumed>) = 0 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [ 54.528521][ T5093] do_syscall_64+0x39/0xb0 [ 54.535996][ T5093] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 54.549207][ T5093] RIP: 0033:0x7f4649b30789 [ 54.554001][ T5093] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 5103] ioctl(4, LOOP_SET_FD, 3 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] close(3 [pid 5104] chdir("./1" [pid 5100] <... ioctl resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555573f05d0) = 5105 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555573f05d0) = 5106 ./strace-static-x86_64: Process 5105 attached ./strace-static-x86_64: Process 5106 attached [pid 5104] <... chdir resumed>) = 0 [pid 5100] close(4 [pid 5105] set_robust_list(0x5555573f05e0, 24) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5100] <... close resumed>) = 0 [pid 5105] chdir("./1") = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] <... prctl resumed>) = 0 [pid 5100] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] set_robust_list(0x5555573f05e0, 24 [pid 5105] <... prctl resumed>) = 0 [pid 5104] setpgid(0, 0 [pid 5100] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5106] <... set_robust_list resumed>) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [ 54.574379][ T5093] RSP: 002b:00007f46418bb2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000147 [ 54.578281][ T5103] loop5: detected capacity change from 0 to 4096 [ 54.587124][ T5093] RAX: ffffffffffffffda RBX: 00007f4649bd47b8 RCX: 00007f4649b30789 [ 54.597822][ T5093] RDX: 0000000000000001 RSI: 0000000020000100 RDI: 0000000000000004 [ 54.606561][ T5093] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [pid 5105] symlink("/dev/binderfs", "./binderfs" [pid 5106] chdir("./1" [pid 5105] <... symlink resumed>) = 0 [pid 5104] <... setpgid resumed>) = 0 [pid 5100] futex(0x7f4649bd47a8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... chdir resumed>) = 0 [pid 5105] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = 0 [pid 5103] <... ioctl resumed>) = 0 [pid 5105] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5103] close(3 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] <... mmap resumed>) = 0x7f4649abc000 [pid 5104] <... openat resumed>) = 3 [pid 5103] <... close resumed>) = 0 [pid 5100] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 5097] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] mprotect(0x7f4649abd000, 131072, PROT_READ|PROT_WRITE [pid 5103] mkdir("./file0", 0777 [pid 5105] <... mprotect resumed>) = 0 [pid 5103] <... mkdir resumed>) = 0 [pid 5105] clone(child_stack=0x7f4649adc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5103] mount("/dev/loop5", "./file0", "ntfs3", 0, "sparse,gid=0x0000000000000000,force,sparse,iocharset=cp855,gid=0x000000000000ee01,prealloc," [pid 5105] <... clone resumed>, parent_tid=[5107], tls=0x7f4649adc700, child_tidptr=0x7f4649adc9d0) = 5107 [pid 5105] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x7f4649adc9e0, 24) = 0 [pid 5107] memfd_create("syzkaller", 0) = 3 [pid 5107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f46416bc000 [ 54.621884][ T5093] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4649bd47b0 [ 54.630536][ T5093] R13: 00007f4649ba17e4 R14: 6573726168636f69 R15: 0030656c69662f2e [ 54.639141][ T5093] [ 54.642679][ T5093] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 54.649968][ T5093] CPU: 1 PID: 5093 Comm: syz-executor370 Not tainted 6.1.0-syzkaller-13139-gf9ff5644bcc0 #0 [ 54.660043][ T5093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 54.670105][ T5093] Call Trace: [ 54.673394][ T5093] [pid 5107] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x02\x02\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x0f\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x8f\x24\x2d\x5f\x49\x6d\x50\x0b\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152 [pid 5081] exit_group(0) = ? [pid 5106] <... prctl resumed>) = 0 [pid 5104] write(3, "1000", 4 [pid 5089] <... futex resumed>) = ? [pid 5106] setpgid(0, 0 [pid 5104] <... write resumed>) = 4 [pid 5089] +++ exited with 0 +++ [pid 5106] <... setpgid resumed>) = 0 [pid 5104] close(3 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] <... close resumed>) = 0 [pid 5106] <... openat resumed>) = 3 [pid 5104] symlink("/dev/binderfs", "./binderfs" [pid 5106] write(3, "1000", 4 [pid 5104] <... symlink resumed>) = 0 [pid 5106] <... write resumed>) = 4 [pid 5104] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... write resumed>) = 2097152 [pid 5106] close(3 [pid 5104] <... futex resumed>) = 0 [pid 5106] <... close resumed>) = 0 [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5106] symlink("/dev/binderfs", "./binderfs" [pid 5104] <... mmap resumed>) = 0x7f4649abc000 [pid 5106] <... symlink resumed>) = 0 [pid 5104] mprotect(0x7f4649abd000, 131072, PROT_READ|PROT_WRITE [pid 5106] futex(0x7f4649bd47ac, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... mprotect resumed>) = 0 [pid 5106] <... futex resumed>) = 0 [pid 5104] clone(child_stack=0x7f4649adc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4649abc000 [pid 5104] <... clone resumed>, parent_tid=[5108], tls=0x7f4649adc700, child_tidptr=0x7f4649adc9d0) = 5108 [pid 5106] mprotect(0x7f4649abd000, 131072, PROT_READ|PROT_WRITE [pid 5104] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... mprotect resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [ 54.676346][ T5093] dump_stack_lvl+0xd1/0x138 [ 54.680970][ T5093] panic+0x2cc/0x626 [ 54.684881][ T5093] ? panic_print_sys_info.part.0+0x110/0x110 [ 54.690896][ T5093] ? iov_iter_revert+0x59/0x60 [ 54.695681][ T5093] check_panic_on_warn.cold+0x19/0x35 [ 54.701075][ T5093] __warn+0xf2/0x1a0 [ 54.705004][ T5093] ? iov_iter_revert+0x59/0x60 [ 54.709953][ T5093] report_bug+0x1c0/0x210 [ 54.714312][ T5093] handle_bug+0x3c/0x70 [ 54.718505][ T5093] exc_invalid_op+0x18/0x50 [ 54.723046][ T5093] asm_exc_invalid_op+0x1a/0x20 [pid 5106] clone(child_stack=0x7f4649adc3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5104] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5106] <... clone resumed>, parent_tid=[5109], tls=0x7f4649adc700, child_tidptr=0x7f4649adc9d0) = 5109 [pid 5106] futex(0x7f4649bd47a8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5108 attached ) = 0 [pid 5108] set_robust_list(0x7f4649adc9e0, 24 [pid 5106] futex(0x7f4649bd47ac, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5108] <... set_robust_list resumed>) = 0 [pid 5108] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x7f4649adc9e0, 24 [pid 5108] <... memfd_create resumed>) = 3 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5108] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5109] memfd_create("syzkaller", 0 [pid 5108] <... mmap resumed>) = 0x7f46416bc000 [pid 5109] <... memfd_create resumed>) = 3 [pid 5107] munmap(0x7f46416bc000, 2097152 [pid 5109] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f46416bc000 [pid 5107] <... munmap resumed>) = 0 [pid 5107] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5107] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5107] close(3) = 0 [pid 5107] mkdir("./file0", 0777) = 0 [ 54.727916][ T5093] RIP: 0010:iov_iter_revert+0x59/0x60 [ 54.733324][ T5093] Code: 7d 55 78 fd 48 81 fd 00 f0 ff 7f 77 18 e8 9f 58 78 fd 48 89 ee 4c 89 e7 e8 84 f8 ff ff 5d 41 5c e9 8c 58 78 fd e8 87 58 78 fd <0f> 0b eb ef 0f 1f 00 41 55 49 89 f5 41 54 49 89 fc 55 53 48 89 d3 [ 54.752956][ T5093] RSP: 0018:ffffc90003d6faa0 EFLAGS: 00010293 [ 54.759048][ T5093] RAX: 0000000000000000 RBX: 000000007fefef0c RCX: 0000000000000000 [ 54.763878][ T5107] loop2: detected capacity change from 0 to 4096 [pid 5107] mount("/dev/loop2", "./file0", "ntfs3", 0, "sparse,gid=0x0000000000000000,force,sparse,iocharset=cp855,gid=0x000000000000ee01,prealloc," [pid 5108] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x02\x02\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x0f\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x8f\x24\x2d\x5f\x49\x6d\x50\x0b\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152 [ 54.773446][ T5093] RDX: ffff888020fd1d40 RSI: ffffffff8408f879 RDI: 0000000000000007 [ 54.781461][ T5093] RBP: fffffffffff01e18 R08: 0000000000000007 R09: 000000007ffff000 [ 54.789459][ T5093] R10: fffffffffff01e18 R11: 0000000000092001 R12: ffffc90003d6fd18 [ 54.797543][ T5093] R13: ffffc90003d6fd18 R14: ffff88807251dcf8 R15: ffff88807639f680 [ 54.805545][ T5093] ? iov_iter_revert+0x59/0x60 [ 54.810348][ T5093] generic_file_read_iter+0x2b2/0x5b0 [ 54.815750][ T5093] ntfs_file_read_iter+0x1b8/0x270 [ 54.820883][ T5093] do_iter_readv_writev+0x2e0/0x3b0 [pid 5109] write(3, "\xeb\x52\x90\x4e\x54\x46\x53\x20\x20\x20\x20\x00\x02\x02\x00\x00\x00\x00\x00\x00\x00\xf8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x80\x00\xff\x0f\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\xff\x03\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x04\x00\x00\x00\x8f\x24\x2d\x5f\x49\x6d\x50\x0b\x00\x00\x00\x00\x0e\x1f\xbe\x71\x7c\xac\x22\xc0\x74\x0b\x56\xb4\x0e\xbb\x07\x00"..., 2097152 [pid 5108] <... write resumed>) = 2097152 [pid 5109] <... write resumed>) = 2097152 [pid 5108] munmap(0x7f46416bc000, 2097152 [pid 5109] munmap(0x7f46416bc000, 2097152 [pid 5108] <... munmap resumed>) = 0 [pid 5109] <... munmap resumed>) = 0 [pid 5108] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5108] ioctl(4, LOOP_SET_FD, 3 [pid 5109] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5108] <... ioctl resumed>) = 0 [pid 5109] <... openat resumed>) = 4 [pid 5108] close(3 [pid 5109] ioctl(4, LOOP_SET_FD, 3 [pid 5108] <... close resumed>) = 0 [pid 5109] <... ioctl resumed>) = 0 [pid 5108] mkdir("./file0", 0777 [pid 5109] close(3 [pid 5108] <... mkdir resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5108] mount("/dev/loop3", "./file0", "ntfs3", 0, "sparse,gid=0x0000000000000000,force,sparse,iocharset=cp855,gid=0x000000000000ee01,prealloc," [pid 5109] mkdir("./file0", 0777) = 0 [ 54.826106][ T5093] ? generic_copy_file_range+0x1d0/0x1d0 [ 54.831769][ T5093] ? security_file_permission+0xaf/0xd0 [ 54.837350][ T5093] do_iter_read+0x2f2/0x750 [ 54.841882][ T5093] ? import_iovec+0x110/0x160 [ 54.846583][ T5093] vfs_readv+0xe5/0x150 [ 54.850846][ T5093] ? vfs_iter_read+0xa0/0xa0 [ 54.853820][ T5108] loop3: detected capacity change from 0 to 4096 [ 54.859315][ T5109] loop1: detected capacity change from 0 to 4096 [ 54.868084][ T5093] ? __fget_files+0x248/0x440 [ 54.872788][ T5093] ? rwlock_bug.part.0+0x90/0x90 [ 54.877738][ T5093] ? __fget_files+0x26a/0x440 [ 54.882516][ T5093] do_preadv+0x1b6/0x270 [ 54.886753][ T5093] ? do_readv+0x2f0/0x2f0 [ 54.891091][ T5093] ? _raw_spin_unlock_irq+0x23/0x50 [ 54.896286][ T5093] ? lockdep_hardirqs_on+0x7d/0x100 [ 54.901483][ T5093] __x64_sys_preadv2+0xef/0x150 [ 54.906335][ T5093] do_syscall_64+0x39/0xb0 [ 54.910751][ T5093] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 54.916639][ T5093] RIP: 0033:0x7f4649b30789 [ 54.921194][ T5093] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 54.941142][ T5093] RSP: 002b:00007f46418bb2e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000147 [ 54.949550][ T5093] RAX: ffffffffffffffda RBX: 00007f4649bd47b8 RCX: 00007f4649b30789 [ 54.957599][ T5093] RDX: 0000000000000001 RSI: 0000000020000100 RDI: 0000000000000004 [ 54.965647][ T5093] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 54.973611][ T5093] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4649bd47b0 [ 54.981575][ T5093] R13: 00007f4649ba17e4 R14: 6573726168636f69 R15: 0030656c69662f2e [ 54.989548][ T5093] [ 54.993266][ T5093] Kernel Offset: disabled [ 54.997900][ T5093] Rebooting in 86400 seconds..