./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2549339564 <...> Warning: Permanently added '10.128.0.174' (ED25519) to the list of known hosts. execve("./syz-executor2549339564", ["./syz-executor2549339564"], 0x7fff84969410 /* 10 vars */) = 0 brk(NULL) = 0x5555556df000 brk(0x5555556dfd40) = 0x5555556dfd40 arch_prctl(ARCH_SET_FS, 0x5555556df3c0) = 0 set_tid_address(0x5555556df690) = 294 set_robust_list(0x5555556df6a0, 24) = 0 rseq(0x5555556dfce0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2549339564", 4096) = 28 getrandom("\x6b\x1c\xdd\x33\x42\x2f\x6e\x3d", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555556dfd40 brk(0x555555700d40) = 0x555555700d40 brk(0x555555701000) = 0x555555701000 mprotect(0x7f347fdd7000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mkdir("./syzkaller.6YCJUe", 0700) = 0 chmod("./syzkaller.6YCJUe", 0777) = 0 chdir("./syzkaller.6YCJUe") = 0 mkdir("./0", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 296 ./strace-static-x86_64: Process 296 attached [pid 296] set_robust_list(0x5555556df6a0, 24) = 0 [pid 296] chdir("./0") = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] setpgid(0, 0) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 296] write(3, "1000", 4) = 4 [pid 296] close(3) = 0 [pid 296] symlink("/dev/binderfs", "./binderfs") = 0 [pid 296] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 296] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 296] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 296] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 296] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 296] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[297]}, 88) = 297 [pid 296] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 296] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 297] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 297] memfd_create("syzkaller", 0) = 3 [pid 297] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 297] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 297] munmap(0x7f34778f2000, 262144) = 0 [ 23.282273][ T30] audit: type=1400 audit(1695556802.702:66): avc: denied { execmem } for pid=294 comm="syz-executor254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 23.303766][ T30] audit: type=1400 audit(1695556802.722:67): avc: denied { read write } for pid=294 comm="syz-executor254" name="loop0" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 297] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 297] close(3) = 0 [pid 297] mkdir("./file0", 0777) = 0 [ 23.328569][ T30] audit: type=1400 audit(1695556802.722:68): avc: denied { open } for pid=294 comm="syz-executor254" path="/dev/loop0" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 23.331162][ T297] loop0: detected capacity change from 0 to 512 [ 23.352966][ T30] audit: type=1400 audit(1695556802.722:69): avc: denied { ioctl } for pid=294 comm="syz-executor254" path="/dev/loop0" dev="devtmpfs" ino=112 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 23.360950][ T297] ======================================================= [ 23.360950][ T297] WARNING: The mand mount option has been deprecated and [ 23.360950][ T297] and is ignored by this kernel. Remove the mand [ 23.360950][ T297] option from the mount to silence this warning. [ 23.360950][ T297] ======================================================= [pid 297] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 297] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 297] chdir("./file0") = 0 [pid 297] ioctl(4, LOOP_CLR_FD) = 0 [pid 297] close(4) = 0 [pid 297] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 297] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 296] <... futex resumed>) = 0 [pid 296] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 23.384662][ T30] audit: type=1400 audit(1695556802.782:70): avc: denied { mounton } for pid=296 comm="syz-executor254" path="/root/syzkaller.6YCJUe/0/file0" dev="sda1" ino=1930 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 23.420949][ T297] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 23.456507][ T297] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 23.466652][ T297] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 296] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... futex resumed>) = 0 [pid 297] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 297] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] <... futex resumed>) = 0 [pid 296] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... futex resumed>) = 1 [pid 297] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 297] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] <... futex resumed>) = 0 [pid 296] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... futex resumed>) = 1 [pid 297] creat("./bus", 000) = 6 [pid 297] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] <... futex resumed>) = 0 [pid 296] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... futex resumed>) = 1 [pid 297] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 297] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] <... futex resumed>) = 0 [pid 296] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... futex resumed>) = 1 [pid 297] open("./bus", O_RDONLY) = 7 [pid 297] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] <... futex resumed>) = 0 [pid 296] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... futex resumed>) = 1 [ 23.477176][ T30] audit: type=1400 audit(1695556802.892:71): avc: denied { mount } for pid=296 comm="syz-executor254" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 23.499007][ T30] audit: type=1400 audit(1695556802.902:72): avc: denied { write } for pid=296 comm="syz-executor254" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [pid 297] sendfile(6, 7, NULL, 140737974943952 [pid 296] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 296] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 296] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 296] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 296] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 296] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[300]}, 88) = 300 [pid 296] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 296] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 300 attached [ 23.520867][ T30] audit: type=1400 audit(1695556802.902:73): avc: denied { add_name } for pid=296 comm="syz-executor254" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 23.541591][ T30] audit: type=1400 audit(1695556802.902:74): avc: denied { create } for pid=296 comm="syz-executor254" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [pid 300] set_robust_list(0x7f34779319a0, 24) = 0 [pid 300] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 300] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 300] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 296] <... futex resumed>) = 0 [pid 300] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 296] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 296] <... futex resumed>) = 0 [pid 300] sendmsg(-1, 0x20000000, 0 [pid 296] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 300] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 296] <... futex resumed>) = 0 [ 23.561840][ T30] audit: type=1400 audit(1695556802.912:75): avc: denied { read write open } for pid=296 comm="syz-executor254" path=2F726F6F742F73797A6B616C6C65722E3659434A55652F302F66696C65302F627573202864656C6574656429 dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [pid 300] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 296] exit_group(0) = ? [pid 300] <... futex resumed>) = ? [pid 300] +++ exited with 0 +++ [pid 297] <... sendfile resumed>) = ? [pid 297] +++ exited with 0 +++ [pid 296] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./0/binderfs") = 0 umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./0/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./0") = 0 mkdir("./1", 0777) = 0 [ 23.712540][ T297] syz-executor254 (297) used greatest stack depth: 21552 bytes left openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 301 ./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x5555556df6a0, 24) = 0 [pid 301] chdir("./1") = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] symlink("/dev/binderfs", "./binderfs") = 0 [pid 301] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 301] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 301] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 301] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 301] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 301] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[303]}, 88) = 303 [pid 301] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 301] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 303] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 303] memfd_create("syzkaller", 0) = 3 [pid 303] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 303] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 303] munmap(0x7f34778f2000, 262144) = 0 [pid 303] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 303] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 303] close(3) = 0 [pid 303] mkdir("./file0", 0777) = 0 [pid 303] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 303] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 303] chdir("./file0") = 0 [pid 303] ioctl(4, LOOP_CLR_FD) = 0 [pid 303] close(4) = 0 [pid 303] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 1 [pid 303] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 303] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 1 [pid 303] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 303] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 1 [pid 303] creat("./bus", 000) = 6 [pid 303] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 1 [pid 303] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 303] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 1 [pid 303] open("./bus", O_RDONLY) = 7 [pid 303] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 1 [ 23.783825][ T303] loop0: detected capacity change from 0 to 512 [ 23.791883][ T303] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 23.805294][ T303] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 23.814967][ T303] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 303] sendfile(6, 7, NULL, 140737974943952 [pid 301] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 301] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 301] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 301] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 301] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 301] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[305]}, 88) = 305 [pid 301] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 301] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x7f34779319a0, 24) = 0 [pid 305] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 305] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 305] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 305] <... futex resumed>) = 1 [pid 305] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 305] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 305] <... futex resumed>) = 1 [pid 305] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 301] exit_group(0 [pid 305] <... futex resumed>) = ? [pid 301] <... exit_group resumed>) = ? [pid 305] +++ exited with 0 +++ [pid 303] <... sendfile resumed>) = 230 [pid 303] +++ exited with 0 +++ [pid 301] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./1/binderfs") = 0 umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./1/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./1") = 0 mkdir("./2", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 307 ./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x5555556df6a0, 24) = 0 [pid 307] chdir("./2") = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] setpgid(0, 0) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3) = 0 [pid 307] symlink("/dev/binderfs", "./binderfs") = 0 [pid 307] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 307] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 307] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 307] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 307] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 307] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[308]}, 88) = 308 [pid 307] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 307] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 308 attached [pid 308] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 308] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 308] memfd_create("syzkaller", 0) = 3 [pid 308] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 308] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 308] munmap(0x7f34778f2000, 262144) = 0 [pid 308] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 308] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 308] close(3) = 0 [pid 308] mkdir("./file0", 0777) = 0 [pid 308] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 308] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 308] chdir("./file0") = 0 [pid 308] ioctl(4, LOOP_CLR_FD) = 0 [pid 308] close(4) = 0 [pid 308] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... futex resumed>) = 0 [pid 307] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... futex resumed>) = 1 [pid 308] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 308] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... futex resumed>) = 0 [pid 307] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... futex resumed>) = 1 [pid 308] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 308] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... futex resumed>) = 0 [pid 307] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... futex resumed>) = 1 [pid 308] creat("./bus", 000) = 6 [pid 308] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... futex resumed>) = 0 [pid 307] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... futex resumed>) = 1 [pid 308] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 308] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 307] <... futex resumed>) = 0 [pid 308] open("./bus", O_RDONLY [pid 307] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... open resumed>) = 7 [pid 308] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 307] <... futex resumed>) = 0 [pid 307] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 24.082629][ T308] loop0: detected capacity change from 0 to 512 [ 24.091154][ T308] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 24.104211][ T308] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 24.113895][ T308] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 308] sendfile(6, 7, NULL, 140737974943952 [pid 307] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 307] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 307] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 307] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 307] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 307] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 310 attached => {parent_tid=[310]}, 88) = 310 [pid 310] set_robust_list(0x7f34779319a0, 24 [pid 307] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 307] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] <... set_robust_list resumed>) = 0 [pid 307] <... futex resumed>) = 0 [pid 310] rt_sigprocmask(SIG_SETMASK, [], [pid 307] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 310] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 310] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... futex resumed>) = 0 [pid 310] <... futex resumed>) = 1 [pid 307] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 310] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 307] <... futex resumed>) = 0 [pid 310] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 307] exit_group(0 [pid 310] <... futex resumed>) = ? [pid 307] <... exit_group resumed>) = ? [pid 310] +++ exited with 0 +++ [pid 308] <... sendfile resumed>) = ? [pid 308] +++ exited with 0 +++ [pid 307] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./2/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./2/binderfs") = 0 umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./2/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./2") = 0 mkdir("./3", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 311 ./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x5555556df6a0, 24) = 0 [pid 311] chdir("./3") = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] symlink("/dev/binderfs", "./binderfs") = 0 [pid 311] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 311] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 311] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 311] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 311] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 311] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[312]}, 88) = 312 [pid 311] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 311] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 312] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 312] memfd_create("syzkaller", 0) = 3 [pid 312] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 312] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 312] munmap(0x7f34778f2000, 262144) = 0 [pid 312] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 312] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 312] close(3) = 0 [pid 312] mkdir("./file0", 0777) = 0 [pid 312] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 312] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 312] chdir("./file0") = 0 [pid 312] ioctl(4, LOOP_CLR_FD) = 0 [pid 312] close(4) = 0 [pid 312] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [pid 312] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 312] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [pid 312] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 312] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [pid 312] creat("./bus", 000) = 6 [pid 312] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [pid 312] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 312] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [pid 312] open("./bus", O_RDONLY) = 7 [pid 312] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [ 24.414385][ T312] loop0: detected capacity change from 0 to 512 [ 24.422591][ T312] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 24.435611][ T312] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 24.445553][ T312] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 312] sendfile(6, 7, NULL, 140737974943952 [pid 311] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 311] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 311] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 311] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 311] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 311] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[314]}, 88) = 314 [pid 311] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 311] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x7f34779319a0, 24) = 0 [pid 314] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 314] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 314] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 314] <... futex resumed>) = 1 [pid 314] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 314] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 314] <... futex resumed>) = 1 [pid 314] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 311] exit_group(0 [pid 314] <... futex resumed>) = ? [pid 311] <... exit_group resumed>) = ? [pid 314] +++ exited with 0 +++ [pid 312] <... sendfile resumed>) = ? [pid 312] +++ exited with 0 +++ [pid 311] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./3", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./3", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./3/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./3/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./3/binderfs") = 0 umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./3/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./3/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./3/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./3/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./3") = 0 mkdir("./4", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 315 ./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x5555556df6a0, 24) = 0 [pid 315] chdir("./4") = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 315] symlink("/dev/binderfs", "./binderfs") = 0 [pid 315] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 315] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 315] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 315] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 315] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 315] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[316]}, 88) = 316 [pid 315] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 315] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 316] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 316] memfd_create("syzkaller", 0) = 3 [pid 316] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 316] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 316] munmap(0x7f34778f2000, 262144) = 0 [pid 316] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 316] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 316] close(3) = 0 [pid 316] mkdir("./file0", 0777) = 0 [pid 316] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 316] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 316] chdir("./file0") = 0 [pid 316] ioctl(4, LOOP_CLR_FD) = 0 [pid 316] close(4) = 0 [pid 316] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... futex resumed>) = 0 [pid 315] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... futex resumed>) = 1 [pid 316] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 316] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... futex resumed>) = 0 [pid 315] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... futex resumed>) = 1 [pid 316] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 316] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... futex resumed>) = 0 [pid 315] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... futex resumed>) = 1 [pid 316] creat("./bus", 000) = 6 [pid 316] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... futex resumed>) = 0 [pid 315] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... futex resumed>) = 1 [pid 316] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 316] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... futex resumed>) = 0 [pid 315] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... futex resumed>) = 1 [pid 316] open("./bus", O_RDONLY) = 7 [pid 316] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... futex resumed>) = 0 [pid 315] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... futex resumed>) = 1 [ 24.722940][ T316] loop0: detected capacity change from 0 to 512 [ 24.731114][ T316] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 24.744110][ T316] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 24.753888][ T316] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 316] sendfile(6, 7, NULL, 140737974943952 [pid 315] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 315] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 315] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 315] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 315] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 315] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[319]}, 88) = 319 ./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x7f34779319a0, 24) = 0 [pid 319] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 319] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 315] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 315] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 319] <... futex resumed>) = 0 [pid 319] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 315] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 319] <... mmap resumed>) = 0x20000000 [pid 319] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... futex resumed>) = 0 [pid 315] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 319] <... futex resumed>) = 1 [pid 319] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 319] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 319] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 315] <... futex resumed>) = 0 [pid 315] exit_group(0 [pid 319] <... futex resumed>) = ? [pid 315] <... exit_group resumed>) = ? [pid 319] +++ exited with 0 +++ [pid 316] <... sendfile resumed>) = ? [pid 316] +++ exited with 0 +++ [pid 315] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./4", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./4", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./4/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./4/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./4/binderfs") = 0 umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./4/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./4/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./4/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./4/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./4") = 0 mkdir("./5", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 320 ./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x5555556df6a0, 24) = 0 [pid 320] chdir("./5") = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] symlink("/dev/binderfs", "./binderfs") = 0 [pid 320] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 320] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 320] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 320] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 320] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 320] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 321 attached => {parent_tid=[321]}, 88) = 321 [pid 321] set_robust_list(0x7f347fd129a0, 24 [pid 320] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 320] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] <... set_robust_list resumed>) = 0 [pid 320] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 321] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 321] memfd_create("syzkaller", 0) = 3 [pid 321] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 321] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 321] munmap(0x7f34778f2000, 262144) = 0 [pid 321] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 321] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 321] close(3) = 0 [pid 321] mkdir("./file0", 0777) = 0 [pid 321] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 321] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 321] chdir("./file0") = 0 [pid 321] ioctl(4, LOOP_CLR_FD) = 0 [pid 321] close(4) = 0 [pid 321] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 320] <... futex resumed>) = 0 [pid 320] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 321] <... futex resumed>) = 1 [pid 321] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 321] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 320] <... futex resumed>) = 0 [pid 320] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 321] <... futex resumed>) = 1 [pid 321] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 321] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 320] <... futex resumed>) = 0 [pid 320] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] <... futex resumed>) = 1 [pid 321] creat("./bus", 000 [pid 320] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 321] <... creat resumed>) = 6 [pid 321] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 320] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 320] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 320] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 321] <... futex resumed>) = 0 [pid 321] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 321] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 320] <... futex resumed>) = 0 [pid 320] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 321] <... futex resumed>) = 1 [pid 321] open("./bus", O_RDONLY) = 7 [pid 321] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 320] <... futex resumed>) = 0 [pid 320] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 321] <... futex resumed>) = 1 [ 25.050285][ T321] loop0: detected capacity change from 0 to 512 [ 25.059045][ T321] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 25.071994][ T321] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 25.081955][ T321] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 321] sendfile(6, 7, NULL, 140737974943952 [pid 320] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 320] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 320] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 320] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 320] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 320] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 320] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[323]}, 88) = 323 [pid 320] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x7f34779319a0, 24) = 0 [pid 323] rt_sigprocmask(SIG_SETMASK, [], [pid 320] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 320] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 323] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 323] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 323] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 320] <... futex resumed>) = 0 [pid 320] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 323] <... futex resumed>) = 1 [pid 323] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 323] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 320] <... futex resumed>) = 0 [pid 323] <... futex resumed>) = 1 [pid 323] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 320] exit_group(0 [pid 323] <... futex resumed>) = ? [pid 320] <... exit_group resumed>) = ? [pid 323] +++ exited with 0 +++ [pid 321] <... sendfile resumed>) = ? [pid 321] +++ exited with 0 +++ [pid 320] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./5", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./5", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./5/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./5/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./5/binderfs") = 0 umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./5/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./5/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./5/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./5/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./5") = 0 mkdir("./6", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 324 ./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x5555556df6a0, 24) = 0 [pid 324] chdir("./6") = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] symlink("/dev/binderfs", "./binderfs") = 0 [pid 324] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 324] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 324] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 324] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 324] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 324] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[325]}, 88) = 325 [pid 324] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 324] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 325] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 325] memfd_create("syzkaller", 0) = 3 [pid 325] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 325] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 325] munmap(0x7f34778f2000, 262144) = 0 [pid 325] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 325] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 325] close(3) = 0 [pid 325] mkdir("./file0", 0777) = 0 [pid 325] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 325] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 325] chdir("./file0") = 0 [pid 325] ioctl(4, LOOP_CLR_FD) = 0 [pid 325] close(4) = 0 [pid 325] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = 1 [pid 325] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 325] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = 1 [pid 325] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 325] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = 1 [pid 325] creat("./bus", 000) = 6 [pid 325] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = 1 [pid 325] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 325] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = 1 [pid 325] open("./bus", O_RDONLY) = 7 [pid 325] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = 1 [ 25.385481][ T325] loop0: detected capacity change from 0 to 512 [ 25.393646][ T325] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 25.406566][ T325] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 25.416489][ T325] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 325] sendfile(6, 7, NULL, 140737974943952 [pid 324] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 324] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 324] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 324] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 324] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 324] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 324] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 324] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 324] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[328]}, 88) = 328 [pid 324] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 324] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x7f34779319a0, 24) = 0 [pid 328] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 328] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 328] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 328] <... futex resumed>) = 1 [pid 328] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 328] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 328] <... futex resumed>) = 1 [pid 328] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 324] exit_group(0 [pid 328] <... futex resumed>) = ? [pid 324] <... exit_group resumed>) = ? [pid 328] +++ exited with 0 +++ [pid 325] <... sendfile resumed>) = ? [pid 325] +++ exited with 0 +++ [pid 324] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./6", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./6/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./6/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./6/binderfs") = 0 umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./6/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./6/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./6/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./6/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./6") = 0 mkdir("./7", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 329 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x5555556df6a0, 24) = 0 [pid 329] chdir("./7") = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] symlink("/dev/binderfs", "./binderfs") = 0 [pid 329] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 329] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 329] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 329] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 329] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 329] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[330]}, 88) = 330 ./strace-static-x86_64: Process 330 attached [pid 329] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 329] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 330] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 330] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 330] memfd_create("syzkaller", 0) = 3 [pid 330] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 330] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 330] munmap(0x7f34778f2000, 262144) = 0 [pid 330] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 330] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 330] close(3) = 0 [pid 330] mkdir("./file0", 0777) = 0 [pid 330] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 330] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 330] chdir("./file0") = 0 [pid 330] ioctl(4, LOOP_CLR_FD) = 0 [pid 330] close(4) = 0 [pid 330] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = 0 [pid 329] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] <... futex resumed>) = 1 [pid 330] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 330] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = 0 [pid 329] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] <... futex resumed>) = 1 [pid 330] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 330] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = 0 [pid 329] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] <... futex resumed>) = 1 [pid 330] creat("./bus", 000) = 6 [pid 330] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = 0 [pid 329] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] <... futex resumed>) = 1 [pid 330] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 330] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = 0 [pid 329] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] <... futex resumed>) = 1 [pid 330] open("./bus", O_RDONLY) = 7 [pid 330] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = 0 [pid 329] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] <... futex resumed>) = 1 [ 25.673229][ T330] loop0: detected capacity change from 0 to 512 [ 25.681432][ T330] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 25.694524][ T330] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 25.704115][ T330] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 330] sendfile(6, 7, NULL, 140737974943952 [pid 329] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 329] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 329] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 329] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 329] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 329] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x7f34779319a0, 24) = 0 [pid 332] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 332] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 329] <... clone3 resumed> => {parent_tid=[332]}, 88) = 332 [pid 329] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 329] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 329] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] <... futex resumed>) = 0 [pid 332] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 332] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = 0 [pid 329] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] <... futex resumed>) = 1 [pid 332] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 332] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = 0 [pid 332] <... futex resumed>) = 1 [pid 332] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 329] exit_group(0 [pid 332] <... futex resumed>) = ? [pid 329] <... exit_group resumed>) = ? [pid 332] +++ exited with 0 +++ [pid 330] <... sendfile resumed>) = ? [pid 330] +++ exited with 0 +++ [pid 329] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./7", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./7", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./7/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./7/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./7/binderfs") = 0 umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./7/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./7/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./7/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./7/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./7") = 0 mkdir("./8", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 334 ./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x5555556df6a0, 24) = 0 [pid 334] chdir("./8") = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] symlink("/dev/binderfs", "./binderfs") = 0 [pid 334] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 334] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 334] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 334] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 334] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 334] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 335 attached => {parent_tid=[335]}, 88) = 335 [pid 335] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 335] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 335] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 334] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 334] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 335] <... futex resumed>) = 0 [pid 335] memfd_create("syzkaller", 0 [pid 334] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 335] <... memfd_create resumed>) = 3 [pid 335] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 335] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 335] munmap(0x7f34778f2000, 262144) = 0 [pid 335] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 335] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 335] close(3) = 0 [pid 335] mkdir("./file0", 0777) = 0 [pid 335] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 335] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 335] chdir("./file0") = 0 [pid 335] ioctl(4, LOOP_CLR_FD) = 0 [pid 335] close(4) = 0 [pid 335] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 335] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 334] <... futex resumed>) = 0 [pid 334] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 334] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... futex resumed>) = 0 [pid 335] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 335] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = 0 [pid 334] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... futex resumed>) = 1 [pid 335] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 335] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = 0 [pid 334] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... futex resumed>) = 1 [pid 335] creat("./bus", 000) = 6 [pid 335] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = 0 [pid 334] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... futex resumed>) = 1 [pid 335] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 335] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = 0 [pid 334] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... futex resumed>) = 1 [pid 335] open("./bus", O_RDONLY) = 7 [pid 335] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = 0 [pid 334] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... futex resumed>) = 1 [ 25.984340][ T335] loop0: detected capacity change from 0 to 512 [ 25.992730][ T335] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 26.005707][ T335] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 26.015280][ T335] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 335] sendfile(6, 7, NULL, 140737974943952 [pid 334] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 334] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 334] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 334] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 334] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 334] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 334] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[337]}, 88) = 337 [pid 334] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 334] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x7f34779319a0, 24) = 0 [pid 337] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 337] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 337] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = 0 [pid 337] <... futex resumed>) = 1 [pid 334] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 337] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = 0 [pid 337] <... futex resumed>) = 1 [pid 337] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 334] exit_group(0 [pid 337] <... futex resumed>) = ? [pid 334] <... exit_group resumed>) = ? [pid 335] <... sendfile resumed>) = ? [pid 335] +++ exited with 0 +++ [pid 337] +++ exited with 0 +++ [pid 334] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- umount2("./8", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./8/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./8/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./8/binderfs") = 0 umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./8/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./8/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./8/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./8/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./8") = 0 mkdir("./9", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 338 ./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x5555556df6a0, 24) = 0 [pid 338] chdir("./9") = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 338] symlink("/dev/binderfs", "./binderfs") = 0 [pid 338] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 338] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 338] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 338] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 338] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 338] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[339]}, 88) = 339 ./strace-static-x86_64: Process 339 attached [pid 339] set_robust_list(0x7f347fd129a0, 24 [pid 338] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 338] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 339] <... set_robust_list resumed>) = 0 [pid 339] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 339] memfd_create("syzkaller", 0) = 3 [pid 339] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 339] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 339] munmap(0x7f34778f2000, 262144) = 0 [pid 339] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 339] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 339] close(3) = 0 [pid 339] mkdir("./file0", 0777) = 0 [pid 339] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 339] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 339] chdir("./file0") = 0 [pid 339] ioctl(4, LOOP_CLR_FD) = 0 [pid 339] close(4) = 0 [pid 339] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] <... futex resumed>) = 0 [pid 338] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] <... futex resumed>) = 1 [pid 339] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 339] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] <... futex resumed>) = 0 [pid 338] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] <... futex resumed>) = 1 [pid 339] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 339] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] <... futex resumed>) = 0 [pid 338] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] <... futex resumed>) = 1 [pid 339] creat("./bus", 000) = 6 [pid 339] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 338] <... futex resumed>) = 0 [pid 338] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 339] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] <... futex resumed>) = 0 [pid 338] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] <... futex resumed>) = 1 [pid 339] open("./bus", O_RDONLY) = 7 [pid 339] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] <... futex resumed>) = 0 [pid 338] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] <... futex resumed>) = 1 [ 26.278281][ T339] loop0: detected capacity change from 0 to 512 [ 26.286772][ T339] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 26.299845][ T339] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 26.309759][ T339] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 339] sendfile(6, 7, NULL, 140737974943952 [pid 338] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 338] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 338] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 338] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 338] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 338] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[341]}, 88) = 341 [pid 338] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 338] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x7f34779319a0, 24) = 0 [pid 341] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 341] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 341] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 338] <... futex resumed>) = 0 [pid 338] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 341] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 341] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 338] <... futex resumed>) = 0 [pid 341] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] exit_group(0 [pid 341] <... futex resumed>) = ? [pid 338] <... exit_group resumed>) = ? [pid 341] +++ exited with 0 +++ [pid 339] <... sendfile resumed>) = ? [pid 339] +++ exited with 0 +++ [pid 338] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./9", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./9/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./9/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./9/binderfs") = 0 umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./9/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./9/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./9/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./9/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./9") = 0 mkdir("./10", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 342 ./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x5555556df6a0, 24) = 0 [pid 342] chdir("./10") = 0 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3) = 0 [pid 342] symlink("/dev/binderfs", "./binderfs") = 0 [pid 342] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 342] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 342] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 342] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 342] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 342] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[343]}, 88) = 343 [pid 342] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 342] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 343 attached [pid 343] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 343] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 343] memfd_create("syzkaller", 0) = 3 [pid 343] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 343] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 343] munmap(0x7f34778f2000, 262144) = 0 [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 343] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 343] close(3) = 0 [pid 343] mkdir("./file0", 0777) = 0 [pid 343] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 343] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 343] chdir("./file0") = 0 [pid 343] ioctl(4, LOOP_CLR_FD) = 0 [pid 343] close(4) = 0 [pid 343] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] <... futex resumed>) = 1 [pid 343] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 343] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] <... futex resumed>) = 1 [pid 343] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 343] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] <... futex resumed>) = 1 [pid 343] creat("./bus", 000) = 6 [pid 343] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] <... futex resumed>) = 1 [pid 343] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 343] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] <... futex resumed>) = 1 [pid 343] open("./bus", O_RDONLY) = 7 [pid 343] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] <... futex resumed>) = 1 [ 26.551385][ T343] loop0: detected capacity change from 0 to 512 [ 26.559533][ T343] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 26.572551][ T343] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 26.582453][ T343] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 343] sendfile(6, 7, NULL, 140737974943952 [pid 342] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 342] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 342] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 342] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 342] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[345]}, 88) = 345 [pid 342] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 342] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 345 attached [pid 345] set_robust_list(0x7f34779319a0, 24) = 0 [pid 345] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 345] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 345] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 345] <... futex resumed>) = 1 [pid 345] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 345] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = 0 [pid 345] <... futex resumed>) = 1 [pid 345] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 342] exit_group(0 [pid 345] <... futex resumed>) = ? [pid 342] <... exit_group resumed>) = ? [pid 345] +++ exited with 0 +++ [pid 343] <... sendfile resumed>) = ? [pid 343] +++ exited with 0 +++ [pid 342] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./10", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./10", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./10/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./10/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./10/binderfs") = 0 umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./10/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./10/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./10/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./10/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./10") = 0 mkdir("./11", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 347 ./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x5555556df6a0, 24) = 0 [pid 347] chdir("./11") = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 347] setpgid(0, 0) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 347] write(3, "1000", 4) = 4 [pid 347] close(3) = 0 [pid 347] symlink("/dev/binderfs", "./binderfs") = 0 [pid 347] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 347] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 347] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 347] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 347] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 348 attached => {parent_tid=[348]}, 88) = 348 [pid 347] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 347] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 348] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 348] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 348] memfd_create("syzkaller", 0) = 3 [pid 348] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 348] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 348] munmap(0x7f34778f2000, 262144) = 0 [pid 348] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 348] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 348] close(3) = 0 [pid 348] mkdir("./file0", 0777) = 0 [pid 348] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 348] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 348] chdir("./file0") = 0 [pid 348] ioctl(4, LOOP_CLR_FD) = 0 [pid 348] close(4) = 0 [pid 348] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 348] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 347] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] <... futex resumed>) = 0 [pid 348] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 348] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] <... futex resumed>) = 1 [pid 348] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 348] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 348] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 347] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] <... futex resumed>) = 0 [pid 348] creat("./bus", 000) = 6 [pid 348] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 348] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] <... futex resumed>) = 1 [pid 348] open("./bus", O_RDONLY) = 7 [pid 348] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] <... futex resumed>) = 1 [ 26.820777][ T348] loop0: detected capacity change from 0 to 512 [ 26.829696][ T348] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 26.842653][ T348] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 26.852622][ T348] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 348] sendfile(6, 7, NULL, 140737974943952 [pid 347] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 347] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 347] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 347] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 347] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[350]}, 88) = 350 [pid 347] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 347] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 350 attached [pid 350] set_robust_list(0x7f34779319a0, 24) = 0 [pid 350] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 350] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 350] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 350] <... futex resumed>) = 1 [pid 350] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 350] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 350] <... futex resumed>) = 1 [pid 350] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 347] exit_group(0 [pid 350] <... futex resumed>) = ? [pid 347] <... exit_group resumed>) = ? [pid 350] +++ exited with 0 +++ [pid 348] <... sendfile resumed>) = ? [pid 348] +++ exited with 0 +++ [pid 347] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./11", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./11", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./11/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./11/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./11/binderfs") = 0 umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./11/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./11/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./11/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./11/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./11") = 0 mkdir("./12", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 351 ./strace-static-x86_64: Process 351 attached [pid 351] set_robust_list(0x5555556df6a0, 24) = 0 [pid 351] chdir("./12") = 0 [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 351] setpgid(0, 0) = 0 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 351] write(3, "1000", 4) = 4 [pid 351] close(3) = 0 [pid 351] symlink("/dev/binderfs", "./binderfs") = 0 [pid 351] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 351] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 351] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 351] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 351] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 351] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[352]}, 88) = 352 [pid 351] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 351] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 352] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 352] memfd_create("syzkaller", 0) = 3 [pid 352] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 352] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 352] munmap(0x7f34778f2000, 262144) = 0 [pid 352] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 352] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 352] close(3) = 0 [pid 352] mkdir("./file0", 0777) = 0 [pid 352] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 352] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 352] chdir("./file0") = 0 [pid 352] ioctl(4, LOOP_CLR_FD) = 0 [pid 352] close(4) = 0 [pid 352] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 351] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... futex resumed>) = 1 [pid 352] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 352] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 351] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... futex resumed>) = 1 [pid 352] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 352] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 351] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... futex resumed>) = 1 [pid 352] creat("./bus", 000) = 6 [pid 352] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 351] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... futex resumed>) = 1 [pid 352] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 352] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 351] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... futex resumed>) = 1 [pid 352] open("./bus", O_RDONLY) = 7 [pid 352] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 352] <... futex resumed>) = 1 [pid 351] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 27.144698][ T352] loop0: detected capacity change from 0 to 512 [ 27.152825][ T352] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 27.165819][ T352] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 27.175682][ T352] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 352] sendfile(6, 7, NULL, 140737974943952 [pid 351] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 351] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 351] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 351] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 351] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 351] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 351] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 351] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 351] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[354]}, 88) = 354 [pid 351] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 351] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x7f34779319a0, 24) = 0 [pid 354] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 354] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 354] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 351] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 354] <... futex resumed>) = 1 [pid 354] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 354] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 354] <... futex resumed>) = 1 [pid 354] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 351] exit_group(0) = ? [pid 354] <... futex resumed>) = ? [pid 354] +++ exited with 0 +++ [pid 352] <... sendfile resumed>) = ? [pid 352] +++ exited with 0 +++ [pid 351] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./12", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./12", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./12/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./12/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./12/binderfs") = 0 umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./12/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./12/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./12/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./12/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./12") = 0 mkdir("./13", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 355 ./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x5555556df6a0, 24) = 0 [pid 355] chdir("./13") = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] setpgid(0, 0) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 [pid 355] symlink("/dev/binderfs", "./binderfs") = 0 [pid 355] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 355] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 355] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 355] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 355] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 355] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 355] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 356 attached [pid 356] set_robust_list(0x7f347fd129a0, 24 [pid 355] <... clone3 resumed> => {parent_tid=[356]}, 88) = 356 [pid 356] <... set_robust_list resumed>) = 0 [pid 355] rt_sigprocmask(SIG_SETMASK, [], [pid 356] rt_sigprocmask(SIG_SETMASK, [], [pid 355] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 356] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 355] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 355] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 356] memfd_create("syzkaller", 0) = 3 [pid 356] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 356] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 356] munmap(0x7f34778f2000, 262144) = 0 [pid 356] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 356] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 356] close(3) = 0 [pid 356] mkdir("./file0", 0777) = 0 [pid 356] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 356] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 356] chdir("./file0") = 0 [pid 356] ioctl(4, LOOP_CLR_FD) = 0 [pid 356] close(4) = 0 [pid 356] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] <... futex resumed>) = 0 [pid 355] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 355] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] <... futex resumed>) = 1 [pid 356] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 356] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 356] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] <... futex resumed>) = 0 [pid 355] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 355] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] <... futex resumed>) = 0 [pid 356] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 356] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] <... futex resumed>) = 0 [pid 355] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 355] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] <... futex resumed>) = 1 [pid 356] creat("./bus", 000) = 6 [pid 356] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] <... futex resumed>) = 0 [pid 355] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 355] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] <... futex resumed>) = 1 [pid 356] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 356] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 355] <... futex resumed>) = 0 [pid 355] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 355] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] open("./bus", O_RDONLY) = 7 [pid 356] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 355] <... futex resumed>) = 0 [pid 355] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 355] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 27.418174][ T356] loop0: detected capacity change from 0 to 512 [ 27.426847][ T356] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 27.439800][ T356] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 27.449871][ T356] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 356] sendfile(6, 7, NULL, 140737974943952 [pid 355] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 355] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 355] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 355] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 355] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 355] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 355] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 355] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[358]}, 88) = 358 [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 355] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 355] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x7f34779319a0, 24) = 0 [pid 358] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 358] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 358] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] <... futex resumed>) = 0 [pid 355] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 355] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 358] <... futex resumed>) = 1 [pid 358] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 358] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] <... futex resumed>) = 0 [pid 358] <... futex resumed>) = 1 [pid 358] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 355] exit_group(0) = ? [pid 358] <... futex resumed>) = ? [pid 358] +++ exited with 0 +++ [pid 356] <... sendfile resumed>) = ? [pid 356] +++ exited with 0 +++ [pid 355] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./13", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./13", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./13/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./13/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./13/binderfs") = 0 umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./13/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./13/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./13/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./13/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./13") = 0 mkdir("./14", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x5555556df6a0, 24) = 0 [pid 359] chdir("./14") = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 359] symlink("/dev/binderfs", "./binderfs" [pid 294] <... clone resumed>, child_tidptr=0x5555556df690) = 359 [pid 359] <... symlink resumed>) = 0 [pid 359] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 359] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 359] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 359] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 359] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 359] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[360]}, 88) = 360 [pid 359] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 359] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 360] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 360] memfd_create("syzkaller", 0) = 3 [pid 360] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 360] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 360] munmap(0x7f34778f2000, 262144) = 0 [pid 360] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 360] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 360] close(3) = 0 [pid 360] mkdir("./file0", 0777) = 0 [pid 360] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 360] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 360] chdir("./file0") = 0 [pid 360] ioctl(4, LOOP_CLR_FD) = 0 [pid 360] close(4) = 0 [pid 360] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 360] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] <... futex resumed>) = 0 [pid 359] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 359] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... futex resumed>) = 0 [pid 360] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 360] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = 0 [pid 359] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... futex resumed>) = 1 [pid 360] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 360] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = 0 [pid 359] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... futex resumed>) = 1 [pid 360] creat("./bus", 000) = 6 [pid 360] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = 0 [pid 359] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... futex resumed>) = 1 [pid 360] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 360] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = 0 [pid 359] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... futex resumed>) = 1 [pid 360] open("./bus", O_RDONLY) = 7 [pid 360] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = 0 [pid 359] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... futex resumed>) = 1 [ 27.747151][ T360] loop0: detected capacity change from 0 to 512 [ 27.755191][ T360] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 27.768237][ T360] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 27.778052][ T360] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 360] sendfile(6, 7, NULL, 140737974943952 [pid 359] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 359] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 359] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 359] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 359] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 359] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 363 attached => {parent_tid=[363]}, 88) = 363 [pid 363] set_robust_list(0x7f34779319a0, 24 [pid 359] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 359] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] <... set_robust_list resumed>) = 0 [pid 359] <... futex resumed>) = 0 [pid 359] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 363] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 363] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 363] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = 0 [pid 363] <... futex resumed>) = 1 [pid 359] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 363] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 363] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = 0 [pid 363] <... futex resumed>) = 1 [pid 363] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 359] exit_group(0 [pid 363] <... futex resumed>) = ? [pid 359] <... exit_group resumed>) = ? [pid 360] <... sendfile resumed>) = ? [pid 363] +++ exited with 0 +++ [pid 360] +++ exited with 0 +++ [pid 359] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- umount2("./14", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./14", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./14/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./14/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./14/binderfs") = 0 umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./14/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./14/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./14/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./14/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./14") = 0 mkdir("./15", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x5555556df6a0, 24) = 0 [pid 364] chdir("./15") = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] symlink("/dev/binderfs", "./binderfs") = 0 [pid 364] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 364] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 364] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 364] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 364] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 364] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[365]}, 88) = 365 [pid 364] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 364] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 365 attached [pid 365] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 365] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 365] memfd_create("syzkaller", 0) = 3 [pid 365] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 365] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 365] munmap(0x7f34778f2000, 262144) = 0 [pid 365] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 365] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 365] close(3) = 0 [pid 365] mkdir("./file0", 0777) = 0 [pid 365] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 365] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 365] chdir("./file0") = 0 [pid 365] ioctl(4, LOOP_CLR_FD) = 0 [pid 365] close(4) = 0 [pid 365] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 0 [pid 364] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... futex resumed>) = 1 [pid 365] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 365] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 0 [pid 364] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... futex resumed>) = 1 [pid 365] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 365] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 0 [pid 364] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... futex resumed>) = 1 [pid 365] creat("./bus", 000) = 6 [pid 365] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 0 [pid 364] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... futex resumed>) = 1 [pid 365] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 365] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 365] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] <... futex resumed>) = 0 [pid 364] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 364] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... futex resumed>) = 0 [pid 365] open("./bus", O_RDONLY) = 7 [pid 365] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 0 [pid 364] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... futex resumed>) = 1 [ 28.062958][ T365] loop0: detected capacity change from 0 to 512 [ 28.071351][ T365] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 28.084705][ T365] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 28.094581][ T365] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 365] sendfile(6, 7, NULL, 140737974943952 [pid 364] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 364] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 364] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 364] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 364] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 364] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 364] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x7f34779319a0, 24 [pid 364] <... clone3 resumed> => {parent_tid=[367]}, 88) = 367 [pid 364] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 364] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 367] <... set_robust_list resumed>) = 0 [pid 367] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 367] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 367] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 0 [pid 364] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 367] <... futex resumed>) = 1 [pid 367] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 367] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 364] <... futex resumed>) = 0 [pid 367] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] exit_group(0 [pid 367] <... futex resumed>) = ? [pid 364] <... exit_group resumed>) = ? [pid 367] +++ exited with 0 +++ [pid 365] <... sendfile resumed>) = ? [pid 365] +++ exited with 0 +++ [pid 364] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./15", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./15", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./15/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./15/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./15/binderfs") = 0 umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./15/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./15/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./15/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./15/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./15") = 0 mkdir("./16", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 368 ./strace-static-x86_64: Process 368 attached [pid 368] set_robust_list(0x5555556df6a0, 24) = 0 [pid 368] chdir("./16") = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 [pid 368] symlink("/dev/binderfs", "./binderfs") = 0 [pid 368] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 368] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 368] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 368] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 368] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[369]}, 88) = 369 [pid 368] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 368] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 369] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 369] memfd_create("syzkaller", 0) = 3 [pid 369] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 369] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 369] munmap(0x7f34778f2000, 262144) = 0 [pid 369] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 369] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 369] close(3) = 0 [pid 369] mkdir("./file0", 0777) = 0 [pid 369] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 369] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 369] chdir("./file0") = 0 [pid 369] ioctl(4, LOOP_CLR_FD) = 0 [pid 369] close(4) = 0 [pid 369] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 368] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... futex resumed>) = 1 [pid 369] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 369] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 368] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... futex resumed>) = 1 [pid 369] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 369] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 368] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... futex resumed>) = 1 [pid 369] creat("./bus", 000) = 6 [pid 369] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 368] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... futex resumed>) = 1 [pid 369] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 369] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 368] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... futex resumed>) = 1 [pid 369] open("./bus", O_RDONLY) = 7 [pid 369] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 368] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] <... futex resumed>) = 1 [ 28.381543][ T369] loop0: detected capacity change from 0 to 512 [ 28.389897][ T369] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 28.403076][ T369] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 28.412860][ T369] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 369] sendfile(6, 7, NULL, 140737974943952 [pid 368] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 368] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 368] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 368] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 368] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 368] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 371 attached => {parent_tid=[371]}, 88) = 371 [pid 371] set_robust_list(0x7f34779319a0, 24 [pid 368] rt_sigprocmask(SIG_SETMASK, [], [pid 371] <... set_robust_list resumed>) = 0 [pid 371] rt_sigprocmask(SIG_SETMASK, [], [pid 368] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 371] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 371] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 368] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 368] <... futex resumed>) = 0 [pid 371] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 368] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... mmap resumed>) = 0x20000000 [pid 371] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 371] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 368] <... futex resumed>) = 0 [pid 368] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 371] <... futex resumed>) = 0 [pid 368] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 371] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 368] <... futex resumed>) = 0 [pid 371] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 368] exit_group(0 [pid 371] <... futex resumed>) = 231 [pid 368] <... exit_group resumed>) = ? [pid 369] <... sendfile resumed>) = ? [pid 369] +++ exited with 0 +++ [pid 371] +++ exited with 0 +++ [pid 368] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- umount2("./16", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./16", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./16/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./16/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./16/binderfs") = 0 umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./16/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./16/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./16/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./16/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./16") = 0 mkdir("./17", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 372 ./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x5555556df6a0, 24) = 0 [pid 372] chdir("./17") = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] setpgid(0, 0) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3) = 0 [pid 372] symlink("/dev/binderfs", "./binderfs") = 0 [pid 372] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 372] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 372] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 372] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 372] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 372] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[373]}, 88) = 373 [pid 372] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 372] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 373 attached ) = 0 [pid 373] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 373] rt_sigprocmask(SIG_SETMASK, [], [pid 372] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 373] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 373] memfd_create("syzkaller", 0) = 3 [pid 373] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 373] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 373] munmap(0x7f34778f2000, 262144) = 0 [pid 373] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 373] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 373] close(3) = 0 [pid 373] mkdir("./file0", 0777) = 0 [pid 373] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 373] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 373] chdir("./file0") = 0 [pid 373] ioctl(4, LOOP_CLR_FD) = 0 [pid 373] close(4) = 0 [pid 373] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... futex resumed>) = 1 [pid 373] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 373] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... futex resumed>) = 1 [pid 373] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 373] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... futex resumed>) = 1 [pid 373] creat("./bus", 000) = 6 [pid 373] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... futex resumed>) = 1 [pid 373] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 373] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] open("./bus", O_RDONLY) = 7 [pid 373] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... futex resumed>) = 1 [ 28.694619][ T373] loop0: detected capacity change from 0 to 512 [ 28.702743][ T373] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 28.715816][ T373] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 28.725512][ T373] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 373] sendfile(6, 7, NULL, 140737974943952 [pid 372] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 372] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 372] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 372] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[376]}, 88) = 376 [pid 372] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 372] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x7f34779319a0, 24) = 0 [pid 376] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 376] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 376] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] <... futex resumed>) = 1 [pid 376] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 376] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 376] <... futex resumed>) = 1 [pid 376] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] exit_group(0 [pid 376] <... futex resumed>) = ? [pid 373] <... sendfile resumed>) = ? [pid 372] <... exit_group resumed>) = ? [pid 376] +++ exited with 0 +++ [pid 373] +++ exited with 0 +++ [pid 372] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./17", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./17", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./17/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./17/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./17/binderfs") = 0 umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./17/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./17/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./17/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./17/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./17") = 0 mkdir("./18", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 377 ./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x5555556df6a0, 24) = 0 [pid 377] chdir("./18") = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] symlink("/dev/binderfs", "./binderfs") = 0 [pid 377] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 377] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 377] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 377] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 377] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 377] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[378]}, 88) = 378 [pid 377] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 377] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 378 attached ) = 0 [pid 378] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 378] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 377] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 378] memfd_create("syzkaller", 0) = 3 [pid 378] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 378] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 378] munmap(0x7f34778f2000, 262144) = 0 [pid 378] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 378] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 378] close(3) = 0 [pid 378] mkdir("./file0", 0777) = 0 [pid 378] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 378] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 378] chdir("./file0") = 0 [pid 378] ioctl(4, LOOP_CLR_FD) = 0 [pid 378] close(4) = 0 [pid 378] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... futex resumed>) = 0 [pid 377] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... futex resumed>) = 1 [pid 378] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 378] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... futex resumed>) = 0 [pid 377] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... futex resumed>) = 1 [pid 378] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 378] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... futex resumed>) = 0 [pid 377] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... futex resumed>) = 1 [pid 378] creat("./bus", 000) = 6 [pid 378] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... futex resumed>) = 0 [pid 377] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... futex resumed>) = 1 [pid 378] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 378] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... futex resumed>) = 0 [pid 378] <... futex resumed>) = 1 [pid 377] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] open("./bus", O_RDONLY) = 7 [pid 378] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 377] <... futex resumed>) = 0 [pid 377] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 28.975208][ T378] loop0: detected capacity change from 0 to 512 [ 28.983575][ T378] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 28.996703][ T378] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 29.006560][ T378] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 378] sendfile(6, 7, NULL, 140737974943952 [pid 377] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 377] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 377] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 377] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 377] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 377] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[380]}, 88) = 380 ./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x7f34779319a0, 24) = 0 [pid 380] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 380] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 377] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 380] <... futex resumed>) = 0 [pid 380] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 380] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 380] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 377] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 377] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] <... futex resumed>) = 0 [pid 380] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 380] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... futex resumed>) = 0 [pid 380] <... futex resumed>) = 1 [pid 380] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] exit_group(0 [pid 380] <... futex resumed>) = ? [pid 377] <... exit_group resumed>) = ? [pid 380] +++ exited with 0 +++ [pid 378] <... sendfile resumed>) = ? [pid 378] +++ exited with 0 +++ [pid 377] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./18", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./18", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./18/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./18/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./18/binderfs") = 0 umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./18/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./18/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./18/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./18/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./18") = 0 mkdir("./19", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 381 ./strace-static-x86_64: Process 381 attached [pid 381] set_robust_list(0x5555556df6a0, 24) = 0 [pid 381] chdir("./19") = 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 [pid 381] symlink("/dev/binderfs", "./binderfs") = 0 [pid 381] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 381] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 381] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 381] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 381] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 381] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[382]}, 88) = 382 ./strace-static-x86_64: Process 382 attached [pid 381] rt_sigprocmask(SIG_SETMASK, [], [pid 382] set_robust_list(0x7f347fd129a0, 24 [pid 381] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 382] <... set_robust_list resumed>) = 0 [pid 381] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 381] <... futex resumed>) = 0 [pid 382] memfd_create("syzkaller", 0 [pid 381] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 382] <... memfd_create resumed>) = 3 [pid 382] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 382] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 382] munmap(0x7f34778f2000, 262144) = 0 [pid 382] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 382] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 382] close(3) = 0 [pid 382] mkdir("./file0", 0777) = 0 [pid 382] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 382] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 382] chdir("./file0") = 0 [pid 382] ioctl(4, LOOP_CLR_FD) = 0 [pid 382] close(4) = 0 [pid 382] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 381] <... futex resumed>) = 0 [pid 381] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 381] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] <... futex resumed>) = 0 [pid 382] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 382] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... futex resumed>) = 0 [pid 381] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] <... futex resumed>) = 1 [pid 382] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 382] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... futex resumed>) = 0 [pid 381] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] <... futex resumed>) = 1 [pid 382] creat("./bus", 000) = 6 [pid 382] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... futex resumed>) = 0 [pid 381] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] <... futex resumed>) = 1 [pid 382] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 382] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... futex resumed>) = 0 [pid 381] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] <... futex resumed>) = 1 [pid 382] open("./bus", O_RDONLY) = 7 [pid 382] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... futex resumed>) = 0 [pid 381] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] <... futex resumed>) = 1 [ 29.252929][ T382] loop0: detected capacity change from 0 to 512 [ 29.261701][ T382] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 29.274918][ T382] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 29.284619][ T382] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 382] sendfile(6, 7, NULL, 140737974943952 [pid 381] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 381] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 381] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 381] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 381] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 381] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x7f34779319a0, 24) = 0 [pid 384] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 384] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 381] <... clone3 resumed> => {parent_tid=[384]}, 88) = 384 [pid 381] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 381] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 384] <... futex resumed>) = 0 [pid 381] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 384] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 384] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 381] <... futex resumed>) = 0 [pid 381] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 381] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] <... futex resumed>) = 0 [pid 384] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 384] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 381] <... futex resumed>) = 0 [pid 384] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 381] exit_group(0 [pid 384] <... futex resumed>) = ? [pid 381] <... exit_group resumed>) = ? [pid 382] <... sendfile resumed>) = 231 [pid 384] +++ exited with 0 +++ [pid 382] +++ exited with 0 +++ [pid 381] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./19", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./19", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./19/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./19/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./19/binderfs") = 0 umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./19/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./19/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./19/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./19/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./19") = 0 mkdir("./20", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 385 ./strace-static-x86_64: Process 385 attached [pid 385] set_robust_list(0x5555556df6a0, 24) = 0 [pid 385] chdir("./20") = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 385] write(3, "1000", 4) = 4 [pid 385] close(3) = 0 [pid 385] symlink("/dev/binderfs", "./binderfs") = 0 [pid 385] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 385] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 385] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 385] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 385] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[386]}, 88) = 386 [pid 385] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 385] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 386 attached [pid 386] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 386] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 386] memfd_create("syzkaller", 0) = 3 [pid 386] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 386] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 386] munmap(0x7f34778f2000, 262144) = 0 [pid 386] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 386] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 386] close(3) = 0 [pid 386] mkdir("./file0", 0777) = 0 [pid 386] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 386] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 386] chdir("./file0") = 0 [pid 386] ioctl(4, LOOP_CLR_FD) = 0 [pid 386] close(4) = 0 [pid 386] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 386] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 385] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... futex resumed>) = 0 [pid 386] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 386] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... futex resumed>) = 1 [pid 386] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 386] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... futex resumed>) = 1 [pid 386] creat("./bus", 000) = 6 [pid 386] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... futex resumed>) = 1 [pid 386] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 386] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 386] open("./bus", O_RDONLY) = 7 [pid 386] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 386] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 385] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 385] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 385] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... futex resumed>) = 0 [ 29.584195][ T386] loop0: detected capacity change from 0 to 512 [ 29.592510][ T386] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 29.605472][ T386] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 29.615536][ T386] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 386] sendfile(6, 7, NULL, 140737974943952 [pid 385] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 385] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 385] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 385] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 385] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 385] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[388]}, 88) = 388 [pid 385] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 385] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x7f34779319a0, 24) = 0 [pid 388] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 388] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 388] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... futex resumed>) = 1 [pid 388] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 388] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 385] <... futex resumed>) = 0 [pid 388] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 385] exit_group(0) = ? [pid 388] <... futex resumed>) = ? [pid 388] +++ exited with 0 +++ [pid 386] <... sendfile resumed>) = ? [pid 386] +++ exited with 0 +++ [pid 385] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./20", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./20", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./20/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./20/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./20/binderfs") = 0 umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./20/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./20/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./20/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./20/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./20") = 0 mkdir("./21", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 390 ./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x5555556df6a0, 24) = 0 [pid 390] chdir("./21") = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [pid 390] symlink("/dev/binderfs", "./binderfs") = 0 [pid 390] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 390] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 390] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 390] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 390] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 390] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[391]}, 88) = 391 [pid 390] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 390] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 391] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 391] memfd_create("syzkaller", 0) = 3 [pid 391] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 391] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 391] munmap(0x7f34778f2000, 262144) = 0 [pid 391] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 391] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 391] close(3) = 0 [pid 391] mkdir("./file0", 0777) = 0 [pid 391] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 391] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 391] chdir("./file0") = 0 [pid 391] ioctl(4, LOOP_CLR_FD) = 0 [pid 391] close(4) = 0 [pid 391] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... futex resumed>) = 1 [pid 391] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 391] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... futex resumed>) = 1 [pid 391] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 391] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... futex resumed>) = 1 [pid 391] creat("./bus", 000) = 6 [pid 391] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... futex resumed>) = 1 [pid 391] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 391] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] open("./bus", O_RDONLY) = 7 [pid 391] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 29.898138][ T391] loop0: detected capacity change from 0 to 512 [ 29.906583][ T391] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 29.919536][ T391] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 29.929209][ T391] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 391] sendfile(6, 7, NULL, 140737974943952 [pid 390] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 390] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 390] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 390] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 390] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 390] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 390] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 390] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[393]}, 88) = 393 [pid 390] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 390] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x7f34779319a0, 24) = 0 [pid 393] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 393] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 393] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] <... futex resumed>) = 1 [pid 393] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 393] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 393] <... futex resumed>) = 1 [pid 393] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 390] exit_group(0) = ? [pid 393] <... futex resumed>) = ? [pid 391] <... sendfile resumed>) = ? [pid 391] +++ exited with 0 +++ [pid 393] +++ exited with 0 +++ [pid 390] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./21", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./21", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./21/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./21/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./21/binderfs") = 0 umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./21/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./21/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./21/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./21/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./21") = 0 mkdir("./22", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 394 ./strace-static-x86_64: Process 394 attached [pid 394] set_robust_list(0x5555556df6a0, 24) = 0 [pid 394] chdir("./22") = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] symlink("/dev/binderfs", "./binderfs") = 0 [pid 394] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 394] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 394] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 394] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 394] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[395]}, 88) = 395 [pid 394] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 394] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 395 attached [pid 395] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 395] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 395] memfd_create("syzkaller", 0) = 3 [pid 395] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 395] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 395] munmap(0x7f34778f2000, 262144) = 0 [pid 395] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 395] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 395] close(3) = 0 [pid 395] mkdir("./file0", 0777) = 0 [pid 395] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 395] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 395] chdir("./file0") = 0 [pid 395] ioctl(4, LOOP_CLR_FD) = 0 [pid 395] close(4) = 0 [pid 395] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 394] <... futex resumed>) = 0 [pid 395] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 395] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 394] <... futex resumed>) = 0 [pid 394] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] <... open resumed>) = 4 [pid 395] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 395] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] <... futex resumed>) = 0 [pid 394] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 394] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] <... futex resumed>) = 0 [pid 395] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 395] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... futex resumed>) = 0 [pid 394] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] <... futex resumed>) = 1 [pid 395] creat("./bus", 000) = 6 [pid 395] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... futex resumed>) = 0 [pid 394] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] <... futex resumed>) = 1 [pid 395] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 395] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 394] <... futex resumed>) = 0 [pid 394] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 395] open("./bus", O_RDONLY) = 7 [pid 395] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 394] <... futex resumed>) = 0 [pid 394] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 30.227322][ T395] loop0: detected capacity change from 0 to 512 [ 30.236388][ T395] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 30.249484][ T395] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 30.259231][ T395] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 395] sendfile(6, 7, NULL, 140737974943952 [pid 394] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 394] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 394] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 394] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 394] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 394] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 394] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[397]}, 88) = 397 [pid 394] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 394] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 397 attached [pid 397] set_robust_list(0x7f34779319a0, 24) = 0 [pid 397] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 397] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 397] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... futex resumed>) = 0 [pid 394] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 394] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 397] <... futex resumed>) = 1 [pid 397] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 397] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... futex resumed>) = 0 [pid 397] <... futex resumed>) = 1 [pid 397] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 394] exit_group(0 [pid 397] <... futex resumed>) = ? [pid 394] <... exit_group resumed>) = ? [pid 397] +++ exited with 0 +++ [pid 395] <... sendfile resumed>) = ? [pid 395] +++ exited with 0 +++ [pid 394] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./22", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./22", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./22/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./22/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./22/binderfs") = 0 umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./22/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./22/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./22/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./22/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./22") = 0 mkdir("./23", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 398 ./strace-static-x86_64: Process 398 attached [pid 398] set_robust_list(0x5555556df6a0, 24) = 0 [pid 398] chdir("./23") = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 398] setpgid(0, 0) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3) = 0 [pid 398] symlink("/dev/binderfs", "./binderfs") = 0 [pid 398] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 398] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 398] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 398] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 398] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 398] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[399]}, 88) = 399 [pid 398] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 398] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 399 attached [pid 398] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 399] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 399] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 399] memfd_create("syzkaller", 0) = 3 [pid 399] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 399] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 399] munmap(0x7f34778f2000, 262144) = 0 [pid 399] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 399] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 399] close(3) = 0 [pid 399] mkdir("./file0", 0777) = 0 [pid 399] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 399] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 399] chdir("./file0") = 0 [pid 399] ioctl(4, LOOP_CLR_FD) = 0 [pid 399] close(4) = 0 [pid 399] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 399] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 398] <... futex resumed>) = 0 [pid 398] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 398] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 399] <... futex resumed>) = 0 [pid 399] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 399] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 398] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 399] <... futex resumed>) = 1 [pid 399] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 399] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 399] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 398] <... futex resumed>) = 0 [pid 398] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 398] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 399] <... futex resumed>) = 0 [pid 399] creat("./bus", 000) = 6 [pid 399] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 398] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 399] <... futex resumed>) = 1 [pid 399] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 399] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 398] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 399] <... futex resumed>) = 1 [pid 399] open("./bus", O_RDONLY) = 7 [pid 399] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 398] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 399] <... futex resumed>) = 1 [ 30.505761][ T399] loop0: detected capacity change from 0 to 512 [ 30.514006][ T399] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 30.527040][ T399] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 30.536747][ T399] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 399] sendfile(6, 7, NULL, 140737974943952 [pid 398] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 398] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 398] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 398] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 398] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 398] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[401]}, 88) = 401 [pid 398] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 398] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x7f34779319a0, 24) = 0 [pid 401] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 401] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 401] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 398] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] <... futex resumed>) = 1 [pid 401] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 401] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 401] <... futex resumed>) = 1 [pid 401] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 398] exit_group(0 [pid 401] <... futex resumed>) = ? [pid 398] <... exit_group resumed>) = ? [pid 399] <... sendfile resumed>) = ? [pid 401] +++ exited with 0 +++ [pid 399] +++ exited with 0 +++ [pid 398] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- umount2("./23", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./23", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./23/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./23/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./23/binderfs") = 0 umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./23/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./23/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./23/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./23/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./23") = 0 mkdir("./24", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 402 ./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x5555556df6a0, 24) = 0 [pid 402] chdir("./24") = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 402] symlink("/dev/binderfs", "./binderfs") = 0 [pid 402] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 402] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 402] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 402] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 402] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 402] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 402] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 403 attached => {parent_tid=[403]}, 88) = 403 [pid 403] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 403] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 403] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 402] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 402] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = 0 [pid 402] <... futex resumed>) = 1 [pid 402] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 403] memfd_create("syzkaller", 0) = 3 [pid 403] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 403] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 403] munmap(0x7f34778f2000, 262144) = 0 [pid 403] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 403] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 403] close(3) = 0 [pid 403] mkdir("./file0", 0777) = 0 [pid 403] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 403] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 403] chdir("./file0") = 0 [pid 403] ioctl(4, LOOP_CLR_FD) = 0 [pid 403] close(4) = 0 [pid 403] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 403] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 402] <... futex resumed>) = 0 [pid 402] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 402] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... futex resumed>) = 0 [pid 403] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 403] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 402] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 402] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... futex resumed>) = 1 [pid 403] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 403] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 402] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 402] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... futex resumed>) = 1 [pid 403] creat("./bus", 000) = 6 [pid 403] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 402] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 402] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... futex resumed>) = 1 [pid 403] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 403] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 402] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 402] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... futex resumed>) = 1 [pid 403] open("./bus", O_RDONLY) = 7 [pid 403] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] <... futex resumed>) = 0 [pid 402] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 402] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... futex resumed>) = 1 [ 30.797846][ T403] loop0: detected capacity change from 0 to 512 [ 30.805966][ T403] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 30.819107][ T403] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 30.828841][ T403] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 403] sendfile(6, 7, NULL, 140737974943952 [pid 402] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 402] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 402] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 402] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 402] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 402] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 402] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[406]}, 88) = 406 ./strace-static-x86_64: Process 406 attached [pid 402] rt_sigprocmask(SIG_SETMASK, [], [pid 406] set_robust_list(0x7f34779319a0, 24) = 0 [pid 406] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 406] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 402] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 402] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 406] <... futex resumed>) = 0 [pid 406] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 402] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 406] <... mmap resumed>) = 0x20000000 [pid 406] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 406] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 402] <... futex resumed>) = 0 [pid 402] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 406] <... futex resumed>) = 0 [pid 402] <... futex resumed>) = 1 [pid 406] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 406] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 406] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 402] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 402] exit_group(0 [pid 406] <... futex resumed>) = ? [pid 402] <... exit_group resumed>) = ? [pid 406] +++ exited with 0 +++ [pid 403] <... sendfile resumed>) = ? [pid 403] +++ exited with 0 +++ [pid 402] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./24", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./24", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./24/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./24/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./24/binderfs") = 0 umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./24/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./24/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./24/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./24/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./24") = 0 mkdir("./25", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 407 ./strace-static-x86_64: Process 407 attached [pid 407] set_robust_list(0x5555556df6a0, 24) = 0 [pid 407] chdir("./25") = 0 [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 [pid 407] symlink("/dev/binderfs", "./binderfs") = 0 [pid 407] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 407] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 407] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 407] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 407] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 407] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[408]}, 88) = 408 [pid 407] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 407] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 408 attached [pid 408] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 408] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 408] memfd_create("syzkaller", 0) = 3 [pid 408] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 408] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 408] munmap(0x7f34778f2000, 262144) = 0 [pid 408] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 408] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 408] close(3) = 0 [pid 408] mkdir("./file0", 0777) = 0 [pid 408] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 408] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 408] chdir("./file0") = 0 [pid 408] ioctl(4, LOOP_CLR_FD) = 0 [pid 408] close(4) = 0 [pid 408] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] <... futex resumed>) = 1 [pid 408] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 408] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] <... futex resumed>) = 1 [pid 408] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 408] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 408] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] <... futex resumed>) = 0 [pid 408] creat("./bus", 000) = 6 [pid 408] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] <... futex resumed>) = 1 [pid 408] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 408] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] <... futex resumed>) = 1 [pid 408] open("./bus", O_RDONLY) = 7 [pid 408] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] <... futex resumed>) = 1 [ 31.083440][ T408] loop0: detected capacity change from 0 to 512 [ 31.092388][ T408] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 31.105578][ T408] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 31.115294][ T408] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 408] sendfile(6, 7, NULL, 140737974943952 [pid 407] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 407] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 407] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 407] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 407] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 407] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[410]}, 88) = 410 [pid 407] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 407] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 410 attached [pid 410] set_robust_list(0x7f34779319a0, 24) = 0 [pid 410] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 410] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 410] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] <... futex resumed>) = 1 [pid 410] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 410] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 410] <... futex resumed>) = 1 [pid 410] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 407] exit_group(0 [pid 410] <... futex resumed>) = ? [pid 407] <... exit_group resumed>) = ? [pid 410] +++ exited with 0 +++ [pid 408] <... sendfile resumed>) = ? [pid 408] +++ exited with 0 +++ [pid 407] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./25", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./25", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./25/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./25/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./25/binderfs") = 0 umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./25/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./25/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./25/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./25/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./25") = 0 mkdir("./26", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 411 ./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x5555556df6a0, 24) = 0 [pid 411] chdir("./26") = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] symlink("/dev/binderfs", "./binderfs") = 0 [pid 411] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 411] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 411] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 411] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 411] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 411] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[412]}, 88) = 412 ./strace-static-x86_64: Process 412 attached [pid 411] rt_sigprocmask(SIG_SETMASK, [], [pid 412] set_robust_list(0x7f347fd129a0, 24 [pid 411] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 411] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 412] <... set_robust_list resumed>) = 0 [pid 412] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 412] memfd_create("syzkaller", 0) = 3 [pid 412] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 412] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 412] munmap(0x7f34778f2000, 262144) = 0 [pid 412] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 412] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 412] close(3) = 0 [pid 412] mkdir("./file0", 0777) = 0 [pid 412] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 412] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 412] chdir("./file0") = 0 [pid 412] ioctl(4, LOOP_CLR_FD) = 0 [pid 412] close(4) = 0 [pid 412] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 412] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 411] <... futex resumed>) = 0 [pid 411] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 411] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 412] <... futex resumed>) = 0 [pid 412] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 412] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] <... futex resumed>) = 0 [pid 411] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 412] <... futex resumed>) = 1 [pid 412] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 412] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] <... futex resumed>) = 0 [pid 411] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 412] <... futex resumed>) = 1 [pid 412] creat("./bus", 000) = 6 [pid 412] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] <... futex resumed>) = 0 [pid 411] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 412] <... futex resumed>) = 1 [pid 412] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 412] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] <... futex resumed>) = 0 [pid 411] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 412] <... futex resumed>) = 1 [pid 412] open("./bus", O_RDONLY) = 7 [pid 412] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] <... futex resumed>) = 0 [pid 411] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 412] <... futex resumed>) = 1 [ 31.414149][ T412] loop0: detected capacity change from 0 to 512 [ 31.429562][ T412] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 31.442655][ T412] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 31.452520][ T412] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 412] sendfile(6, 7, NULL, 140737974943952 [pid 411] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 411] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 411] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 411] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 411] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 411] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 411] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 414 attached [pid 414] set_robust_list(0x7f34779319a0, 24 [pid 411] <... clone3 resumed> => {parent_tid=[414]}, 88) = 414 [pid 414] <... set_robust_list resumed>) = 0 [pid 414] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 414] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 411] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 411] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 414] <... futex resumed>) = 0 [pid 411] <... futex resumed>) = 1 [pid 414] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 411] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 414] <... mmap resumed>) = 0x20000000 [pid 414] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] <... futex resumed>) = 0 [pid 414] <... futex resumed>) = 1 [pid 411] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 414] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 414] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 411] <... futex resumed>) = 0 [pid 414] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 411] exit_group(0 [pid 414] <... futex resumed>) = ? [pid 411] <... exit_group resumed>) = ? [pid 414] +++ exited with 0 +++ [pid 412] <... sendfile resumed>) = ? [pid 412] +++ exited with 0 +++ [pid 411] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./26", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./26", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./26/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./26/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./26/binderfs") = 0 umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./26/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./26/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./26/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./26/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./26") = 0 mkdir("./27", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 415 ./strace-static-x86_64: Process 415 attached [pid 415] set_robust_list(0x5555556df6a0, 24) = 0 [pid 415] chdir("./27") = 0 [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 415] write(3, "1000", 4) = 4 [pid 415] close(3) = 0 [pid 415] symlink("/dev/binderfs", "./binderfs") = 0 [pid 415] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 415] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 415] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 415] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 415] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 415] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 416 attached => {parent_tid=[416]}, 88) = 416 [pid 415] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 415] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 416] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 416] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 416] memfd_create("syzkaller", 0) = 3 [pid 416] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 416] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 416] munmap(0x7f34778f2000, 262144) = 0 [pid 416] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 416] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 416] close(3) = 0 [pid 416] mkdir("./file0", 0777) = 0 [pid 416] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 416] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 416] chdir("./file0") = 0 [pid 416] ioctl(4, LOOP_CLR_FD) = 0 [pid 416] close(4) = 0 [pid 416] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 415] <... futex resumed>) = 0 [pid 415] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] <... futex resumed>) = 1 [pid 416] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 416] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 415] <... futex resumed>) = 0 [pid 415] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] <... futex resumed>) = 1 [pid 416] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 416] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 415] <... futex resumed>) = 0 [pid 415] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] <... futex resumed>) = 1 [pid 416] creat("./bus", 000) = 6 [pid 416] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 415] <... futex resumed>) = 0 [pid 415] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] <... futex resumed>) = 1 [pid 416] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 416] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 415] <... futex resumed>) = 0 [pid 415] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] <... futex resumed>) = 1 [pid 416] open("./bus", O_RDONLY) = 7 [pid 416] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 415] <... futex resumed>) = 0 [pid 415] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] <... futex resumed>) = 1 [ 31.699950][ T416] loop0: detected capacity change from 0 to 512 [ 31.708703][ T416] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 31.721635][ T416] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 31.731489][ T416] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 416] sendfile(6, 7, NULL, 140737974943952 [pid 415] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 415] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 415] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 415] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 415] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 415] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 419 attached => {parent_tid=[419]}, 88) = 419 [pid 415] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 415] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] set_robust_list(0x7f34779319a0, 24) = 0 [pid 419] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 419] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 419] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 415] <... futex resumed>) = 0 [pid 415] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 419] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 415] <... futex resumed>) = 0 [pid 419] <... futex resumed>) = 1 [pid 419] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 415] exit_group(0 [pid 419] <... futex resumed>) = ? [pid 415] <... exit_group resumed>) = ? [pid 419] +++ exited with 0 +++ [pid 416] <... sendfile resumed>) = ? [pid 416] +++ exited with 0 +++ [pid 415] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./27", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./27", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./27/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./27/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./27/binderfs") = 0 umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./27/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./27/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./27/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./27/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./27") = 0 mkdir("./28", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 420 ./strace-static-x86_64: Process 420 attached [pid 420] set_robust_list(0x5555556df6a0, 24) = 0 [pid 420] chdir("./28") = 0 [pid 420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 420] setpgid(0, 0) = 0 [pid 420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 420] write(3, "1000", 4) = 4 [pid 420] close(3) = 0 [pid 420] symlink("/dev/binderfs", "./binderfs") = 0 [pid 420] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 420] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 420] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 420] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 420] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 420] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 421 attached [pid 421] set_robust_list(0x7f347fd129a0, 24 [pid 420] <... clone3 resumed> => {parent_tid=[421]}, 88) = 421 [pid 420] rt_sigprocmask(SIG_SETMASK, [], [pid 421] <... set_robust_list resumed>) = 0 [pid 420] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 421] rt_sigprocmask(SIG_SETMASK, [], [pid 420] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 420] <... futex resumed>) = 0 [pid 421] memfd_create("syzkaller", 0 [pid 420] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 421] <... memfd_create resumed>) = 3 [pid 421] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 421] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 421] munmap(0x7f34778f2000, 262144) = 0 [pid 421] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 421] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 421] close(3) = 0 [pid 421] mkdir("./file0", 0777) = 0 [pid 421] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 421] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 421] chdir("./file0") = 0 [pid 421] ioctl(4, LOOP_CLR_FD) = 0 [pid 421] close(4) = 0 [pid 421] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 420] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... futex resumed>) = 1 [pid 421] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 421] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 420] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... futex resumed>) = 1 [pid 421] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 421] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 420] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... futex resumed>) = 1 [pid 421] creat("./bus", 000) = 6 [pid 421] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 420] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... futex resumed>) = 1 [pid 421] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 421] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 420] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... futex resumed>) = 1 [pid 421] open("./bus", O_RDONLY) = 7 [pid 421] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 420] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... futex resumed>) = 1 [ 32.019320][ T421] loop0: detected capacity change from 0 to 512 [ 32.028299][ T421] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 32.041239][ T421] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 32.051029][ T421] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 421] sendfile(6, 7, NULL, 140737974943952 [pid 420] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 420] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 420] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 420] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 420] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 420] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[423]}, 88) = 423 [pid 420] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 420] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 423 attached [pid 423] set_robust_list(0x7f34779319a0, 24) = 0 [pid 423] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 423] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 423] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 420] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 423] <... futex resumed>) = 1 [pid 423] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 423] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 423] <... futex resumed>) = 1 [pid 423] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 420] exit_group(0 [pid 423] <... futex resumed>) = ? [pid 420] <... exit_group resumed>) = ? [pid 423] +++ exited with 0 +++ [pid 421] <... sendfile resumed>) = ? [pid 421] +++ exited with 0 +++ [pid 420] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=420, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./28", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./28", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./28/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./28/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./28/binderfs") = 0 umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./28/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./28/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./28/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./28/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./28") = 0 mkdir("./29", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 424 ./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x5555556df6a0, 24) = 0 [pid 424] chdir("./29") = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] symlink("/dev/binderfs", "./binderfs") = 0 [pid 424] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 424] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 424] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 424] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 424] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[425]}, 88) = 425 ./strace-static-x86_64: Process 425 attached [pid 424] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 424] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 425] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 425] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 425] memfd_create("syzkaller", 0) = 3 [pid 425] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 425] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 425] munmap(0x7f34778f2000, 262144) = 0 [pid 425] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 425] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 425] close(3) = 0 [pid 425] mkdir("./file0", 0777) = 0 [pid 425] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 425] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 425] chdir("./file0") = 0 [pid 425] ioctl(4, LOOP_CLR_FD) = 0 [pid 425] close(4) = 0 [pid 425] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 0 [pid 424] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... futex resumed>) = 1 [pid 425] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 425] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 0 [pid 424] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... futex resumed>) = 1 [pid 425] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 425] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 0 [pid 424] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... futex resumed>) = 1 [pid 425] creat("./bus", 000) = 6 [pid 425] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 424] <... futex resumed>) = 0 [pid 424] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 424] <... futex resumed>) = 0 [pid 424] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... writev resumed>) = 1 [pid 425] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 424] <... futex resumed>) = 0 [pid 425] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 424] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 424] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... futex resumed>) = 0 [pid 425] open("./bus", O_RDONLY) = 7 [pid 425] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 0 [pid 424] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... futex resumed>) = 1 [ 32.346665][ T425] loop0: detected capacity change from 0 to 512 [ 32.355143][ T425] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 32.368192][ T425] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 32.378003][ T425] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 425] sendfile(6, 7, NULL, 140737974943952 [pid 424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 424] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 424] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 424] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 424] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 424] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[427]}, 88) = 427 [pid 424] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 424] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 427 attached [pid 427] set_robust_list(0x7f34779319a0, 24) = 0 [pid 427] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 427] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 427] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 0 [pid 424] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 427] <... futex resumed>) = 1 [pid 427] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 427] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... futex resumed>) = 0 [pid 427] <... futex resumed>) = 1 [pid 427] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 424] exit_group(0 [pid 427] <... futex resumed>) = ? [pid 424] <... exit_group resumed>) = ? [pid 427] +++ exited with 0 +++ [pid 425] <... sendfile resumed>) = ? [pid 425] +++ exited with 0 +++ [pid 424] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=424, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./29", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./29", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./29/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./29/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./29/binderfs") = 0 umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./29/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./29/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./29/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./29/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./29") = 0 mkdir("./30", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 428 ./strace-static-x86_64: Process 428 attached [pid 428] set_robust_list(0x5555556df6a0, 24) = 0 [pid 428] chdir("./30") = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] setpgid(0, 0) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 428] write(3, "1000", 4) = 4 [pid 428] close(3) = 0 [pid 428] symlink("/dev/binderfs", "./binderfs") = 0 [pid 428] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 428] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 428] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 428] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 428] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 428] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 429 attached [pid 429] set_robust_list(0x7f347fd129a0, 24 [pid 428] <... clone3 resumed> => {parent_tid=[429]}, 88) = 429 [pid 429] <... set_robust_list resumed>) = 0 [pid 428] rt_sigprocmask(SIG_SETMASK, [], [pid 429] rt_sigprocmask(SIG_SETMASK, [], [pid 428] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 429] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 428] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 429] memfd_create("syzkaller", 0) = 3 [pid 429] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 429] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 429] munmap(0x7f34778f2000, 262144) = 0 [pid 429] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 429] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 429] close(3) = 0 [pid 429] mkdir("./file0", 0777) = 0 [pid 429] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 429] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 429] chdir("./file0") = 0 [pid 429] ioctl(4, LOOP_CLR_FD) = 0 [pid 429] close(4) = 0 [pid 429] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 428] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 429] <... futex resumed>) = 1 [pid 429] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 429] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 429] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] <... futex resumed>) = 0 [pid 428] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 428] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 429] <... futex resumed>) = 0 [pid 429] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 429] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 428] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 429] <... futex resumed>) = 1 [pid 429] creat("./bus", 000) = 6 [pid 429] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 428] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 429] <... futex resumed>) = 1 [pid 429] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 429] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 428] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 429] <... futex resumed>) = 1 [pid 429] open("./bus", O_RDONLY) = 7 [pid 429] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 428] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] <... futex resumed>) = 1 [pid 429] sendfile(6, 7, NULL, 140737974943952 [pid 428] <... futex resumed>) = 0 [ 32.622850][ T429] loop0: detected capacity change from 0 to 512 [ 32.631224][ T429] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 32.644416][ T429] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 32.654493][ T429] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 428] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 428] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 428] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 428] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 428] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 428] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[431]}, 88) = 431 [pid 428] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 428] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 431 attached [pid 431] set_robust_list(0x7f34779319a0, 24) = 0 [pid 431] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 431] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 431] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 428] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... futex resumed>) = 1 [pid 431] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 431] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = 1 [pid 431] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] exit_group(0 [pid 431] <... futex resumed>) = ? [pid 428] <... exit_group resumed>) = ? [pid 431] +++ exited with 0 +++ [pid 429] <... sendfile resumed>) = ? [pid 429] +++ exited with 0 +++ [pid 428] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./30", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./30", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./30/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./30/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./30/binderfs") = 0 umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./30/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./30/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./30/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./30/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./30") = 0 mkdir("./31", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 433 ./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x5555556df6a0, 24) = 0 [pid 433] chdir("./31") = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 433] setpgid(0, 0) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 433] write(3, "1000", 4) = 4 [pid 433] close(3) = 0 [pid 433] symlink("/dev/binderfs", "./binderfs") = 0 [pid 433] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 433] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 433] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 433] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 433] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 433] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 433] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[434]}, 88) = 434 [pid 433] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 433] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 433] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 434] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 434] memfd_create("syzkaller", 0) = 3 [pid 434] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 434] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 434] munmap(0x7f34778f2000, 262144) = 0 [pid 434] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 434] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 434] close(3) = 0 [pid 434] mkdir("./file0", 0777) = 0 [pid 434] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 434] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 434] chdir("./file0") = 0 [pid 434] ioctl(4, LOOP_CLR_FD) = 0 [pid 434] close(4) = 0 [pid 434] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 433] <... futex resumed>) = 0 [pid 434] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 0 [pid 434] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 433] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... open resumed>) = 4 [pid 434] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 433] <... futex resumed>) = 0 [pid 434] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] <... futex resumed>) = 0 [pid 434] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 433] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... open resumed>) = 5 [pid 434] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 433] <... futex resumed>) = 0 [pid 434] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 434] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] creat("./bus", 000) = 6 [pid 434] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 433] <... futex resumed>) = 0 [pid 434] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 433] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 433] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... writev resumed>) = 1 [pid 434] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 433] <... futex resumed>) = 0 [pid 434] open("./bus", O_RDONLY [pid 433] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... open resumed>) = 7 [pid 433] <... futex resumed>) = 0 [pid 434] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... futex resumed>) = 0 [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 434] sendfile(6, 7, NULL, 140737974943952 [pid 433] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 32.940405][ T434] loop0: detected capacity change from 0 to 512 [ 32.949251][ T434] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 32.962187][ T434] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 32.972052][ T434] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 433] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 433] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 433] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 433] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 433] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 433] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 436 attached => {parent_tid=[436]}, 88) = 436 [pid 436] set_robust_list(0x7f34779319a0, 24 [pid 433] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 433] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 433] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... set_robust_list resumed>) = 0 [pid 436] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 436] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 436] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 433] <... futex resumed>) = 0 [pid 433] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 433] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 436] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 433] <... futex resumed>) = 0 [pid 436] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] exit_group(0 [pid 436] <... futex resumed>) = ? [pid 433] <... exit_group resumed>) = ? [pid 436] +++ exited with 0 +++ [pid 434] <... sendfile resumed>) = ? [pid 434] +++ exited with 0 +++ [pid 433] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=433, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./31", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./31", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./31/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./31/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./31/binderfs") = 0 umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./31/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./31/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./31/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./31/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./31") = 0 mkdir("./32", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 437 ./strace-static-x86_64: Process 437 attached [pid 437] set_robust_list(0x5555556df6a0, 24) = 0 [pid 437] chdir("./32") = 0 [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 437] setpgid(0, 0) = 0 [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 437] write(3, "1000", 4) = 4 [pid 437] close(3) = 0 [pid 437] symlink("/dev/binderfs", "./binderfs") = 0 [pid 437] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 437] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 437] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 437] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 437] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 437] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 437] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[438]}, 88) = 438 ./strace-static-x86_64: Process 438 attached [pid 438] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 438] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 438] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 437] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 437] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 438] <... futex resumed>) = 0 [pid 438] memfd_create("syzkaller", 0) = 3 [pid 437] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 438] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 438] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 438] munmap(0x7f34778f2000, 262144) = 0 [pid 438] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 438] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 438] close(3) = 0 [pid 438] mkdir("./file0", 0777) = 0 [pid 438] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 438] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 438] chdir("./file0") = 0 [pid 438] ioctl(4, LOOP_CLR_FD) = 0 [pid 438] close(4) = 0 [pid 438] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 437] <... futex resumed>) = 0 [pid 437] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 437] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... futex resumed>) = 1 [pid 438] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 438] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 437] <... futex resumed>) = 0 [pid 437] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 437] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... futex resumed>) = 1 [pid 438] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 438] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 437] <... futex resumed>) = 0 [pid 437] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 437] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... futex resumed>) = 1 [pid 438] creat("./bus", 000) = 6 [pid 438] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 437] <... futex resumed>) = 0 [pid 437] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 437] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... futex resumed>) = 1 [pid 438] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 438] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 437] <... futex resumed>) = 0 [pid 437] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 437] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... futex resumed>) = 1 [pid 438] open("./bus", O_RDONLY) = 7 [pid 438] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 437] <... futex resumed>) = 0 [pid 437] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 437] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... futex resumed>) = 1 [ 33.234103][ T438] loop0: detected capacity change from 0 to 512 [ 33.242256][ T438] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 33.255340][ T438] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 33.265094][ T438] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 438] sendfile(6, 7, NULL, 140737974943952 [pid 437] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 437] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 437] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 437] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 437] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 437] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[440]}, 88) = 440 [pid 437] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 437] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 437] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 440 attached [pid 440] set_robust_list(0x7f34779319a0, 24) = 0 [pid 440] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 440] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 440] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 437] <... futex resumed>) = 0 [pid 437] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 437] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 440] <... futex resumed>) = 1 [pid 440] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 440] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 437] <... futex resumed>) = 0 [pid 440] <... futex resumed>) = 1 [pid 440] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 437] exit_group(0) = ? [pid 440] <... futex resumed>) = ? [pid 440] +++ exited with 0 +++ [pid 438] <... sendfile resumed>) = ? [pid 438] +++ exited with 0 +++ [pid 437] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=437, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- umount2("./32", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./32", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./32/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./32/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./32/binderfs") = 0 umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./32/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./32/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./32/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./32/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./32") = 0 mkdir("./33", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 441 ./strace-static-x86_64: Process 441 attached [pid 441] set_robust_list(0x5555556df6a0, 24) = 0 [pid 441] chdir("./33") = 0 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 [pid 441] symlink("/dev/binderfs", "./binderfs") = 0 [pid 441] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 441] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 441] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 441] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 441] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 441] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[442]}, 88) = 442 ./strace-static-x86_64: Process 442 attached [pid 441] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 441] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 442] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 442] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 442] memfd_create("syzkaller", 0) = 3 [pid 442] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 442] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 442] munmap(0x7f34778f2000, 262144) = 0 [pid 442] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 442] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 442] close(3) = 0 [pid 442] mkdir("./file0", 0777) = 0 [pid 442] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 442] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 442] chdir("./file0") = 0 [pid 442] ioctl(4, LOOP_CLR_FD) = 0 [pid 442] close(4) = 0 [pid 442] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] <... futex resumed>) = 0 [pid 441] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... futex resumed>) = 1 [pid 442] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 442] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] <... futex resumed>) = 0 [pid 441] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... futex resumed>) = 1 [pid 442] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 442] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 442] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 441] <... futex resumed>) = 0 [pid 441] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 441] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... futex resumed>) = 0 [pid 442] creat("./bus", 000) = 6 [pid 442] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] <... futex resumed>) = 0 [pid 441] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... futex resumed>) = 1 [pid 442] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 442] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] <... futex resumed>) = 0 [pid 441] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... futex resumed>) = 1 [pid 442] open("./bus", O_RDONLY) = 7 [pid 442] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] <... futex resumed>) = 0 [pid 441] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... futex resumed>) = 1 [ 33.542140][ T442] loop0: detected capacity change from 0 to 512 [ 33.550319][ T442] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 33.563338][ T442] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 33.573171][ T442] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 442] sendfile(6, 7, NULL, 140737974943952 [pid 441] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 441] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 441] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 441] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 441] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 441] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[444]}, 88) = 444 [pid 441] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 441] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 444 attached [pid 444] set_robust_list(0x7f34779319a0, 24) = 0 [pid 444] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 444] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 444] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] <... futex resumed>) = 0 [pid 441] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 441] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 444] <... futex resumed>) = 1 [pid 444] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 444] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] <... futex resumed>) = 0 [pid 444] <... futex resumed>) = 1 [pid 444] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 441] exit_group(0 [pid 444] <... futex resumed>) = ? [pid 442] <... sendfile resumed>) = 231 [pid 441] <... exit_group resumed>) = ? [pid 444] +++ exited with 0 +++ [pid 442] +++ exited with 0 +++ [pid 441] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./33", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./33", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./33/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./33/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./33/binderfs") = 0 umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./33/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./33/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./33/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./33/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./33") = 0 mkdir("./34", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 446 ./strace-static-x86_64: Process 446 attached [pid 446] set_robust_list(0x5555556df6a0, 24) = 0 [pid 446] chdir("./34") = 0 [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 [pid 446] close(3) = 0 [pid 446] symlink("/dev/binderfs", "./binderfs") = 0 [pid 446] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 446] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 446] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 446] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 446] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 446] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[447]}, 88) = 447 [pid 446] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 446] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 447 attached [pid 447] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 447] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 447] memfd_create("syzkaller", 0) = 3 [pid 447] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 447] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 447] munmap(0x7f34778f2000, 262144) = 0 [pid 447] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 447] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 447] close(3) = 0 [pid 447] mkdir("./file0", 0777) = 0 [pid 447] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 447] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 447] chdir("./file0") = 0 [pid 447] ioctl(4, LOOP_CLR_FD) = 0 [pid 447] close(4) = 0 [pid 447] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] <... futex resumed>) = 1 [pid 447] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 447] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] <... futex resumed>) = 1 [pid 447] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 447] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] <... futex resumed>) = 1 [pid 447] creat("./bus", 000) = 6 [pid 447] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] <... futex resumed>) = 1 [pid 447] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 447] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] <... futex resumed>) = 1 [pid 447] open("./bus", O_RDONLY) = 7 [pid 447] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] <... futex resumed>) = 1 [ 33.864012][ T447] loop0: detected capacity change from 0 to 512 [ 33.872131][ T447] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 33.885189][ T447] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 33.895078][ T447] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 447] sendfile(6, 7, NULL, 140737974943952 [pid 446] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 446] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 446] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 446] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 446] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 446] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 449 attached => {parent_tid=[449]}, 88) = 449 [pid 446] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 446] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 449] set_robust_list(0x7f34779319a0, 24) = 0 [pid 449] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 449] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 449] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 449] <... futex resumed>) = 1 [pid 449] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 449] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 449] <... futex resumed>) = 1 [pid 449] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 446] exit_group(0 [pid 449] <... futex resumed>) = ? [pid 446] <... exit_group resumed>) = ? [pid 449] +++ exited with 0 +++ [pid 447] <... sendfile resumed>) = ? [pid 447] +++ exited with 0 +++ [pid 446] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./34", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./34", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./34/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./34/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./34/binderfs") = 0 umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./34/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./34/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./34/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./34/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./34") = 0 mkdir("./35", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 450 ./strace-static-x86_64: Process 450 attached [pid 450] set_robust_list(0x5555556df6a0, 24) = 0 [pid 450] chdir("./35") = 0 [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 450] setpgid(0, 0) = 0 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 450] write(3, "1000", 4) = 4 [pid 450] close(3) = 0 [pid 450] symlink("/dev/binderfs", "./binderfs") = 0 [pid 450] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 450] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 450] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 450] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 450] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 450] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 451 attached => {parent_tid=[451]}, 88) = 451 [pid 450] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 450] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 451] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 451] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 451] memfd_create("syzkaller", 0) = 3 [pid 451] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 451] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 451] munmap(0x7f34778f2000, 262144) = 0 [pid 451] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 451] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 451] close(3) = 0 [pid 451] mkdir("./file0", 0777) = 0 [pid 451] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 451] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 451] chdir("./file0") = 0 [pid 451] ioctl(4, LOOP_CLR_FD) = 0 [pid 451] close(4) = 0 [pid 451] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 451] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 450] <... futex resumed>) = 0 [pid 450] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 450] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 451] <... futex resumed>) = 0 [pid 451] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 451] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] <... futex resumed>) = 0 [pid 450] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 451] <... futex resumed>) = 1 [pid 451] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 451] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] <... futex resumed>) = 0 [pid 450] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 451] <... futex resumed>) = 1 [pid 451] creat("./bus", 000) = 6 [pid 451] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] <... futex resumed>) = 0 [pid 450] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 451] <... futex resumed>) = 1 [pid 451] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 451] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] <... futex resumed>) = 0 [pid 450] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 451] <... futex resumed>) = 1 [pid 451] open("./bus", O_RDONLY) = 7 [pid 451] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 450] <... futex resumed>) = 0 [pid 450] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 451] <... futex resumed>) = 1 [ 34.146131][ T451] loop0: detected capacity change from 0 to 512 [ 34.154751][ T451] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 34.167732][ T451] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 34.177658][ T451] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 451] sendfile(6, 7, NULL, 140737974943952 [pid 450] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 450] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 450] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 450] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 450] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 450] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 453 attached => {parent_tid=[453]}, 88) = 453 [pid 453] set_robust_list(0x7f34779319a0, 24) = 0 [pid 453] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 453] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 450] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 450] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 453] <... futex resumed>) = 0 [pid 453] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 450] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 453] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 450] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 450] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 453] <... futex resumed>) = 0 [pid 450] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 453] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 453] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 450] <... futex resumed>) = 0 [pid 453] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 450] exit_group(0 [pid 453] <... futex resumed>) = ? [pid 450] <... exit_group resumed>) = ? [pid 453] +++ exited with 0 +++ [pid 451] <... sendfile resumed>) = ? [pid 451] +++ exited with 0 +++ [pid 450] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=450, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./35", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./35", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./35/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./35/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./35/binderfs") = 0 umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./35/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./35/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./35/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./35/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./35") = 0 mkdir("./36", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 454 ./strace-static-x86_64: Process 454 attached [pid 454] set_robust_list(0x5555556df6a0, 24) = 0 [pid 454] chdir("./36") = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0) = 0 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] symlink("/dev/binderfs", "./binderfs") = 0 [pid 454] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 454] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 454] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 454] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 454] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 454] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[455]}, 88) = 455 [pid 454] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 454] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 455 attached [pid 455] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 455] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 455] memfd_create("syzkaller", 0) = 3 [pid 455] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 455] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 455] munmap(0x7f34778f2000, 262144) = 0 [pid 455] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 455] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 455] close(3) = 0 [pid 455] mkdir("./file0", 0777) = 0 [pid 455] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 455] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 455] chdir("./file0") = 0 [pid 455] ioctl(4, LOOP_CLR_FD) = 0 [pid 455] close(4) = 0 [pid 455] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 454] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... futex resumed>) = 1 [pid 455] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 455] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 454] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... futex resumed>) = 1 [pid 455] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 455] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 454] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... futex resumed>) = 1 [pid 455] creat("./bus", 000) = 6 [pid 455] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 454] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... futex resumed>) = 1 [pid 455] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 455] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 454] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... futex resumed>) = 1 [pid 455] open("./bus", O_RDONLY) = 7 [pid 455] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 454] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... futex resumed>) = 1 [ 34.438663][ T455] loop0: detected capacity change from 0 to 512 [ 34.447095][ T455] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 34.460211][ T455] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 34.470141][ T455] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 455] sendfile(6, 7, NULL, 140737974943952 [pid 454] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 454] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 454] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 454] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 454] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 454] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 457 attached => {parent_tid=[457]}, 88) = 457 [pid 454] rt_sigprocmask(SIG_SETMASK, [], [pid 457] set_robust_list(0x7f34779319a0, 24 [pid 454] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 454] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... set_robust_list resumed>) = 0 [pid 454] <... futex resumed>) = 0 [pid 457] rt_sigprocmask(SIG_SETMASK, [], [pid 454] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 457] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 457] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 457] <... futex resumed>) = 1 [pid 454] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 457] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 457] <... futex resumed>) = 1 [pid 457] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 454] exit_group(0 [pid 457] <... futex resumed>) = ? [pid 454] <... exit_group resumed>) = ? [pid 457] +++ exited with 0 +++ [pid 455] <... sendfile resumed>) = ? [pid 455] +++ exited with 0 +++ [pid 454] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=454, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./36", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./36", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./36/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./36/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./36/binderfs") = 0 umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./36/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./36/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./36/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./36/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./36") = 0 mkdir("./37", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 458 ./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x5555556df6a0, 24) = 0 [pid 458] chdir("./37") = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] setpgid(0, 0) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 458] symlink("/dev/binderfs", "./binderfs") = 0 [pid 458] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 458] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 458] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 458] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 458] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 458] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[459]}, 88) = 459 [pid 458] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 458] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 459 attached [pid 459] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 459] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 459] memfd_create("syzkaller", 0) = 3 [pid 459] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 459] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 459] munmap(0x7f34778f2000, 262144) = 0 [pid 459] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 459] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 459] close(3) = 0 [pid 459] mkdir("./file0", 0777) = 0 [pid 459] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 459] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 459] chdir("./file0") = 0 [pid 459] ioctl(4, LOOP_CLR_FD) = 0 [pid 459] close(4) = 0 [pid 459] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 459] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 458] <... futex resumed>) = 0 [pid 458] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 458] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 0 [pid 459] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 459] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = 0 [pid 458] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 459] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = 0 [pid 458] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] creat("./bus", 000) = 6 [pid 459] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = 0 [pid 458] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 459] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = 0 [pid 458] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] open("./bus", O_RDONLY) = 7 [pid 459] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = 0 [pid 458] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [ 34.737738][ T459] loop0: detected capacity change from 0 to 512 [ 34.746013][ T459] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 34.759013][ T459] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 34.768811][ T459] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 459] sendfile(6, 7, NULL, 140737974943952 [pid 458] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 458] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 458] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 458] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 458] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 458] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 458] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 458] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[462]}, 88) = 462 [pid 458] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 458] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 462 attached [pid 462] set_robust_list(0x7f34779319a0, 24) = 0 [pid 462] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 462] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 462] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = 0 [pid 458] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 462] <... futex resumed>) = 1 [pid 462] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 462] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = 0 [pid 462] <... futex resumed>) = 1 [pid 462] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 458] exit_group(0 [pid 462] <... futex resumed>) = ? [pid 458] <... exit_group resumed>) = ? [pid 462] +++ exited with 0 +++ [pid 459] <... sendfile resumed>) = ? [pid 459] +++ exited with 0 +++ [pid 458] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=458, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./37", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./37", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./37/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./37/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./37/binderfs") = 0 umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./37/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./37/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./37/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./37/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./37") = 0 mkdir("./38", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 463 ./strace-static-x86_64: Process 463 attached [pid 463] set_robust_list(0x5555556df6a0, 24) = 0 [pid 463] chdir("./38") = 0 [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 463] setpgid(0, 0) = 0 [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 463] write(3, "1000", 4) = 4 [pid 463] close(3) = 0 [pid 463] symlink("/dev/binderfs", "./binderfs") = 0 [pid 463] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 463] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 463] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 463] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 463] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 463] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[464]}, 88) = 464 [pid 463] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 463] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 464] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 464] memfd_create("syzkaller", 0) = 3 [pid 464] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 464] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 464] munmap(0x7f34778f2000, 262144) = 0 [pid 464] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 464] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 464] close(3) = 0 [pid 464] mkdir("./file0", 0777) = 0 [pid 464] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 464] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 464] chdir("./file0") = 0 [pid 464] ioctl(4, LOOP_CLR_FD) = 0 [pid 464] close(4) = 0 [pid 464] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 463] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 464] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 464] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 463] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 464] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 464] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 463] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 464] creat("./bus", 000) = 6 [pid 464] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 463] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 464] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 464] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 463] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 464] open("./bus", O_RDONLY) = 7 [pid 464] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 463] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [ 35.042742][ T464] loop0: detected capacity change from 0 to 512 [ 35.051052][ T464] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 35.064038][ T464] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 35.074043][ T464] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 464] sendfile(6, 7, NULL, 140737974943952 [pid 463] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 463] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 463] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 463] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 463] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 463] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 466 attached => {parent_tid=[466]}, 88) = 466 [pid 466] set_robust_list(0x7f34779319a0, 24) = 0 [pid 466] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 466] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 463] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 463] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 466] <... futex resumed>) = 0 [pid 463] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 466] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 466] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 463] <... futex resumed>) = 0 [pid 466] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 463] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 466] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 466] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 463] <... futex resumed>) = 0 [pid 466] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 463] exit_group(0 [pid 466] <... futex resumed>) = ? [pid 463] <... exit_group resumed>) = ? [pid 464] <... sendfile resumed>) = 231 [pid 466] +++ exited with 0 +++ [pid 464] +++ exited with 0 +++ [pid 463] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=463, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./38", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./38", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./38/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./38/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./38/binderfs") = 0 umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./38/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./38/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./38/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./38/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./38") = 0 mkdir("./39", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 467 ./strace-static-x86_64: Process 467 attached [pid 467] set_robust_list(0x5555556df6a0, 24) = 0 [pid 467] chdir("./39") = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 [pid 467] symlink("/dev/binderfs", "./binderfs") = 0 [pid 467] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 467] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 467] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 467] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 467] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 467] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[468]}, 88) = 468 [pid 467] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 467] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 468 attached [pid 468] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 468] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 468] memfd_create("syzkaller", 0) = 3 [pid 468] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 468] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 468] munmap(0x7f34778f2000, 262144) = 0 [pid 468] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 468] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 468] close(3) = 0 [pid 468] mkdir("./file0", 0777) = 0 [pid 468] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 468] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 468] chdir("./file0") = 0 [pid 468] ioctl(4, LOOP_CLR_FD) = 0 [pid 468] close(4) = 0 [pid 468] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = 0 [pid 467] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 468] <... futex resumed>) = 1 [pid 468] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 468] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = 0 [pid 467] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 468] <... futex resumed>) = 1 [pid 468] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 468] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = 0 [pid 467] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 468] <... futex resumed>) = 1 [pid 468] creat("./bus", 000) = 6 [pid 468] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = 0 [pid 467] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 468] <... futex resumed>) = 1 [pid 468] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 468] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = 0 [pid 467] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 468] <... futex resumed>) = 1 [pid 468] open("./bus", O_RDONLY) = 7 [pid 468] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... futex resumed>) = 0 [pid 467] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 468] <... futex resumed>) = 1 [ 35.364302][ T468] loop0: detected capacity change from 0 to 512 [ 35.372562][ T468] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 35.385608][ T468] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 35.395439][ T468] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 468] sendfile(6, 7, NULL, 140737974943952 [pid 467] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 467] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 467] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 467] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 467] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 467] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 470 attached => {parent_tid=[470]}, 88) = 470 [pid 467] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 467] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 470] set_robust_list(0x7f34779319a0, 24) = 0 [pid 470] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 470] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 470] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 467] <... futex resumed>) = 0 [pid 467] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 467] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 470] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 470] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 467] <... futex resumed>) = 0 [pid 470] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 467] exit_group(0 [pid 470] <... futex resumed>) = ? [pid 467] <... exit_group resumed>) = ? [pid 470] +++ exited with 0 +++ [pid 468] <... sendfile resumed>) = ? [pid 468] +++ exited with 0 +++ [pid 467] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=467, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./39", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./39", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./39/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./39/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./39/binderfs") = 0 umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./39/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./39/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./39/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./39/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./39") = 0 mkdir("./40", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 471 ./strace-static-x86_64: Process 471 attached [pid 471] set_robust_list(0x5555556df6a0, 24) = 0 [pid 471] chdir("./40") = 0 [pid 471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 471] setpgid(0, 0) = 0 [pid 471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 471] write(3, "1000", 4) = 4 [pid 471] close(3) = 0 [pid 471] symlink("/dev/binderfs", "./binderfs") = 0 [pid 471] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 471] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 471] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 471] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 471] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 471] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 472 attached => {parent_tid=[472]}, 88) = 472 [pid 472] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 472] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 471] rt_sigprocmask(SIG_SETMASK, [], [pid 472] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 471] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 472] <... futex resumed>) = 0 [pid 472] memfd_create("syzkaller", 0) = 3 [pid 471] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 472] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 472] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 472] munmap(0x7f34778f2000, 262144) = 0 [pid 472] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 472] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 472] close(3) = 0 [pid 472] mkdir("./file0", 0777) = 0 [pid 472] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 472] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 472] chdir("./file0") = 0 [pid 472] ioctl(4, LOOP_CLR_FD) = 0 [pid 472] close(4) = 0 [pid 472] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... futex resumed>) = 0 [pid 471] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... futex resumed>) = 1 [pid 472] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 472] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... futex resumed>) = 0 [pid 471] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... futex resumed>) = 1 [pid 472] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 472] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... futex resumed>) = 0 [pid 471] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... futex resumed>) = 1 [pid 472] creat("./bus", 000) = 6 [pid 472] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... futex resumed>) = 0 [pid 471] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... futex resumed>) = 1 [pid 472] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 472] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... futex resumed>) = 0 [pid 471] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... futex resumed>) = 1 [pid 472] open("./bus", O_RDONLY) = 7 [pid 472] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... futex resumed>) = 0 [pid 471] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... futex resumed>) = 1 [ 35.708795][ T472] loop0: detected capacity change from 0 to 512 [ 35.716971][ T472] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 35.730117][ T472] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 35.740019][ T472] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 472] sendfile(6, 7, NULL, 140737974943952 [pid 471] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 471] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 471] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 471] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 471] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 471] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 475 attached => {parent_tid=[475]}, 88) = 475 [pid 475] set_robust_list(0x7f34779319a0, 24 [pid 471] rt_sigprocmask(SIG_SETMASK, [], [pid 475] <... set_robust_list resumed>) = 0 [pid 471] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 475] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 475] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] <... futex resumed>) = 0 [pid 475] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 471] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 475] <... mmap resumed>) = 0x20000000 [pid 475] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... futex resumed>) = 0 [pid 471] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 475] <... futex resumed>) = 1 [pid 475] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 475] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 471] <... futex resumed>) = 0 [pid 475] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] exit_group(0) = ? [pid 475] <... futex resumed>) = ? [pid 475] +++ exited with 0 +++ [pid 472] <... sendfile resumed>) = ? [pid 472] +++ exited with 0 +++ [pid 471] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=471, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- umount2("./40", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./40", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./40/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./40/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./40/binderfs") = 0 umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./40/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./40/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./40/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./40/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./40") = 0 mkdir("./41", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 476 ./strace-static-x86_64: Process 476 attached [pid 476] set_robust_list(0x5555556df6a0, 24) = 0 [pid 476] chdir("./41") = 0 [pid 476] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 476] setpgid(0, 0) = 0 [pid 476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 476] write(3, "1000", 4) = 4 [pid 476] close(3) = 0 [pid 476] symlink("/dev/binderfs", "./binderfs") = 0 [pid 476] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 476] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 476] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 476] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 476] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 476] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 476] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[477]}, 88) = 477 [pid 476] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 476] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 476] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 477 attached [pid 477] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 477] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 477] memfd_create("syzkaller", 0) = 3 [pid 477] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 477] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 477] munmap(0x7f34778f2000, 262144) = 0 [pid 477] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 477] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 477] close(3) = 0 [pid 477] mkdir("./file0", 0777) = 0 [pid 477] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 477] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 477] chdir("./file0") = 0 [pid 477] ioctl(4, LOOP_CLR_FD) = 0 [pid 477] close(4) = 0 [pid 477] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 476] <... futex resumed>) = 0 [pid 476] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 477] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 476] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] <... open resumed>) = 4 [pid 477] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 476] <... futex resumed>) = 0 [pid 476] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 476] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 477] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 476] <... futex resumed>) = 0 [pid 476] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 476] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] creat("./bus", 000) = 6 [pid 477] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 476] <... futex resumed>) = 0 [pid 476] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 476] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 477] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 476] <... futex resumed>) = 0 [pid 476] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 476] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 477] open("./bus", O_RDONLY) = 7 [pid 477] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 476] <... futex resumed>) = 0 [pid 476] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 476] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 35.980882][ T477] loop0: detected capacity change from 0 to 512 [ 35.989106][ T477] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 36.002132][ T477] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 36.012037][ T477] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 477] sendfile(6, 7, NULL, 140737974943952 [pid 476] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 476] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 476] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 476] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 476] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 476] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 476] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[479]}, 88) = 479 [pid 476] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 476] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 476] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 479 attached [pid 479] set_robust_list(0x7f34779319a0, 24) = 0 [pid 479] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 479] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 479] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] <... futex resumed>) = 0 [pid 476] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 476] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 479] <... futex resumed>) = 1 [pid 479] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 479] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] <... futex resumed>) = 0 [pid 479] <... futex resumed>) = 1 [pid 479] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 476] exit_group(0) = ? [pid 479] <... futex resumed>) = ? [pid 479] +++ exited with 0 +++ [pid 477] <... sendfile resumed>) = ? [pid 477] +++ exited with 0 +++ [pid 476] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=476, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./41", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./41", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./41/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./41/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./41/binderfs") = 0 umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./41/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./41/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./41/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./41/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./41") = 0 mkdir("./42", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 480 ./strace-static-x86_64: Process 480 attached [pid 480] set_robust_list(0x5555556df6a0, 24) = 0 [pid 480] chdir("./42") = 0 [pid 480] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 480] setpgid(0, 0) = 0 [pid 480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 480] write(3, "1000", 4) = 4 [pid 480] close(3) = 0 [pid 480] symlink("/dev/binderfs", "./binderfs") = 0 [pid 480] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 480] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 480] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 480] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 480] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 480] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[481]}, 88) = 481 [pid 480] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 480] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 481 attached [pid 481] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 481] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 481] memfd_create("syzkaller", 0) = 3 [pid 481] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 481] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 481] munmap(0x7f34778f2000, 262144) = 0 [pid 481] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 481] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 481] close(3) = 0 [pid 481] mkdir("./file0", 0777) = 0 [pid 481] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 481] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 481] chdir("./file0") = 0 [pid 481] ioctl(4, LOOP_CLR_FD) = 0 [pid 481] close(4) = 0 [pid 481] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 480] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 481] <... open resumed>) = 4 [pid 481] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 481] <... futex resumed>) = 1 [pid 481] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 481] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 481] <... futex resumed>) = 1 [pid 481] creat("./bus", 000) = 6 [pid 481] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 481] <... futex resumed>) = 1 [pid 481] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 481] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 481] <... futex resumed>) = 1 [pid 481] open("./bus", O_RDONLY) = 7 [pid 481] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 481] <... futex resumed>) = 1 [ 36.300427][ T481] loop0: detected capacity change from 0 to 512 [ 36.308823][ T481] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 36.321715][ T481] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 36.331486][ T481] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 481] sendfile(6, 7, NULL, 140737974943952 [pid 480] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 480] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 480] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 480] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 480] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 480] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 480] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 480] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[483]}, 88) = 483 [pid 480] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 480] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 483 attached [pid 483] set_robust_list(0x7f34779319a0, 24) = 0 [pid 483] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 483] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 483] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 483] <... futex resumed>) = 1 [pid 483] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 483] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 483] <... futex resumed>) = 1 [pid 483] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 480] exit_group(0 [pid 483] <... futex resumed>) = ? [pid 480] <... exit_group resumed>) = ? [pid 481] <... sendfile resumed>) = ? [pid 481] +++ exited with 0 +++ [pid 483] +++ exited with 0 +++ [pid 480] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=480, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- umount2("./42", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./42", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./42/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./42/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./42/binderfs") = 0 umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./42/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./42/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./42/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./42/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./42") = 0 mkdir("./43", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 484 ./strace-static-x86_64: Process 484 attached [pid 484] set_robust_list(0x5555556df6a0, 24) = 0 [pid 484] chdir("./43") = 0 [pid 484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 484] setpgid(0, 0) = 0 [pid 484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 484] write(3, "1000", 4) = 4 [pid 484] close(3) = 0 [pid 484] symlink("/dev/binderfs", "./binderfs") = 0 [pid 484] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 484] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 484] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 484] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 484] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 484] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[485]}, 88) = 485 [pid 484] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 484] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 485 attached [pid 485] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 485] memfd_create("syzkaller", 0) = 3 [pid 485] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 485] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 485] munmap(0x7f34778f2000, 262144) = 0 [pid 485] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 485] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 485] close(3) = 0 [pid 485] mkdir("./file0", 0777) = 0 [pid 485] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 485] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 485] chdir("./file0") = 0 [pid 485] ioctl(4, LOOP_CLR_FD) = 0 [pid 485] close(4) = 0 [pid 485] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] <... futex resumed>) = 0 [pid 484] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... futex resumed>) = 1 [pid 485] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 485] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] <... futex resumed>) = 0 [pid 484] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... futex resumed>) = 1 [pid 485] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 485] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] <... futex resumed>) = 0 [pid 484] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... futex resumed>) = 1 [pid 485] creat("./bus", 000) = 6 [pid 485] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] <... futex resumed>) = 0 [pid 484] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... futex resumed>) = 1 [pid 485] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 485] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] <... futex resumed>) = 0 [pid 484] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... futex resumed>) = 1 [pid 485] open("./bus", O_RDONLY) = 7 [pid 485] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] <... futex resumed>) = 0 [pid 484] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... futex resumed>) = 1 [ 36.592109][ T485] loop0: detected capacity change from 0 to 512 [ 36.600544][ T485] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 36.613649][ T485] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 36.623498][ T485] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 485] sendfile(6, 7, NULL, 140737974943952 [pid 484] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 484] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 484] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 484] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 484] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 484] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 487 attached => {parent_tid=[487]}, 88) = 487 [pid 484] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 484] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] set_robust_list(0x7f34779319a0, 24) = 0 [pid 487] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 487] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 487] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 484] <... futex resumed>) = 0 [pid 484] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 484] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 487] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] <... futex resumed>) = 0 [pid 487] <... futex resumed>) = 1 [pid 487] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 484] exit_group(0 [pid 487] <... futex resumed>) = ? [pid 484] <... exit_group resumed>) = ? [pid 487] +++ exited with 0 +++ [pid 485] <... sendfile resumed>) = ? [pid 485] +++ exited with 0 +++ [pid 484] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=484, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./43", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./43", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./43/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./43/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./43/binderfs") = 0 umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./43/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./43/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./43/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./43/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./43") = 0 mkdir("./44", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 489 ./strace-static-x86_64: Process 489 attached [pid 489] set_robust_list(0x5555556df6a0, 24) = 0 [pid 489] chdir("./44") = 0 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 489] setpgid(0, 0) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3) = 0 [pid 489] symlink("/dev/binderfs", "./binderfs") = 0 [pid 489] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 489] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 489] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 489] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 489] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 489] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[490]}, 88) = 490 [pid 489] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 489] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 490 attached [pid 490] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 490] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 490] memfd_create("syzkaller", 0) = 3 [pid 490] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 490] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 490] munmap(0x7f34778f2000, 262144) = 0 [pid 490] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 490] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 490] close(3) = 0 [pid 490] mkdir("./file0", 0777) = 0 [pid 490] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 490] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 490] chdir("./file0") = 0 [pid 490] ioctl(4, LOOP_CLR_FD) = 0 [pid 490] close(4) = 0 [pid 490] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 490] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 489] <... futex resumed>) = 0 [pid 489] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 489] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 490] <... futex resumed>) = 0 [pid 490] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 490] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 489] <... futex resumed>) = 0 [pid 490] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 489] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] <... open resumed>) = 5 [pid 489] <... futex resumed>) = 0 [pid 490] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 490] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 490] creat("./bus", 000 [pid 489] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] <... creat resumed>) = 6 [pid 489] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 490] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 489] <... futex resumed>) = 0 [pid 490] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 489] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 490] <... writev resumed>) = 1 [pid 490] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 489] <... futex resumed>) = 0 [pid 489] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 490] open("./bus", O_RDONLY) = 7 [pid 490] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 489] <... futex resumed>) = 0 [pid 489] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 36.890052][ T490] loop0: detected capacity change from 0 to 512 [ 36.898325][ T490] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 36.911545][ T490] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 36.921408][ T490] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 490] sendfile(6, 7, NULL, 140737974943952 [pid 489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 489] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 489] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 489] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 489] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 489] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[492]}, 88) = 492 [pid 489] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 489] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 492 attached [pid 492] set_robust_list(0x7f34779319a0, 24) = 0 [pid 492] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 492] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 492] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 489] <... futex resumed>) = 0 [pid 489] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 492] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 492] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 489] <... futex resumed>) = 0 [pid 492] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 489] exit_group(0 [pid 492] <... futex resumed>) = ? [pid 489] <... exit_group resumed>) = ? [pid 492] +++ exited with 0 +++ [pid 490] <... sendfile resumed>) = ? [pid 490] +++ exited with 0 +++ [pid 489] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=489, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./44", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./44", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./44/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./44/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./44/binderfs") = 0 umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./44/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./44/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./44/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./44/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./44") = 0 mkdir("./45", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 493 ./strace-static-x86_64: Process 493 attached [pid 493] set_robust_list(0x5555556df6a0, 24) = 0 [pid 493] chdir("./45") = 0 [pid 493] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 493] setpgid(0, 0) = 0 [pid 493] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 493] write(3, "1000", 4) = 4 [pid 493] close(3) = 0 [pid 493] symlink("/dev/binderfs", "./binderfs") = 0 [pid 493] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 493] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 493] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 493] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 493] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 493] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[494]}, 88) = 494 [pid 493] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 493] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 494 attached [pid 494] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 494] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 494] memfd_create("syzkaller", 0) = 3 [pid 494] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 494] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 494] munmap(0x7f34778f2000, 262144) = 0 [pid 494] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 494] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 494] close(3) = 0 [pid 494] mkdir("./file0", 0777) = 0 [pid 494] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 494] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 494] chdir("./file0") = 0 [pid 494] ioctl(4, LOOP_CLR_FD) = 0 [pid 494] close(4) = 0 [pid 494] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... futex resumed>) = 0 [pid 493] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... futex resumed>) = 1 [pid 494] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 494] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... futex resumed>) = 0 [pid 493] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... futex resumed>) = 1 [pid 494] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 494] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... futex resumed>) = 0 [pid 493] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... futex resumed>) = 1 [pid 494] creat("./bus", 000) = 6 [pid 494] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... futex resumed>) = 0 [pid 493] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... futex resumed>) = 1 [pid 494] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 494] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 493] <... futex resumed>) = 0 [pid 493] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] open("./bus", O_RDONLY) = 7 [pid 494] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 493] <... futex resumed>) = 0 [pid 493] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 37.200336][ T494] loop0: detected capacity change from 0 to 512 [ 37.208565][ T494] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 37.221868][ T494] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 37.231540][ T494] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 494] sendfile(6, 7, NULL, 140737974943952 [pid 493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 493] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 493] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 493] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 493] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 493] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 496 attached => {parent_tid=[496]}, 88) = 496 [pid 496] set_robust_list(0x7f34779319a0, 24 [pid 493] rt_sigprocmask(SIG_SETMASK, [], [pid 496] <... set_robust_list resumed>) = 0 [pid 493] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 496] rt_sigprocmask(SIG_SETMASK, [], [pid 493] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 496] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 493] <... futex resumed>) = 0 [pid 496] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 493] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 496] <... mmap resumed>) = 0x20000000 [pid 496] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 493] <... futex resumed>) = 0 [pid 493] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 496] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 496] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 493] <... futex resumed>) = 0 [pid 496] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 493] exit_group(0) = ? [pid 494] <... sendfile resumed>) = ? [pid 494] +++ exited with 0 +++ [pid 496] <... futex resumed>) = ? [pid 496] +++ exited with 0 +++ [pid 493] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=493, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./45", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./45", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./45/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./45/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./45/binderfs") = 0 umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./45/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./45/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./45/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./45/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./45") = 0 mkdir("./46", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 497 ./strace-static-x86_64: Process 497 attached [pid 497] set_robust_list(0x5555556df6a0, 24) = 0 [pid 497] chdir("./46") = 0 [pid 497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 497] setpgid(0, 0) = 0 [pid 497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 497] write(3, "1000", 4) = 4 [pid 497] close(3) = 0 [pid 497] symlink("/dev/binderfs", "./binderfs") = 0 [pid 497] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 497] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 497] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 497] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 497] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 497] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 498 attached [pid 498] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 498] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 498] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 497] <... clone3 resumed> => {parent_tid=[498]}, 88) = 498 [pid 497] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 497] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 498] <... futex resumed>) = 0 [pid 498] memfd_create("syzkaller", 0 [pid 497] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 498] <... memfd_create resumed>) = 3 [pid 498] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 498] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 498] munmap(0x7f34778f2000, 262144) = 0 [pid 498] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 498] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 498] close(3) = 0 [pid 498] mkdir("./file0", 0777) = 0 [pid 498] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 498] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 498] chdir("./file0") = 0 [pid 498] ioctl(4, LOOP_CLR_FD) = 0 [pid 498] close(4) = 0 [pid 498] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 0 [pid 497] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] <... futex resumed>) = 1 [pid 498] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 498] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 497] <... futex resumed>) = 0 [pid 498] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 497] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 497] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] <... futex resumed>) = 0 [pid 498] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 498] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 0 [pid 497] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] <... futex resumed>) = 1 [pid 498] creat("./bus", 000) = 6 [pid 498] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 0 [pid 497] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 498] <... futex resumed>) = 1 [pid 497] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 498] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 497] <... futex resumed>) = 0 [pid 498] open("./bus", O_RDONLY [pid 497] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 498] <... open resumed>) = 7 [pid 497] <... futex resumed>) = 0 [pid 498] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] <... futex resumed>) = 0 [pid 497] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 498] sendfile(6, 7, NULL, 140737974943952 [pid 497] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 37.493444][ T498] loop0: detected capacity change from 0 to 512 [ 37.501998][ T498] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 37.514949][ T498] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 37.525196][ T498] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 497] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 497] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 497] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 497] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 497] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 497] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[501]}, 88) = 501 [pid 497] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 497] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 501 attached [pid 501] set_robust_list(0x7f34779319a0, 24) = 0 [pid 501] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 501] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 501] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 0 [pid 497] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 501] <... futex resumed>) = 1 [pid 501] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 501] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 0 [pid 501] <... futex resumed>) = 1 [pid 501] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 497] exit_group(0) = ? [pid 501] <... futex resumed>) = ? [pid 501] +++ exited with 0 +++ [pid 498] <... sendfile resumed>) = ? [pid 498] +++ exited with 0 +++ [pid 497] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=497, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./46", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./46", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./46/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./46/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./46/binderfs") = 0 umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./46/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./46/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./46/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./46/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./46") = 0 mkdir("./47", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 503 ./strace-static-x86_64: Process 503 attached [pid 503] set_robust_list(0x5555556df6a0, 24) = 0 [pid 503] chdir("./47") = 0 [pid 503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 503] setpgid(0, 0) = 0 [pid 503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 503] write(3, "1000", 4) = 4 [pid 503] close(3) = 0 [pid 503] symlink("/dev/binderfs", "./binderfs") = 0 [pid 503] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 503] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 503] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 503] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 503] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 503] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[504]}, 88) = 504 [pid 503] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 503] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 504 attached [pid 504] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 504] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 504] memfd_create("syzkaller", 0) = 3 [pid 504] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 504] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 504] munmap(0x7f34778f2000, 262144) = 0 [pid 504] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 504] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 504] close(3) = 0 [pid 504] mkdir("./file0", 0777) = 0 [pid 504] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 504] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 504] chdir("./file0") = 0 [pid 504] ioctl(4, LOOP_CLR_FD) = 0 [pid 504] close(4) = 0 [pid 504] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 0 [pid 503] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 504] <... futex resumed>) = 1 [pid 504] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 504] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 0 [pid 503] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 504] <... futex resumed>) = 1 [pid 504] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 504] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 0 [pid 503] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 504] <... futex resumed>) = 1 [pid 504] creat("./bus", 000) = 6 [pid 504] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 0 [pid 503] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 504] <... futex resumed>) = 1 [pid 504] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 504] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 0 [pid 503] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 504] <... futex resumed>) = 1 [pid 504] open("./bus", O_RDONLY) = 7 [pid 504] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 0 [pid 503] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 504] <... futex resumed>) = 1 [ 37.822826][ T504] loop0: detected capacity change from 0 to 512 [ 37.830943][ T504] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 37.844161][ T504] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 37.854034][ T504] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 504] sendfile(6, 7, NULL, 140737974943952 [pid 503] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 503] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 503] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 503] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 503] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 503] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 503] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 503] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 503] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[506]}, 88) = 506 [pid 503] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 503] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 506 attached [pid 506] set_robust_list(0x7f34779319a0, 24) = 0 [pid 506] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 506] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 506] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 0 [pid 503] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 506] <... futex resumed>) = 1 [pid 506] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 506] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 0 [pid 506] <... futex resumed>) = 1 [pid 506] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 503] exit_group(0 [pid 506] <... futex resumed>) = ? [pid 503] <... exit_group resumed>) = ? [pid 506] +++ exited with 0 +++ [pid 504] <... sendfile resumed>) = ? [pid 504] +++ exited with 0 +++ [pid 503] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=503, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./47", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./47", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./47/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./47/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./47/binderfs") = 0 umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./47/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./47/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./47/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./47/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./47") = 0 mkdir("./48", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 507 ./strace-static-x86_64: Process 507 attached [pid 507] set_robust_list(0x5555556df6a0, 24) = 0 [pid 507] chdir("./48") = 0 [pid 507] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 507] setpgid(0, 0) = 0 [pid 507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 507] write(3, "1000", 4) = 4 [pid 507] close(3) = 0 [pid 507] symlink("/dev/binderfs", "./binderfs") = 0 [pid 507] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 507] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 507] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 507] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 507] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 507] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 507] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[508]}, 88) = 508 [pid 507] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 507] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 507] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 508 attached [pid 508] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 508] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 508] memfd_create("syzkaller", 0) = 3 [pid 508] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 508] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 508] munmap(0x7f34778f2000, 262144) = 0 [pid 508] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 508] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 508] close(3) = 0 [pid 508] mkdir("./file0", 0777) = 0 [pid 508] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 508] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 508] chdir("./file0") = 0 [pid 508] ioctl(4, LOOP_CLR_FD) = 0 [pid 508] close(4) = 0 [pid 508] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 507] <... futex resumed>) = 0 [pid 507] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 507] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 508] <... futex resumed>) = 1 [pid 508] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 508] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 507] <... futex resumed>) = 0 [pid 507] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 507] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 508] <... futex resumed>) = 1 [pid 508] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 508] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 507] <... futex resumed>) = 0 [pid 507] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 507] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 508] <... futex resumed>) = 1 [pid 508] creat("./bus", 000) = 6 [pid 508] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 507] <... futex resumed>) = 0 [pid 507] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 507] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 508] <... futex resumed>) = 1 [pid 508] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 508] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 507] <... futex resumed>) = 0 [pid 507] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 507] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 508] <... futex resumed>) = 1 [pid 508] open("./bus", O_RDONLY) = 7 [pid 508] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 507] <... futex resumed>) = 0 [pid 507] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 507] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 508] <... futex resumed>) = 1 [ 38.134577][ T508] loop0: detected capacity change from 0 to 512 [ 38.142899][ T508] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 38.156171][ T508] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 38.165903][ T508] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 508] sendfile(6, 7, NULL, 140737974943952 [pid 507] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 507] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 507] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 507] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 507] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 507] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[510]}, 88) = 510 ./strace-static-x86_64: Process 510 attached [pid 510] set_robust_list(0x7f34779319a0, 24) = 0 [pid 510] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 510] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 507] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 507] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 510] <... futex resumed>) = 0 [pid 510] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 507] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 510] <... mmap resumed>) = 0x20000000 [pid 510] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 507] <... futex resumed>) = 0 [pid 507] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 507] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 510] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 510] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 507] <... futex resumed>) = 0 [pid 510] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 507] exit_group(0 [pid 510] <... futex resumed>) = ? [pid 507] <... exit_group resumed>) = ? [pid 510] +++ exited with 0 +++ [pid 508] <... sendfile resumed>) = ? [pid 508] +++ exited with 0 +++ [pid 507] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=507, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./48", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./48", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./48/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./48/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./48/binderfs") = 0 umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./48/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./48/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./48/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./48/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./48") = 0 mkdir("./49", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 511 ./strace-static-x86_64: Process 511 attached [pid 511] set_robust_list(0x5555556df6a0, 24) = 0 [pid 511] chdir("./49") = 0 [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 511] setpgid(0, 0) = 0 [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 511] write(3, "1000", 4) = 4 [pid 511] close(3) = 0 [pid 511] symlink("/dev/binderfs", "./binderfs") = 0 [pid 511] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 511] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 511] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 511] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 511] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[512]}, 88) = 512 [pid 511] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 511] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 512 attached [pid 511] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 512] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 512] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 512] memfd_create("syzkaller", 0) = 3 [pid 512] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 512] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 512] munmap(0x7f34778f2000, 262144) = 0 [pid 512] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 512] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 512] close(3) = 0 [pid 512] mkdir("./file0", 0777) = 0 [pid 512] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 512] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 512] chdir("./file0") = 0 [pid 512] ioctl(4, LOOP_CLR_FD) = 0 [pid 512] close(4) = 0 [pid 512] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = 1 [pid 512] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 512] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = 1 [pid 512] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 512] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = 1 [pid 512] creat("./bus", 000) = 6 [pid 512] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = 1 [pid 512] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 512] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = 1 [pid 512] open("./bus", O_RDONLY) = 7 [pid 512] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = 1 [ 38.452203][ T512] loop0: detected capacity change from 0 to 512 [ 38.460760][ T512] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 38.474028][ T512] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 38.483844][ T512] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 512] sendfile(6, 7, NULL, 140737974943952 [pid 511] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 511] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 511] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 511] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 511] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 511] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 511] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[514]}, 88) = 514 [pid 511] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 511] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 514 attached [pid 514] set_robust_list(0x7f34779319a0, 24) = 0 [pid 514] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 514] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 514] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 511] <... futex resumed>) = 0 [pid 514] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 514] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 514] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 514] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 511] <... futex resumed>) = 0 [pid 514] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] exit_group(0) = ? [pid 514] <... futex resumed>) = ? [pid 512] <... sendfile resumed>) = ? [pid 512] +++ exited with 0 +++ [pid 514] +++ exited with 0 +++ [pid 511] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=511, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- umount2("./49", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./49", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./49/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./49/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./49/binderfs") = 0 umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./49/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./49/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./49/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./49/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./49") = 0 mkdir("./50", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 515 ./strace-static-x86_64: Process 515 attached [pid 515] set_robust_list(0x5555556df6a0, 24) = 0 [pid 515] chdir("./50") = 0 [pid 515] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 515] setpgid(0, 0) = 0 [pid 515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 515] write(3, "1000", 4) = 4 [pid 515] close(3) = 0 [pid 515] symlink("/dev/binderfs", "./binderfs") = 0 [pid 515] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 515] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 515] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 515] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 515] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 515] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[516]}, 88) = 516 ./strace-static-x86_64: Process 516 attached [pid 515] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 515] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 516] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 516] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 516] memfd_create("syzkaller", 0) = 3 [pid 516] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 516] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 516] munmap(0x7f34778f2000, 262144) = 0 [pid 516] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 516] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 516] close(3) = 0 [pid 516] mkdir("./file0", 0777) = 0 [pid 516] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 516] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 516] chdir("./file0") = 0 [pid 516] ioctl(4, LOOP_CLR_FD) = 0 [pid 516] close(4) = 0 [pid 516] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... futex resumed>) = 0 [pid 515] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 516] <... futex resumed>) = 1 [pid 516] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 516] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... futex resumed>) = 0 [pid 515] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 516] <... futex resumed>) = 1 [pid 516] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 516] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... futex resumed>) = 0 [pid 515] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 516] <... futex resumed>) = 1 [pid 516] creat("./bus", 000) = 6 [pid 516] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... futex resumed>) = 0 [pid 515] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 516] <... futex resumed>) = 1 [pid 516] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 516] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... futex resumed>) = 0 [pid 515] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 516] <... futex resumed>) = 1 [pid 516] open("./bus", O_RDONLY) = 7 [pid 516] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 515] <... futex resumed>) = 0 [pid 515] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 516] <... futex resumed>) = 1 [pid 515] <... futex resumed>) = 0 [pid 516] sendfile(6, 7, NULL, 140737974943952 [ 38.785054][ T516] loop0: detected capacity change from 0 to 512 [ 38.793221][ T516] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 38.806200][ T516] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 38.816181][ T516] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 515] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 515] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 515] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 515] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 515] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[519]}, 88) = 519 [pid 515] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 515] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 519 attached [pid 519] set_robust_list(0x7f34779319a0, 24) = 0 [pid 519] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 519] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 519] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 515] <... futex resumed>) = 0 [pid 515] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 515] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 519] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 519] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 515] <... futex resumed>) = 0 [pid 519] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 515] exit_group(0 [pid 519] <... futex resumed>) = ? [pid 515] <... exit_group resumed>) = ? [pid 519] +++ exited with 0 +++ [pid 516] <... sendfile resumed>) = ? [pid 516] +++ exited with 0 +++ [pid 515] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=515, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./50", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./50", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./50/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./50/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./50/binderfs") = 0 umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./50/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./50/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./50/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./50/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./50") = 0 mkdir("./51", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 520 ./strace-static-x86_64: Process 520 attached [pid 520] set_robust_list(0x5555556df6a0, 24) = 0 [pid 520] chdir("./51") = 0 [pid 520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 520] setpgid(0, 0) = 0 [pid 520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 520] write(3, "1000", 4) = 4 [pid 520] close(3) = 0 [pid 520] symlink("/dev/binderfs", "./binderfs") = 0 [pid 520] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 520] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 520] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 520] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 520] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 520] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 520] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[521]}, 88) = 521 [pid 520] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 520] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 520] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 521 attached [pid 521] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 521] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 521] memfd_create("syzkaller", 0) = 3 [pid 521] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 521] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 521] munmap(0x7f34778f2000, 262144) = 0 [pid 521] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 521] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 521] close(3) = 0 [pid 521] mkdir("./file0", 0777) = 0 [pid 521] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 521] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 521] chdir("./file0") = 0 [pid 521] ioctl(4, LOOP_CLR_FD) = 0 [pid 521] close(4) = 0 [pid 521] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 521] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 520] <... futex resumed>) = 0 [pid 520] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 520] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... futex resumed>) = 0 [pid 521] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 521] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = 0 [pid 520] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 520] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... futex resumed>) = 1 [pid 521] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 521] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = 0 [pid 520] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 520] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... futex resumed>) = 1 [pid 521] creat("./bus", 000) = 6 [pid 521] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 520] <... futex resumed>) = 0 [pid 521] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 520] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 520] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... writev resumed>) = 1 [pid 521] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = 0 [pid 520] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 520] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... futex resumed>) = 1 [pid 521] open("./bus", O_RDONLY) = 7 [pid 521] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 520] <... futex resumed>) = 0 [pid 520] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 520] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 39.063009][ T521] loop0: detected capacity change from 0 to 512 [ 39.071285][ T521] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 39.084357][ T521] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 39.094209][ T521] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 521] sendfile(6, 7, NULL, 140737974943952 [pid 520] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 520] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 520] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 520] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 520] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 520] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 520] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 520] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 520] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[523]}, 88) = 523 [pid 520] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 520] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 520] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 523 attached [pid 523] set_robust_list(0x7f34779319a0, 24) = 0 [pid 523] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 523] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 523] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = 0 [pid 520] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 520] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 523] <... futex resumed>) = 1 [pid 523] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 523] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 520] <... futex resumed>) = 0 [pid 523] <... futex resumed>) = 1 [pid 523] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 520] exit_group(0 [pid 523] <... futex resumed>) = ? [pid 520] <... exit_group resumed>) = ? [pid 521] <... sendfile resumed>) = ? [pid 523] +++ exited with 0 +++ [pid 521] +++ exited with 0 +++ [pid 520] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=520, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- umount2("./51", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./51", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./51/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./51/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./51/binderfs") = 0 umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./51/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./51/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./51/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./51/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./51") = 0 mkdir("./52", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 524 ./strace-static-x86_64: Process 524 attached [pid 524] set_robust_list(0x5555556df6a0, 24) = 0 [pid 524] chdir("./52") = 0 [pid 524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 524] setpgid(0, 0) = 0 [pid 524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 524] write(3, "1000", 4) = 4 [pid 524] close(3) = 0 [pid 524] symlink("/dev/binderfs", "./binderfs") = 0 [pid 524] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 524] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 524] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 524] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 524] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 524] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[525]}, 88) = 525 [pid 524] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 524] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 525 attached [pid 525] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 525] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 525] memfd_create("syzkaller", 0) = 3 [pid 525] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 525] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 525] munmap(0x7f34778f2000, 262144) = 0 [pid 525] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 525] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 525] close(3) = 0 [pid 525] mkdir("./file0", 0777) = 0 [pid 525] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 525] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 525] chdir("./file0") = 0 [pid 525] ioctl(4, LOOP_CLR_FD) = 0 [pid 525] close(4) = 0 [pid 525] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = 0 [pid 524] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] <... futex resumed>) = 1 [pid 525] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 525] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = 0 [pid 524] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] <... futex resumed>) = 1 [pid 525] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 525] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = 0 [pid 524] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] <... futex resumed>) = 1 [pid 525] creat("./bus", 000) = 6 [pid 525] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = 0 [pid 524] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] <... futex resumed>) = 1 [pid 525] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 525] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = 0 [pid 524] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] <... futex resumed>) = 1 [pid 525] open("./bus", O_RDONLY) = 7 [pid 525] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = 0 [pid 524] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] <... futex resumed>) = 1 [ 39.338987][ T525] loop0: detected capacity change from 0 to 512 [ 39.346991][ T525] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 39.360345][ T525] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 39.370405][ T525] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 525] sendfile(6, 7, NULL, 140737974943952 [pid 524] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 524] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 524] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 524] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 524] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 524] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 527 attached => {parent_tid=[527]}, 88) = 527 [pid 524] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 524] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 527] set_robust_list(0x7f34779319a0, 24) = 0 [pid 527] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 527] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 527] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = 0 [pid 524] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 527] <... futex resumed>) = 1 [pid 527] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 527] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 524] <... futex resumed>) = 0 [pid 527] <... futex resumed>) = 1 [pid 527] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 524] exit_group(0 [pid 527] <... futex resumed>) = ? [pid 524] <... exit_group resumed>) = ? [pid 527] +++ exited with 0 +++ [pid 525] <... sendfile resumed>) = ? [pid 525] +++ exited with 0 +++ [pid 524] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=524, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./52", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./52", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./52/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./52/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./52/binderfs") = 0 umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./52/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./52/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./52/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./52/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./52") = 0 mkdir("./53", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 528 ./strace-static-x86_64: Process 528 attached [pid 528] set_robust_list(0x5555556df6a0, 24) = 0 [pid 528] chdir("./53") = 0 [pid 528] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 528] setpgid(0, 0) = 0 [pid 528] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 528] write(3, "1000", 4) = 4 [pid 528] close(3) = 0 [pid 528] symlink("/dev/binderfs", "./binderfs") = 0 [pid 528] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 528] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 528] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 528] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 528] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 528] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 528] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[529]}, 88) = 529 [pid 528] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 528] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 528] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 529 attached [pid 529] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 529] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 529] memfd_create("syzkaller", 0) = 3 [pid 529] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 529] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 529] munmap(0x7f34778f2000, 262144) = 0 [pid 529] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 529] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 529] close(3) = 0 [pid 529] mkdir("./file0", 0777) = 0 [pid 529] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 529] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 529] chdir("./file0") = 0 [pid 529] ioctl(4, LOOP_CLR_FD) = 0 [pid 529] close(4) = 0 [pid 529] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 528] <... futex resumed>) = 0 [pid 528] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 528] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 529] <... futex resumed>) = 1 [pid 529] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 529] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 528] <... futex resumed>) = 0 [pid 528] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 528] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 529] <... futex resumed>) = 1 [pid 529] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 529] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 528] <... futex resumed>) = 0 [pid 529] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 528] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 529] creat("./bus", 000 [pid 528] <... futex resumed>) = 0 [pid 529] <... creat resumed>) = 6 [pid 528] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 529] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 528] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 529] <... futex resumed>) = 0 [pid 528] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 529] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 528] <... futex resumed>) = 0 [pid 528] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 529] <... writev resumed>) = 1 [pid 529] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 528] <... futex resumed>) = 0 [pid 528] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 528] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 529] <... futex resumed>) = 1 [pid 529] open("./bus", O_RDONLY) = 7 [pid 529] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 528] <... futex resumed>) = 0 [pid 528] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 528] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 529] <... futex resumed>) = 1 [ 39.658893][ T529] loop0: detected capacity change from 0 to 512 [ 39.667424][ T529] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 39.680368][ T529] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 39.690251][ T529] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 529] sendfile(6, 7, NULL, 140737974943952 [pid 528] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 528] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 528] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 528] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 528] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 528] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[531]}, 88) = 531 [pid 528] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 528] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 528] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 531 attached [pid 531] set_robust_list(0x7f34779319a0, 24) = 0 [pid 531] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 531] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 531] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 528] <... futex resumed>) = 0 [pid 528] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 528] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 531] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 531] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 528] <... futex resumed>) = 0 [pid 531] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 528] exit_group(0) = ? [pid 531] <... futex resumed>) = ? [pid 531] +++ exited with 0 +++ [pid 529] <... sendfile resumed>) = ? [pid 529] +++ exited with 0 +++ [pid 528] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=528, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./53", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./53", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./53/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./53/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./53/binderfs") = 0 umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./53/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./53/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./53/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./53/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./53") = 0 mkdir("./54", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 533 ./strace-static-x86_64: Process 533 attached [pid 533] set_robust_list(0x5555556df6a0, 24) = 0 [pid 533] chdir("./54") = 0 [pid 533] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 533] setpgid(0, 0) = 0 [pid 533] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 533] write(3, "1000", 4) = 4 [pid 533] close(3) = 0 [pid 533] symlink("/dev/binderfs", "./binderfs") = 0 [pid 533] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 533] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 533] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 533] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 533] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 533] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 534 attached [pid 534] set_robust_list(0x7f347fd129a0, 24 [pid 533] <... clone3 resumed> => {parent_tid=[534]}, 88) = 534 [pid 534] <... set_robust_list resumed>) = 0 [pid 533] rt_sigprocmask(SIG_SETMASK, [], [pid 534] rt_sigprocmask(SIG_SETMASK, [], [pid 533] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 534] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 533] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 534] memfd_create("syzkaller", 0) = 3 [pid 534] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 534] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 534] munmap(0x7f34778f2000, 262144) = 0 [pid 534] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 534] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 534] close(3) = 0 [pid 534] mkdir("./file0", 0777) = 0 [pid 534] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 534] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 534] chdir("./file0") = 0 [pid 534] ioctl(4, LOOP_CLR_FD) = 0 [pid 534] close(4) = 0 [pid 534] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] <... futex resumed>) = 0 [pid 533] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 534] <... futex resumed>) = 1 [pid 534] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 534] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] <... futex resumed>) = 0 [pid 533] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 534] <... futex resumed>) = 1 [pid 534] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 534] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] <... futex resumed>) = 0 [pid 533] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 534] <... futex resumed>) = 1 [pid 534] creat("./bus", 000) = 6 [pid 534] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] <... futex resumed>) = 0 [pid 533] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 534] <... futex resumed>) = 1 [pid 534] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 534] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] <... futex resumed>) = 0 [pid 533] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 534] <... futex resumed>) = 1 [pid 534] open("./bus", O_RDONLY) = 7 [pid 534] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] <... futex resumed>) = 0 [pid 533] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 534] <... futex resumed>) = 1 [ 39.985157][ T534] loop0: detected capacity change from 0 to 512 [ 39.993455][ T534] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 40.006481][ T534] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 40.016324][ T534] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 534] sendfile(6, 7, NULL, 140737974943952 [pid 533] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 533] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 533] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 533] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 533] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 536 attached => {parent_tid=[536]}, 88) = 536 [pid 533] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 533] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 536] set_robust_list(0x7f34779319a0, 24) = 0 [pid 536] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 536] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 536] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 533] <... futex resumed>) = 0 [pid 533] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 536] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 536] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 533] <... futex resumed>) = 0 [pid 536] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 533] exit_group(0) = ? [pid 536] <... futex resumed>) = ? [pid 536] +++ exited with 0 +++ [pid 534] <... sendfile resumed>) = ? [pid 534] +++ exited with 0 +++ [pid 533] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=533, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./54", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./54", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./54/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./54/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./54/binderfs") = 0 umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./54/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./54/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./54/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./54/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./54") = 0 mkdir("./55", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 537 ./strace-static-x86_64: Process 537 attached [pid 537] set_robust_list(0x5555556df6a0, 24) = 0 [pid 537] chdir("./55") = 0 [pid 537] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 537] setpgid(0, 0) = 0 [pid 537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 537] write(3, "1000", 4) = 4 [pid 537] close(3) = 0 [pid 537] symlink("/dev/binderfs", "./binderfs") = 0 [pid 537] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 537] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 537] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 537] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 537] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 537] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[538]}, 88) = 538 [pid 537] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 537] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 538 attached [pid 538] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 538] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 538] memfd_create("syzkaller", 0) = 3 [pid 538] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 538] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 538] munmap(0x7f34778f2000, 262144) = 0 [pid 538] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 538] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 538] close(3) = 0 [pid 538] mkdir("./file0", 0777) = 0 [pid 538] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 538] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 538] chdir("./file0") = 0 [pid 538] ioctl(4, LOOP_CLR_FD) = 0 [pid 538] close(4) = 0 [pid 538] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... futex resumed>) = 0 [pid 537] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] <... futex resumed>) = 1 [pid 538] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 538] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... futex resumed>) = 0 [pid 537] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] <... futex resumed>) = 1 [pid 538] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 538] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... futex resumed>) = 0 [pid 537] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] <... futex resumed>) = 1 [pid 538] creat("./bus", 000) = 6 [pid 538] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... futex resumed>) = 0 [pid 537] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] <... futex resumed>) = 1 [pid 538] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 538] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... futex resumed>) = 0 [pid 537] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] <... futex resumed>) = 1 [pid 538] open("./bus", O_RDONLY) = 7 [pid 538] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... futex resumed>) = 0 [pid 537] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 538] <... futex resumed>) = 1 [ 40.297746][ T538] loop0: detected capacity change from 0 to 512 [ 40.305543][ T538] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 40.318671][ T538] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 40.328362][ T538] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 538] sendfile(6, 7, NULL, 140737974943952 [pid 537] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 537] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 537] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 537] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 537] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 537] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 537] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[540]}, 88) = 540 [pid 537] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 537] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 540 attached [pid 540] set_robust_list(0x7f34779319a0, 24) = 0 [pid 540] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 540] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 540] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... futex resumed>) = 0 [pid 537] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 537] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 540] <... futex resumed>) = 1 [pid 540] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 540] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 537] <... futex resumed>) = 0 [pid 540] <... futex resumed>) = 1 [pid 540] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 537] exit_group(0 [pid 540] <... futex resumed>) = ? [pid 537] <... exit_group resumed>) = ? [pid 540] +++ exited with 0 +++ [pid 538] <... sendfile resumed>) = ? [pid 538] +++ exited with 0 +++ [pid 537] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=537, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./55", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./55", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./55/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./55/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./55/binderfs") = 0 umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./55/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./55/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./55/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./55/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./55") = 0 mkdir("./56", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 541 ./strace-static-x86_64: Process 541 attached [pid 541] set_robust_list(0x5555556df6a0, 24) = 0 [pid 541] chdir("./56") = 0 [pid 541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 541] setpgid(0, 0) = 0 [pid 541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 541] write(3, "1000", 4) = 4 [pid 541] close(3) = 0 [pid 541] symlink("/dev/binderfs", "./binderfs") = 0 [pid 541] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 541] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 541] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 541] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 541] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 541] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 541] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[542]}, 88) = 542 [pid 541] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 541] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 541] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 542 attached [pid 542] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 542] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 542] memfd_create("syzkaller", 0) = 3 [pid 542] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 542] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 542] munmap(0x7f34778f2000, 262144) = 0 [pid 542] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 542] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 542] close(3) = 0 [pid 542] mkdir("./file0", 0777) = 0 [pid 542] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 542] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 542] chdir("./file0") = 0 [pid 542] ioctl(4, LOOP_CLR_FD) = 0 [pid 542] close(4) = 0 [pid 542] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 542] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] <... futex resumed>) = 0 [pid 541] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] <... futex resumed>) = 0 [pid 542] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 542] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] <... futex resumed>) = 0 [pid 541] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 541] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] <... futex resumed>) = 1 [pid 542] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 542] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] <... futex resumed>) = 0 [pid 541] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 541] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] <... futex resumed>) = 1 [pid 542] creat("./bus", 000) = 6 [pid 542] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] <... futex resumed>) = 0 [pid 541] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 541] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] <... futex resumed>) = 1 [pid 542] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 542] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] <... futex resumed>) = 0 [pid 541] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 541] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] <... futex resumed>) = 1 [pid 542] open("./bus", O_RDONLY) = 7 [pid 542] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] <... futex resumed>) = 0 [pid 541] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 541] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 542] <... futex resumed>) = 1 [ 40.583209][ T542] loop0: detected capacity change from 0 to 512 [ 40.591550][ T542] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 40.604672][ T542] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 40.614317][ T542] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 542] sendfile(6, 7, NULL, 140737974943952 [pid 541] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 541] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 541] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 541] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 541] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 541] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 541] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 541] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 541] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[544]}, 88) = 544 ./strace-static-x86_64: Process 544 attached [pid 541] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 541] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 541] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] set_robust_list(0x7f34779319a0, 24) = 0 [pid 544] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 544] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 544] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... futex resumed>) = 0 [pid 544] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 541] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 544] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 544] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 541] <... futex resumed>) = 0 [pid 544] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 541] exit_group(0 [pid 544] <... futex resumed>) = ? [pid 541] <... exit_group resumed>) = ? [pid 542] <... sendfile resumed>) = ? [pid 542] +++ exited with 0 +++ [pid 544] +++ exited with 0 +++ [pid 541] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=541, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- umount2("./56", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./56", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./56/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./56/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./56/binderfs") = 0 umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./56/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./56/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./56/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./56/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./56") = 0 mkdir("./57", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 546 ./strace-static-x86_64: Process 546 attached [pid 546] set_robust_list(0x5555556df6a0, 24) = 0 [pid 546] chdir("./57") = 0 [pid 546] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 546] setpgid(0, 0) = 0 [pid 546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 546] write(3, "1000", 4) = 4 [pid 546] close(3) = 0 [pid 546] symlink("/dev/binderfs", "./binderfs") = 0 [pid 546] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 546] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 546] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 546] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 546] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 546] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[547]}, 88) = 547 [pid 546] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 546] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 547 attached [pid 547] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 547] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 547] memfd_create("syzkaller", 0) = 3 [pid 547] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 547] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 547] munmap(0x7f34778f2000, 262144) = 0 [pid 547] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 547] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 547] close(3) = 0 [pid 547] mkdir("./file0", 0777) = 0 [pid 547] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 547] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 547] chdir("./file0") = 0 [pid 547] ioctl(4, LOOP_CLR_FD) = 0 [pid 547] close(4) = 0 [pid 547] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 546] <... futex resumed>) = 0 [pid 546] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 547] <... futex resumed>) = 1 [pid 547] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 547] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 546] <... futex resumed>) = 0 [pid 546] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 547] <... futex resumed>) = 1 [pid 547] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 547] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 546] <... futex resumed>) = 0 [pid 546] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 547] <... futex resumed>) = 1 [pid 547] creat("./bus", 000) = 6 [pid 547] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 546] <... futex resumed>) = 0 [pid 546] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 547] <... futex resumed>) = 1 [pid 547] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 547] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 546] <... futex resumed>) = 0 [pid 546] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 547] <... futex resumed>) = 1 [pid 547] open("./bus", O_RDONLY) = 7 [pid 547] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 546] <... futex resumed>) = 0 [pid 546] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 547] <... futex resumed>) = 1 [ 40.853201][ T547] loop0: detected capacity change from 0 to 512 [ 40.861309][ T547] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 40.874477][ T547] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 40.884196][ T547] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 547] sendfile(6, 7, NULL, 140737974943952 [pid 546] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 546] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 546] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 546] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 546] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 546] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 546] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[549]}, 88) = 549 [pid 546] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 546] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 549 attached [pid 549] set_robust_list(0x7f34779319a0, 24) = 0 [pid 549] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 549] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 549] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 546] <... futex resumed>) = 0 [pid 546] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 546] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 549] <... futex resumed>) = 1 [pid 549] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 549] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 546] <... futex resumed>) = 0 [pid 549] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 546] exit_group(0 [pid 549] <... futex resumed>) = ? [pid 546] <... exit_group resumed>) = ? [pid 549] +++ exited with 0 +++ [pid 547] <... sendfile resumed>) = ? [pid 547] +++ exited with 0 +++ [pid 546] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=546, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- umount2("./57", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./57", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./57/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./57/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./57/binderfs") = 0 umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./57/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./57/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./57/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./57/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./57") = 0 mkdir("./58", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 550 ./strace-static-x86_64: Process 550 attached [pid 550] set_robust_list(0x5555556df6a0, 24) = 0 [pid 550] chdir("./58") = 0 [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 550] setpgid(0, 0) = 0 [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 550] write(3, "1000", 4) = 4 [pid 550] close(3) = 0 [pid 550] symlink("/dev/binderfs", "./binderfs") = 0 [pid 550] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 550] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 550] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 550] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 550] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 550] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[551]}, 88) = 551 [pid 550] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 550] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 551 attached [pid 551] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 551] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 551] memfd_create("syzkaller", 0) = 3 [pid 551] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 551] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 551] munmap(0x7f34778f2000, 262144) = 0 [pid 551] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 551] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 551] close(3) = 0 [pid 551] mkdir("./file0", 0777) = 0 [pid 551] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 551] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 551] chdir("./file0") = 0 [pid 551] ioctl(4, LOOP_CLR_FD) = 0 [pid 551] close(4) = 0 [pid 551] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... futex resumed>) = 0 [pid 550] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... futex resumed>) = 1 [pid 551] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 551] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... futex resumed>) = 0 [pid 550] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... futex resumed>) = 1 [pid 551] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 551] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... futex resumed>) = 0 [pid 550] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... futex resumed>) = 1 [pid 551] creat("./bus", 000) = 6 [pid 551] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... futex resumed>) = 0 [pid 550] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... futex resumed>) = 1 [pid 551] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 551] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... futex resumed>) = 0 [pid 550] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... futex resumed>) = 1 [pid 551] open("./bus", O_RDONLY) = 7 [pid 551] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... futex resumed>) = 0 [pid 550] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... futex resumed>) = 1 [ 41.151444][ T551] loop0: detected capacity change from 0 to 512 [ 41.159692][ T551] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 41.172709][ T551] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 41.182509][ T551] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 551] sendfile(6, 7, NULL, 140737974943952 [pid 550] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 550] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 550] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 550] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 550] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 550] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 550] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 550] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 550] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[553]}, 88) = 553 [pid 550] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 550] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 553 attached [pid 553] set_robust_list(0x7f34779319a0, 24) = 0 [pid 553] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 553] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 553] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 550] <... futex resumed>) = 0 [pid 550] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 553] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 553] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 550] <... futex resumed>) = 0 [pid 553] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 550] exit_group(0 [pid 553] <... futex resumed>) = ? [pid 550] <... exit_group resumed>) = ? [pid 551] <... sendfile resumed>) = ? [pid 551] +++ exited with 0 +++ [pid 553] +++ exited with 0 +++ [pid 550] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=550, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- umount2("./58", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./58", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./58/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./58/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./58/binderfs") = 0 umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./58/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./58/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./58/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./58/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./58") = 0 mkdir("./59", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 554 ./strace-static-x86_64: Process 554 attached [pid 554] set_robust_list(0x5555556df6a0, 24) = 0 [pid 554] chdir("./59") = 0 [pid 554] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 554] setpgid(0, 0) = 0 [pid 554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 554] write(3, "1000", 4) = 4 [pid 554] close(3) = 0 [pid 554] symlink("/dev/binderfs", "./binderfs") = 0 [pid 554] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 554] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 554] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 554] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 554] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 554] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 554] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[555]}, 88) = 555 [pid 554] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 554] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 555 attached [pid 555] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 555] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 555] memfd_create("syzkaller", 0) = 3 [pid 555] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 555] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 555] munmap(0x7f34778f2000, 262144) = 0 [pid 555] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 555] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 555] close(3) = 0 [pid 555] mkdir("./file0", 0777) = 0 [pid 555] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 555] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 555] chdir("./file0") = 0 [pid 555] ioctl(4, LOOP_CLR_FD) = 0 [pid 555] close(4) = 0 [pid 555] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] <... futex resumed>) = 0 [pid 554] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 555] <... futex resumed>) = 1 [pid 555] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 555] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] <... futex resumed>) = 0 [pid 554] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 555] <... futex resumed>) = 1 [pid 555] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 555] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] <... futex resumed>) = 0 [pid 554] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 555] <... futex resumed>) = 1 [pid 555] creat("./bus", 000) = 6 [pid 555] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] <... futex resumed>) = 0 [pid 554] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 555] <... futex resumed>) = 1 [pid 555] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 555] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] <... futex resumed>) = 0 [pid 554] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 555] <... futex resumed>) = 1 [pid 555] open("./bus", O_RDONLY) = 7 [pid 555] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] <... futex resumed>) = 0 [pid 554] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 555] <... futex resumed>) = 1 [ 41.501662][ T555] loop0: detected capacity change from 0 to 512 [ 41.510071][ T555] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 41.523217][ T555] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 41.533297][ T555] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 555] sendfile(6, 7, NULL, 140737974943952 [pid 554] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 554] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 554] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 554] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 554] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 554] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 554] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[558]}, 88) = 558 [pid 554] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 554] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 554] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 558 attached [pid 558] set_robust_list(0x7f34779319a0, 24) = 0 [pid 558] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 558] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 558] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] <... futex resumed>) = 0 [pid 554] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 554] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 558] <... futex resumed>) = 1 [pid 558] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 558] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] <... futex resumed>) = 0 [pid 558] <... futex resumed>) = 1 [pid 558] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 554] exit_group(0) = ? [pid 558] <... futex resumed>) = ? [pid 555] <... sendfile resumed>) = ? [pid 558] +++ exited with 0 +++ [pid 555] +++ exited with 0 +++ [pid 554] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=554, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- umount2("./59", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./59", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./59/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./59/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./59/binderfs") = 0 umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./59/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./59/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./59/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./59/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./59") = 0 mkdir("./60", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 560 ./strace-static-x86_64: Process 560 attached [pid 560] set_robust_list(0x5555556df6a0, 24) = 0 [pid 560] chdir("./60") = 0 [pid 560] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 560] setpgid(0, 0) = 0 [pid 560] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 560] write(3, "1000", 4) = 4 [pid 560] close(3) = 0 [pid 560] symlink("/dev/binderfs", "./binderfs") = 0 [pid 560] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 560] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 560] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 560] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 560] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 560] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[561]}, 88) = 561 [pid 560] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 561 attached [pid 560] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 561] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 561] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 561] memfd_create("syzkaller", 0) = 3 [pid 561] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 561] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 561] munmap(0x7f34778f2000, 262144) = 0 [pid 561] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 561] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 561] close(3) = 0 [pid 561] mkdir("./file0", 0777) = 0 [pid 561] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 561] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 561] chdir("./file0") = 0 [pid 561] ioctl(4, LOOP_CLR_FD) = 0 [pid 561] close(4) = 0 [pid 561] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 560] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = 1 [pid 561] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 561] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 560] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = 1 [pid 561] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 561] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 560] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = 1 [pid 561] creat("./bus", 000) = 6 [pid 561] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 560] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = 1 [pid 561] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 561] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 560] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = 1 [pid 561] open("./bus", O_RDONLY) = 7 [pid 561] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 560] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = 1 [ 41.827328][ T561] loop0: detected capacity change from 0 to 512 [ 41.835991][ T561] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 41.849022][ T561] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 41.858846][ T561] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 561] sendfile(6, 7, NULL, 140737974943952 [pid 560] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 560] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 560] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 560] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 560] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 560] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 563 attached [pid 563] set_robust_list(0x7f34779319a0, 24) = 0 [pid 563] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 563] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 560] <... clone3 resumed> => {parent_tid=[563]}, 88) = 563 [pid 560] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 560] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 563] <... futex resumed>) = 0 [pid 560] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 563] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 563] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 560] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 560] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 563] <... futex resumed>) = 1 [pid 563] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 563] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] <... futex resumed>) = 0 [pid 563] <... futex resumed>) = 1 [pid 563] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 560] exit_group(0 [pid 563] <... futex resumed>) = ? [pid 560] <... exit_group resumed>) = ? [pid 563] +++ exited with 0 +++ [pid 561] <... sendfile resumed>) = ? [pid 561] +++ exited with 0 +++ [pid 560] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=560, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./60", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./60", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./60/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./60/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./60/binderfs") = 0 umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./60/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./60/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./60/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./60/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./60") = 0 mkdir("./61", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 564 ./strace-static-x86_64: Process 564 attached [pid 564] set_robust_list(0x5555556df6a0, 24) = 0 [pid 564] chdir("./61") = 0 [pid 564] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 564] setpgid(0, 0) = 0 [pid 564] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 564] write(3, "1000", 4) = 4 [pid 564] close(3) = 0 [pid 564] symlink("/dev/binderfs", "./binderfs") = 0 [pid 564] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 564] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 564] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 564] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 564] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 564] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 564] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[565]}, 88) = 565 [pid 564] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 564] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 564] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 565 attached [pid 565] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 565] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 565] memfd_create("syzkaller", 0) = 3 [pid 565] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 565] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 565] munmap(0x7f34778f2000, 262144) = 0 [pid 565] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 565] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 565] close(3) = 0 [pid 565] mkdir("./file0", 0777) = 0 [pid 565] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 565] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 565] chdir("./file0") = 0 [pid 565] ioctl(4, LOOP_CLR_FD) = 0 [pid 565] close(4) = 0 [pid 565] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 565] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 564] <... futex resumed>) = 0 [pid 564] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 564] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 0 [pid 565] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 565] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 564] <... futex resumed>) = 0 [pid 564] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 564] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 1 [pid 565] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 565] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 564] <... futex resumed>) = 0 [pid 564] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 564] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 1 [pid 565] creat("./bus", 000) = 6 [pid 565] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 564] <... futex resumed>) = 0 [pid 565] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 564] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 564] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... writev resumed>) = 1 [pid 565] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 564] <... futex resumed>) = 0 [pid 564] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 564] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 1 [pid 565] open("./bus", O_RDONLY) = 7 [pid 565] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 564] <... futex resumed>) = 0 [pid 564] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 564] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 1 [ 42.148625][ T565] loop0: detected capacity change from 0 to 512 [ 42.156778][ T565] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 42.170092][ T565] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 42.179825][ T565] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 565] sendfile(6, 7, NULL, 140737974943952 [pid 564] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 564] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 564] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 564] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 564] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 564] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 567 attached => {parent_tid=[567]}, 88) = 567 [pid 564] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 564] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 564] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 567] set_robust_list(0x7f34779319a0, 24) = 0 [pid 567] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 567] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 567] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 567] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 564] <... futex resumed>) = 0 [pid 564] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 567] <... futex resumed>) = 0 [pid 564] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 567] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 567] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 567] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 564] <... futex resumed>) = 0 [pid 564] exit_group(0 [pid 567] <... futex resumed>) = ? [pid 564] <... exit_group resumed>) = ? [pid 567] +++ exited with 0 +++ [pid 565] <... sendfile resumed>) = ? [pid 565] +++ exited with 0 +++ [pid 564] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=564, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./61", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./61", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./61/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./61/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./61/binderfs") = 0 umount2("./61/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./61/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./61/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./61/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./61/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./61/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./61") = 0 mkdir("./62", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 568 ./strace-static-x86_64: Process 568 attached [pid 568] set_robust_list(0x5555556df6a0, 24) = 0 [pid 568] chdir("./62") = 0 [pid 568] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 568] setpgid(0, 0) = 0 [pid 568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 568] write(3, "1000", 4) = 4 [pid 568] close(3) = 0 [pid 568] symlink("/dev/binderfs", "./binderfs") = 0 [pid 568] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 568] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 568] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 568] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 568] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 568] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[569]}, 88) = 569 [pid 568] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 568] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 569 attached [pid 569] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 569] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 569] memfd_create("syzkaller", 0) = 3 [pid 569] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 569] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 569] munmap(0x7f34778f2000, 262144) = 0 [pid 569] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 569] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 569] close(3) = 0 [pid 569] mkdir("./file0", 0777) = 0 [pid 569] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 569] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 569] chdir("./file0") = 0 [pid 569] ioctl(4, LOOP_CLR_FD) = 0 [pid 569] close(4) = 0 [pid 569] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 569] <... futex resumed>) = 1 [pid 569] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 569] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 569] <... futex resumed>) = 1 [pid 569] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 569] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 569] <... futex resumed>) = 1 [pid 569] creat("./bus", 000) = 6 [pid 569] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 569] <... futex resumed>) = 1 [pid 569] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 569] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 569] <... futex resumed>) = 1 [pid 569] open("./bus", O_RDONLY) = 7 [pid 569] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] <... futex resumed>) = 0 [pid 568] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 569] <... futex resumed>) = 1 [ 42.448890][ T569] loop0: detected capacity change from 0 to 512 [ 42.457028][ T569] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 42.470090][ T569] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 42.479838][ T569] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 569] sendfile(6, 7, NULL, 140737974943952 [pid 568] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 568] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 568] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 568] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 568] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 568] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 571 attached [pid 571] set_robust_list(0x7f34779319a0, 24 [pid 568] <... clone3 resumed> => {parent_tid=[571]}, 88) = 571 [pid 571] <... set_robust_list resumed>) = 0 [pid 571] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 571] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 568] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 571] <... futex resumed>) = 0 [pid 571] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 571] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 571] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 568] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 571] <... futex resumed>) = 0 [pid 568] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 571] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 571] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] <... futex resumed>) = 0 [pid 571] <... futex resumed>) = 1 [pid 571] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] exit_group(0 [pid 571] <... futex resumed>) = ? [pid 568] <... exit_group resumed>) = ? [pid 571] +++ exited with 0 +++ [pid 569] <... sendfile resumed>) = ? [pid 569] +++ exited with 0 +++ [pid 568] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=568, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./62", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./62", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./62/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./62/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./62/binderfs") = 0 umount2("./62/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./62/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./62/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./62/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./62/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./62/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./62") = 0 mkdir("./63", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 572 ./strace-static-x86_64: Process 572 attached [pid 572] set_robust_list(0x5555556df6a0, 24) = 0 [pid 572] chdir("./63") = 0 [pid 572] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 572] setpgid(0, 0) = 0 [pid 572] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 572] write(3, "1000", 4) = 4 [pid 572] close(3) = 0 [pid 572] symlink("/dev/binderfs", "./binderfs") = 0 [pid 572] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 572] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 572] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 572] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 572] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 572] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 572] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[573]}, 88) = 573 ./strace-static-x86_64: Process 573 attached [pid 572] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 572] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 572] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 573] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 573] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 573] memfd_create("syzkaller", 0) = 3 [pid 573] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 573] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 573] munmap(0x7f34778f2000, 262144) = 0 [pid 573] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 573] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 573] close(3) = 0 [pid 573] mkdir("./file0", 0777) = 0 [pid 573] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 573] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 573] chdir("./file0") = 0 [pid 573] ioctl(4, LOOP_CLR_FD) = 0 [pid 573] close(4) = 0 [pid 573] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 572] <... futex resumed>) = 0 [pid 572] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 572] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 573] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = 0 [pid 572] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 572] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] <... futex resumed>) = 1 [pid 573] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 573] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = 0 [pid 572] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 572] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] <... futex resumed>) = 1 [pid 573] creat("./bus", 000) = 6 [pid 573] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = 0 [pid 572] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 572] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] <... futex resumed>) = 1 [pid 573] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 573] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = 0 [pid 572] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 572] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] <... futex resumed>) = 1 [pid 573] open("./bus", O_RDONLY) = 7 [pid 573] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... futex resumed>) = 0 [pid 572] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 572] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 573] <... futex resumed>) = 1 [ 42.741541][ T573] loop0: detected capacity change from 0 to 512 [ 42.750106][ T573] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 42.763110][ T573] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 42.772996][ T573] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 573] sendfile(6, 7, NULL, 140737974943952 [pid 572] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 572] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 572] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 572] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 572] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 572] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 572] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 572] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[576]}, 88) = 576 [pid 572] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 572] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 572] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 576 attached [pid 576] set_robust_list(0x7f34779319a0, 24) = 0 [pid 576] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 576] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 576] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 572] <... futex resumed>) = 0 [pid 576] sendmsg(-1, 0x20000000, 0 [pid 572] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 576] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 572] <... futex resumed>) = 0 [pid 576] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 576] <... futex resumed>) = 0 [pid 572] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 576] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 572] exit_group(0 [pid 576] <... futex resumed>) = ? [pid 572] <... exit_group resumed>) = ? [pid 576] +++ exited with 0 +++ [pid 573] <... sendfile resumed>) = ? [pid 573] +++ exited with 0 +++ [pid 572] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=572, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./63", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./63", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./63/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./63/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./63/binderfs") = 0 umount2("./63/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./63/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./63/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./63/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./63/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./63/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./63") = 0 mkdir("./64", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 577 ./strace-static-x86_64: Process 577 attached [pid 577] set_robust_list(0x5555556df6a0, 24) = 0 [pid 577] chdir("./64") = 0 [pid 577] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 577] setpgid(0, 0) = 0 [pid 577] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 577] write(3, "1000", 4) = 4 [pid 577] close(3) = 0 [pid 577] symlink("/dev/binderfs", "./binderfs") = 0 [pid 577] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 577] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 577] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 577] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 577] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 577] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 577] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 578 attached => {parent_tid=[578]}, 88) = 578 [pid 578] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 578] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 578] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 577] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 577] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 578] <... futex resumed>) = 0 [pid 578] memfd_create("syzkaller", 0 [pid 577] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 578] <... memfd_create resumed>) = 3 [pid 578] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 578] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 578] munmap(0x7f34778f2000, 262144) = 0 [pid 578] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 578] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 578] close(3) = 0 [pid 578] mkdir("./file0", 0777) = 0 [pid 578] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 578] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 578] chdir("./file0") = 0 [pid 578] ioctl(4, LOOP_CLR_FD) = 0 [pid 578] close(4) = 0 [pid 578] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 577] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 577] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... futex resumed>) = 1 [pid 578] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 578] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 577] <... futex resumed>) = 0 [pid 577] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 577] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 578] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 577] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 577] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... futex resumed>) = 1 [pid 578] creat("./bus", 000) = 6 [pid 578] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 577] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 577] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... futex resumed>) = 1 [pid 578] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 578] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 577] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 577] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... futex resumed>) = 1 [pid 578] open("./bus", O_RDONLY) = 7 [pid 578] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 577] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 577] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... futex resumed>) = 1 [ 43.051833][ T578] loop0: detected capacity change from 0 to 512 [ 43.059847][ T578] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 43.072750][ T578] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 43.082953][ T578] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 578] sendfile(6, 7, NULL, 140737974943952 [pid 577] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 577] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 577] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 577] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 577] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 577] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 577] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 580 attached [pid 580] set_robust_list(0x7f34779319a0, 24 [pid 577] <... clone3 resumed> => {parent_tid=[580]}, 88) = 580 [pid 580] <... set_robust_list resumed>) = 0 [pid 577] rt_sigprocmask(SIG_SETMASK, [], [pid 580] rt_sigprocmask(SIG_SETMASK, [], [pid 577] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 580] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 577] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 580] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 577] <... futex resumed>) = 0 [pid 580] <... mmap resumed>) = 0x20000000 [pid 577] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 580] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 580] <... futex resumed>) = 1 [pid 577] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 580] sendmsg(-1, 0x20000000, 0 [pid 577] <... futex resumed>) = 0 [pid 580] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 577] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 580] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 577] <... futex resumed>) = 0 [pid 580] <... futex resumed>) = 1 [pid 580] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 577] exit_group(0 [pid 580] <... futex resumed>) = ? [pid 577] <... exit_group resumed>) = ? [pid 578] <... sendfile resumed>) = ? [pid 580] +++ exited with 0 +++ [pid 578] +++ exited with 0 +++ [pid 577] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=577, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./64", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./64", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./64/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./64/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./64/binderfs") = 0 umount2("./64/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./64/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./64/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./64/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./64/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./64/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./64") = 0 mkdir("./65", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 581 ./strace-static-x86_64: Process 581 attached [pid 581] set_robust_list(0x5555556df6a0, 24) = 0 [pid 581] chdir("./65") = 0 [pid 581] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 581] setpgid(0, 0) = 0 [pid 581] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 581] write(3, "1000", 4) = 4 [pid 581] close(3) = 0 [pid 581] symlink("/dev/binderfs", "./binderfs") = 0 [pid 581] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 581] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 581] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 581] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 581] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 581] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[582]}, 88) = 582 [pid 581] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 581] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 582 attached [pid 582] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 582] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 582] memfd_create("syzkaller", 0) = 3 [pid 582] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 582] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 582] munmap(0x7f34778f2000, 262144) = 0 [pid 582] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 582] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 582] close(3) = 0 [pid 582] mkdir("./file0", 0777) = 0 [pid 582] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 582] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 582] chdir("./file0") = 0 [pid 582] ioctl(4, LOOP_CLR_FD) = 0 [pid 582] close(4) = 0 [pid 582] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] <... futex resumed>) = 0 [pid 581] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 582] <... futex resumed>) = 1 [pid 582] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 582] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 581] <... futex resumed>) = 0 [pid 582] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 581] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... open resumed>) = 5 [pid 581] <... futex resumed>) = 0 [pid 582] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 582] <... futex resumed>) = 0 [pid 581] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 582] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 581] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 581] <... futex resumed>) = 0 [pid 582] creat("./bus", 000 [pid 581] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 582] <... creat resumed>) = 6 [pid 582] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 581] <... futex resumed>) = 0 [pid 581] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 582] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 582] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 581] <... futex resumed>) = 0 [pid 581] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 582] open("./bus", O_RDONLY) = 7 [pid 582] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] <... futex resumed>) = 0 [pid 581] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 582] <... futex resumed>) = 1 [ 43.382364][ T582] loop0: detected capacity change from 0 to 512 [ 43.390850][ T582] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 43.403923][ T582] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 43.413725][ T582] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 582] sendfile(6, 7, NULL, 140737974943952 [pid 581] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 581] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 581] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 581] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 581] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 584 attached => {parent_tid=[584]}, 88) = 584 [pid 581] rt_sigprocmask(SIG_SETMASK, [], [pid 584] set_robust_list(0x7f34779319a0, 24 [pid 581] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 584] <... set_robust_list resumed>) = 0 [pid 581] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 584] rt_sigprocmask(SIG_SETMASK, [], [pid 581] <... futex resumed>) = 0 [pid 584] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 581] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 584] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 584] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] <... futex resumed>) = 0 [pid 584] <... futex resumed>) = 1 [pid 581] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 584] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 584] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] <... futex resumed>) = 0 [pid 581] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 584] <... futex resumed>) = 0 [pid 581] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 584] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 581] exit_group(0) = ? [pid 584] <... futex resumed>) = ? [pid 582] <... sendfile resumed>) = ? [pid 584] +++ exited with 0 +++ [pid 582] +++ exited with 0 +++ [pid 581] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=581, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./65", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./65", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./65/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./65/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./65/binderfs") = 0 umount2("./65/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./65/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./65/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./65/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./65/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./65/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./65") = 0 mkdir("./66", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 585 ./strace-static-x86_64: Process 585 attached [pid 585] set_robust_list(0x5555556df6a0, 24) = 0 [pid 585] chdir("./66") = 0 [pid 585] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 585] setpgid(0, 0) = 0 [pid 585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 585] write(3, "1000", 4) = 4 [pid 585] close(3) = 0 [pid 585] symlink("/dev/binderfs", "./binderfs") = 0 [pid 585] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 585] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 585] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 585] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 585] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 585] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[586]}, 88) = 586 [pid 585] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 586 attached [pid 586] set_robust_list(0x7f347fd129a0, 24 [pid 585] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 585] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 586] <... set_robust_list resumed>) = 0 [pid 585] <... futex resumed>) = 0 [pid 585] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 586] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 586] memfd_create("syzkaller", 0) = 3 [pid 586] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 586] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 586] munmap(0x7f34778f2000, 262144) = 0 [pid 586] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 586] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 586] close(3) = 0 [pid 586] mkdir("./file0", 0777) = 0 [pid 586] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 586] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 586] chdir("./file0") = 0 [pid 586] ioctl(4, LOOP_CLR_FD) = 0 [pid 586] close(4) = 0 [pid 586] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 586] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 585] <... futex resumed>) = 0 [pid 585] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 586] <... futex resumed>) = 0 [pid 586] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 586] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] <... futex resumed>) = 0 [pid 586] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 585] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 586] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 585] <... futex resumed>) = 0 [pid 586] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 585] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 586] <... open resumed>) = 5 [pid 586] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] <... futex resumed>) = 0 [pid 586] creat("./bus", 000 [pid 585] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 586] <... creat resumed>) = 6 [pid 585] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 586] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] <... futex resumed>) = 0 [pid 586] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 585] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 586] <... writev resumed>) = 1 [pid 586] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] <... futex resumed>) = 0 [pid 585] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 586] open("./bus", O_RDONLY) = 7 [pid 586] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] <... futex resumed>) = 0 [pid 585] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 43.731121][ T586] loop0: detected capacity change from 0 to 512 [ 43.739985][ T586] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 43.753033][ T586] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 43.762818][ T586] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 586] sendfile(6, 7, NULL, 140737974943952 [pid 585] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 585] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 585] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 585] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 585] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 585] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 585] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[589]}, 88) = 589 [pid 585] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 585] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 589 attached [pid 589] set_robust_list(0x7f34779319a0, 24) = 0 [pid 589] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 589] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 589] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] <... futex resumed>) = 0 [pid 585] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 589] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 589] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 585] <... futex resumed>) = 0 [pid 589] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 585] exit_group(0 [pid 589] <... futex resumed>) = ? [pid 585] <... exit_group resumed>) = ? [pid 586] <... sendfile resumed>) = ? [pid 586] +++ exited with 0 +++ [pid 589] +++ exited with 0 +++ [pid 585] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=585, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./66", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./66", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./66/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./66/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./66/binderfs") = 0 umount2("./66/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./66/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./66/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./66/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./66/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./66/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./66") = 0 mkdir("./67", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 590 ./strace-static-x86_64: Process 590 attached [pid 590] set_robust_list(0x5555556df6a0, 24) = 0 [pid 590] chdir("./67") = 0 [pid 590] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 590] setpgid(0, 0) = 0 [pid 590] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 590] write(3, "1000", 4) = 4 [pid 590] close(3) = 0 [pid 590] symlink("/dev/binderfs", "./binderfs") = 0 [pid 590] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 590] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 590] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 590] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 590] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 590] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[591]}, 88) = 591 [pid 590] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 590] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 591 attached [pid 591] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 591] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 591] memfd_create("syzkaller", 0) = 3 [pid 591] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 591] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 591] munmap(0x7f34778f2000, 262144) = 0 [pid 591] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 591] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 591] close(3) = 0 [pid 591] mkdir("./file0", 0777) = 0 [pid 591] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 591] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 591] chdir("./file0") = 0 [pid 591] ioctl(4, LOOP_CLR_FD) = 0 [pid 591] close(4) = 0 [pid 591] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 590] <... futex resumed>) = 0 [pid 590] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 591] <... futex resumed>) = 1 [pid 591] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 591] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 590] <... futex resumed>) = 0 [pid 590] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 591] <... futex resumed>) = 1 [pid 591] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 591] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 590] <... futex resumed>) = 0 [pid 590] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 591] <... futex resumed>) = 1 [pid 591] creat("./bus", 000) = 6 [pid 591] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 590] <... futex resumed>) = 0 [pid 590] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 591] <... futex resumed>) = 1 [pid 591] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 591] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 590] <... futex resumed>) = 0 [pid 590] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 591] <... futex resumed>) = 1 [pid 591] open("./bus", O_RDONLY) = 7 [pid 591] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 590] <... futex resumed>) = 0 [pid 590] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 591] <... futex resumed>) = 1 [ 44.058414][ T591] loop0: detected capacity change from 0 to 512 [ 44.066305][ T591] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 44.079651][ T591] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 44.089492][ T591] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 591] sendfile(6, 7, NULL, 140737974943952 [pid 590] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 590] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 590] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 590] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 590] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 590] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 590] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[593]}, 88) = 593 [pid 590] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 590] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 593 attached [pid 593] set_robust_list(0x7f34779319a0, 24) = 0 [pid 593] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 593] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 593] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 590] <... futex resumed>) = 0 [pid 590] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 593] <... futex resumed>) = 1 [pid 593] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 593] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 590] <... futex resumed>) = 0 [pid 593] <... futex resumed>) = 1 [pid 593] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 590] exit_group(0 [pid 593] <... futex resumed>) = ? [pid 590] <... exit_group resumed>) = ? [pid 593] +++ exited with 0 +++ [pid 591] <... sendfile resumed>) = ? [pid 591] +++ exited with 0 +++ [pid 590] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=590, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./67", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./67", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./67/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./67/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./67/binderfs") = 0 umount2("./67/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./67/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./67/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./67/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./67/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./67/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./67") = 0 mkdir("./68", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 594 ./strace-static-x86_64: Process 594 attached [pid 594] set_robust_list(0x5555556df6a0, 24) = 0 [pid 594] chdir("./68") = 0 [pid 594] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 594] setpgid(0, 0) = 0 [pid 594] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 594] write(3, "1000", 4) = 4 [pid 594] close(3) = 0 [pid 594] symlink("/dev/binderfs", "./binderfs") = 0 [pid 594] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 594] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 594] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 594] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 594] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 594] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[595]}, 88) = 595 [pid 594] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 594] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 595 attached [pid 595] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 595] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 595] memfd_create("syzkaller", 0) = 3 [pid 595] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 595] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 595] munmap(0x7f34778f2000, 262144) = 0 [pid 595] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 595] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 595] close(3) = 0 [pid 595] mkdir("./file0", 0777) = 0 [pid 595] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 595] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 595] chdir("./file0") = 0 [pid 595] ioctl(4, LOOP_CLR_FD) = 0 [pid 595] close(4) = 0 [pid 595] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] <... futex resumed>) = 0 [pid 594] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] <... futex resumed>) = 1 [pid 595] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 595] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] <... futex resumed>) = 0 [pid 594] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] <... futex resumed>) = 1 [pid 595] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 595] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] <... futex resumed>) = 0 [pid 594] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] <... futex resumed>) = 1 [pid 595] creat("./bus", 000) = 6 [pid 595] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] <... futex resumed>) = 0 [pid 594] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] <... futex resumed>) = 1 [pid 595] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 595] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] <... futex resumed>) = 0 [pid 594] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] <... futex resumed>) = 1 [pid 595] open("./bus", O_RDONLY) = 7 [pid 595] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] <... futex resumed>) = 0 [pid 594] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] <... futex resumed>) = 1 [ 44.364854][ T595] loop0: detected capacity change from 0 to 512 [ 44.372926][ T595] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 44.386252][ T595] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 44.396343][ T595] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 595] sendfile(6, 7, NULL, 140737974943952 [pid 594] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 594] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 594] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 594] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 594] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 594] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 594] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[597]}, 88) = 597 [pid 594] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 594] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 594] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 597 attached [pid 597] set_robust_list(0x7f34779319a0, 24) = 0 [pid 597] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 597] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 597] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 594] <... futex resumed>) = 0 [pid 597] <... futex resumed>) = 1 [pid 594] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 597] sendmsg(-1, 0x20000000, 0 [pid 594] <... futex resumed>) = 0 [pid 597] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 594] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 597] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 594] <... futex resumed>) = 0 [pid 597] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 594] exit_group(0) = ? [pid 595] <... sendfile resumed>) = ? [pid 597] <... futex resumed>) = ? [pid 595] +++ exited with 0 +++ [pid 597] +++ exited with 0 +++ [pid 594] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=594, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./68", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./68", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./68/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./68/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./68/binderfs") = 0 umount2("./68/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./68/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./68/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./68/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./68/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./68/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./68") = 0 mkdir("./69", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 598 ./strace-static-x86_64: Process 598 attached [pid 598] set_robust_list(0x5555556df6a0, 24) = 0 [pid 598] chdir("./69") = 0 [pid 598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 598] setpgid(0, 0) = 0 [pid 598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 598] write(3, "1000", 4) = 4 [pid 598] close(3) = 0 [pid 598] symlink("/dev/binderfs", "./binderfs") = 0 [pid 598] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 598] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 598] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 598] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 598] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 598] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 599 attached => {parent_tid=[599]}, 88) = 599 [pid 598] rt_sigprocmask(SIG_SETMASK, [], [pid 599] set_robust_list(0x7f347fd129a0, 24 [pid 598] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 598] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 599] <... set_robust_list resumed>) = 0 [pid 599] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 599] memfd_create("syzkaller", 0) = 3 [pid 599] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 599] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 599] munmap(0x7f34778f2000, 262144) = 0 [pid 599] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 599] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 599] close(3) = 0 [pid 599] mkdir("./file0", 0777) = 0 [pid 599] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 599] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 599] chdir("./file0") = 0 [pid 599] ioctl(4, LOOP_CLR_FD) = 0 [pid 599] close(4) = 0 [pid 599] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] <... futex resumed>) = 0 [pid 598] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [pid 599] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 599] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] <... futex resumed>) = 0 [pid 598] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [pid 599] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 599] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] <... futex resumed>) = 0 [pid 598] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [pid 599] creat("./bus", 000) = 6 [pid 599] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 598] <... futex resumed>) = 0 [pid 599] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 598] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 599] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 599] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] <... futex resumed>) = 0 [pid 598] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [pid 599] open("./bus", O_RDONLY) = 7 [pid 599] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] <... futex resumed>) = 0 [pid 598] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] <... futex resumed>) = 1 [ 44.658371][ T599] loop0: detected capacity change from 0 to 512 [ 44.666439][ T599] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 44.679463][ T599] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 44.689228][ T599] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 599] sendfile(6, 7, NULL, 140737974943952 [pid 598] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 598] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 598] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 598] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 598] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 598] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 598] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 601 attached => {parent_tid=[601]}, 88) = 601 [pid 601] set_robust_list(0x7f34779319a0, 24 [pid 598] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 598] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 601] <... set_robust_list resumed>) = 0 [pid 601] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 601] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 601] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 598] <... futex resumed>) = 0 [pid 598] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 598] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 601] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 601] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 598] <... futex resumed>) = 0 [pid 601] <... futex resumed>) = 1 [pid 601] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 598] exit_group(0 [pid 601] <... futex resumed>) = ? [pid 598] <... exit_group resumed>) = ? [pid 601] +++ exited with 0 +++ [pid 599] <... sendfile resumed>) = ? [pid 599] +++ exited with 0 +++ [pid 598] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=598, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- umount2("./69", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./69", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./69/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./69/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./69/binderfs") = 0 umount2("./69/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./69/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./69/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./69/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./69/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./69/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./69") = 0 mkdir("./70", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 603 ./strace-static-x86_64: Process 603 attached [pid 603] set_robust_list(0x5555556df6a0, 24) = 0 [pid 603] chdir("./70") = 0 [pid 603] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 603] setpgid(0, 0) = 0 [pid 603] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 603] write(3, "1000", 4) = 4 [pid 603] close(3) = 0 [pid 603] symlink("/dev/binderfs", "./binderfs") = 0 [pid 603] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 603] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 603] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 603] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 603] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 603] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 603] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 604 attached => {parent_tid=[604]}, 88) = 604 [pid 603] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 603] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 603] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 604] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 604] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 604] memfd_create("syzkaller", 0) = 3 [pid 604] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 604] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 604] munmap(0x7f34778f2000, 262144) = 0 [pid 604] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 604] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 604] close(3) = 0 [pid 604] mkdir("./file0", 0777) = 0 [pid 604] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 604] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 604] chdir("./file0") = 0 [pid 604] ioctl(4, LOOP_CLR_FD) = 0 [pid 604] close(4) = 0 [pid 604] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 603] <... futex resumed>) = 0 [pid 603] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 603] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 604] <... futex resumed>) = 1 [pid 604] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 604] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 604] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 603] <... futex resumed>) = 0 [pid 603] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 603] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 604] <... futex resumed>) = 0 [pid 604] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 604] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 604] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 603] <... futex resumed>) = 0 [pid 603] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 603] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 604] <... futex resumed>) = 0 [pid 604] creat("./bus", 000) = 6 [pid 604] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 603] <... futex resumed>) = 0 [pid 603] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 603] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 604] <... futex resumed>) = 1 [pid 604] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 604] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 603] <... futex resumed>) = 0 [pid 604] open("./bus", O_RDONLY [pid 603] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 603] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 604] <... open resumed>) = 7 [pid 604] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 603] <... futex resumed>) = 0 [pid 603] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 603] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 604] <... futex resumed>) = 1 [ 44.981919][ T604] loop0: detected capacity change from 0 to 512 [ 44.989968][ T604] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 45.003078][ T604] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 45.012990][ T604] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 604] sendfile(6, 7, NULL, 140737974943952 [pid 603] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 603] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 603] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 603] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 603] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 603] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[606]}, 88) = 606 [pid 603] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 603] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 603] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 606 attached [pid 606] set_robust_list(0x7f34779319a0, 24) = 0 [pid 606] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 606] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 606] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 603] <... futex resumed>) = 0 [pid 603] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 603] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 606] <... futex resumed>) = 1 [pid 606] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 606] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 603] <... futex resumed>) = 0 [pid 606] <... futex resumed>) = 1 [pid 606] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 603] exit_group(0 [pid 606] <... futex resumed>) = ? [pid 603] <... exit_group resumed>) = ? [pid 606] +++ exited with 0 +++ [pid 604] <... sendfile resumed>) = ? [pid 604] +++ exited with 0 +++ [pid 603] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=603, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./70", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./70", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./70/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./70/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./70/binderfs") = 0 umount2("./70/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./70/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./70/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./70/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./70/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./70/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./70") = 0 mkdir("./71", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 607 ./strace-static-x86_64: Process 607 attached [pid 607] set_robust_list(0x5555556df6a0, 24) = 0 [pid 607] chdir("./71") = 0 [pid 607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 607] setpgid(0, 0) = 0 [pid 607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 607] write(3, "1000", 4) = 4 [pid 607] close(3) = 0 [pid 607] symlink("/dev/binderfs", "./binderfs") = 0 [pid 607] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 607] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 607] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 607] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 607] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 607] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[608]}, 88) = 608 [pid 607] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 607] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 608 attached [pid 608] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 608] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 608] memfd_create("syzkaller", 0) = 3 [pid 608] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 608] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 608] munmap(0x7f34778f2000, 262144) = 0 [pid 608] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 608] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 608] close(3) = 0 [pid 608] mkdir("./file0", 0777) = 0 [pid 608] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 608] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 608] chdir("./file0") = 0 [pid 608] ioctl(4, LOOP_CLR_FD) = 0 [pid 608] close(4) = 0 [pid 608] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... futex resumed>) = 1 [pid 608] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 608] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... futex resumed>) = 1 [pid 608] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 608] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... futex resumed>) = 1 [pid 608] creat("./bus", 000) = 6 [pid 608] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... futex resumed>) = 1 [pid 608] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 608] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... futex resumed>) = 1 [pid 608] open("./bus", O_RDONLY) = 7 [pid 608] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 45.298893][ T608] loop0: detected capacity change from 0 to 512 [ 45.307208][ T608] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 45.320170][ T608] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 45.329832][ T608] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 608] sendfile(6, 7, NULL, 140737974943952 [pid 607] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 607] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 607] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 607] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 607] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 610 attached => {parent_tid=[610]}, 88) = 610 [pid 610] set_robust_list(0x7f34779319a0, 24 [pid 607] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 607] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 610] <... set_robust_list resumed>) = 0 [pid 610] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 610] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 610] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 607] <... futex resumed>) = 0 [pid 607] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 607] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 610] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 610] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 607] <... futex resumed>) = 0 [pid 610] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 607] exit_group(0) = ? [pid 610] <... futex resumed>) = ? [pid 608] <... sendfile resumed>) = ? [pid 608] +++ exited with 0 +++ [pid 610] +++ exited with 0 +++ [pid 607] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=607, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- umount2("./71", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./71", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./71/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./71/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./71/binderfs") = 0 umount2("./71/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./71/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./71/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./71/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./71/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./71/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./71") = 0 mkdir("./72", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 611 ./strace-static-x86_64: Process 611 attached [pid 611] set_robust_list(0x5555556df6a0, 24) = 0 [pid 611] chdir("./72") = 0 [pid 611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 611] setpgid(0, 0) = 0 [pid 611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 611] write(3, "1000", 4) = 4 [pid 611] close(3) = 0 [pid 611] symlink("/dev/binderfs", "./binderfs") = 0 [pid 611] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 611] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 611] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 611] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 611] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 611] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 612 attached [pid 612] set_robust_list(0x7f347fd129a0, 24 [pid 611] <... clone3 resumed> => {parent_tid=[612]}, 88) = 612 [pid 612] <... set_robust_list resumed>) = 0 [pid 612] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 611] rt_sigprocmask(SIG_SETMASK, [], [pid 612] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 611] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 611] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 612] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 612] memfd_create("syzkaller", 0) = 3 [pid 612] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 612] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 612] munmap(0x7f34778f2000, 262144) = 0 [pid 612] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 612] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 612] close(3) = 0 [pid 612] mkdir("./file0", 0777) = 0 [pid 612] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 612] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 612] chdir("./file0") = 0 [pid 612] ioctl(4, LOOP_CLR_FD) = 0 [pid 612] close(4) = 0 [pid 612] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] <... futex resumed>) = 1 [pid 612] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 612] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] <... futex resumed>) = 1 [pid 612] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 612] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] <... futex resumed>) = 1 [pid 612] creat("./bus", 000) = 6 [pid 612] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] <... futex resumed>) = 1 [pid 612] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 612] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] <... futex resumed>) = 1 [pid 612] open("./bus", O_RDONLY) = 7 [pid 612] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] <... futex resumed>) = 1 [ 45.578645][ T612] loop0: detected capacity change from 0 to 512 [ 45.586742][ T612] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 45.599765][ T612] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 45.609399][ T612] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 612] sendfile(6, 7, NULL, 140737974943952 [pid 611] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 611] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 611] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 611] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 611] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 611] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 614 attached => {parent_tid=[614]}, 88) = 614 [pid 614] set_robust_list(0x7f34779319a0, 24) = 0 [pid 614] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 614] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 611] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 611] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 611] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... futex resumed>) = 0 [pid 614] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 614] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 611] <... futex resumed>) = 0 [pid 611] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 611] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 614] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 611] <... futex resumed>) = 0 [pid 614] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 611] exit_group(0 [pid 614] <... futex resumed>) = ? [pid 611] <... exit_group resumed>) = ? [pid 614] +++ exited with 0 +++ [pid 612] <... sendfile resumed>) = ? [pid 612] +++ exited with 0 +++ [pid 611] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=611, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./72", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./72", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./72/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./72/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./72/binderfs") = 0 umount2("./72/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./72/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./72/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./72/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./72/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./72/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./72") = 0 mkdir("./73", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 616 ./strace-static-x86_64: Process 616 attached [pid 616] set_robust_list(0x5555556df6a0, 24) = 0 [pid 616] chdir("./73") = 0 [pid 616] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 616] setpgid(0, 0) = 0 [pid 616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 616] write(3, "1000", 4) = 4 [pid 616] close(3) = 0 [pid 616] symlink("/dev/binderfs", "./binderfs") = 0 [pid 616] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 616] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 616] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 616] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 616] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 616] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 616] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[617]}, 88) = 617 [pid 616] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 616] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 616] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 617 attached [pid 617] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 617] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 617] memfd_create("syzkaller", 0) = 3 [pid 617] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 617] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 617] munmap(0x7f34778f2000, 262144) = 0 [pid 617] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 617] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 617] close(3) = 0 [pid 617] mkdir("./file0", 0777) = 0 [pid 617] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 617] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 617] chdir("./file0") = 0 [pid 617] ioctl(4, LOOP_CLR_FD) = 0 [pid 617] close(4) = 0 [pid 617] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 616] <... futex resumed>) = 0 [pid 616] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 616] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 617] <... futex resumed>) = 1 [pid 617] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 617] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 616] <... futex resumed>) = 0 [pid 616] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 616] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 617] <... futex resumed>) = 1 [pid 617] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 617] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 616] <... futex resumed>) = 0 [pid 616] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 616] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 617] <... futex resumed>) = 1 [pid 617] creat("./bus", 000) = 6 [pid 617] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 616] <... futex resumed>) = 0 [pid 616] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 616] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 617] <... futex resumed>) = 1 [pid 617] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 617] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 616] <... futex resumed>) = 0 [pid 616] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 616] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 617] <... futex resumed>) = 1 [pid 617] open("./bus", O_RDONLY) = 7 [pid 617] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 616] <... futex resumed>) = 0 [pid 617] <... futex resumed>) = 1 [pid 616] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 616] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 45.852589][ T617] loop0: detected capacity change from 0 to 512 [ 45.860685][ T617] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 45.873920][ T617] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 45.883511][ T617] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 617] sendfile(6, 7, NULL, 140737974943952 [pid 616] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 616] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 616] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 616] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 616] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 616] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 616] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 616] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[619]}, 88) = 619 [pid 616] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 616] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 616] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 619 attached [pid 619] set_robust_list(0x7f34779319a0, 24) = 0 [pid 619] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 619] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 619] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 616] <... futex resumed>) = 0 [pid 616] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 616] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 619] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 619] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 616] <... futex resumed>) = 0 [pid 619] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 616] exit_group(0) = ? [pid 619] <... futex resumed>) = ? [pid 619] +++ exited with 0 +++ [pid 617] <... sendfile resumed>) = ? [pid 617] +++ exited with 0 +++ [pid 616] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=616, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./73", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./73", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./73/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./73/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./73/binderfs") = 0 umount2("./73/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./73/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./73/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./73/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./73/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./73/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./73") = 0 mkdir("./74", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 620 ./strace-static-x86_64: Process 620 attached [pid 620] set_robust_list(0x5555556df6a0, 24) = 0 [pid 620] chdir("./74") = 0 [pid 620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 620] setpgid(0, 0) = 0 [pid 620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 620] write(3, "1000", 4) = 4 [pid 620] close(3) = 0 [pid 620] symlink("/dev/binderfs", "./binderfs") = 0 [pid 620] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 620] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 620] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 620] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 620] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[621]}, 88) = 621 [pid 620] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 620] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 621 attached [pid 621] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 621] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 621] memfd_create("syzkaller", 0) = 3 [pid 621] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 621] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 621] munmap(0x7f34778f2000, 262144) = 0 [pid 621] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 621] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 621] close(3) = 0 [pid 621] mkdir("./file0", 0777) = 0 [pid 621] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 621] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 621] chdir("./file0") = 0 [pid 621] ioctl(4, LOOP_CLR_FD) = 0 [pid 621] close(4) = 0 [pid 621] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 621] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 620] <... futex resumed>) = 0 [pid 620] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 620] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 0 [pid 621] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 621] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 620] <... futex resumed>) = 0 [pid 620] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 1 [pid 621] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 621] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 620] <... futex resumed>) = 0 [pid 620] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 1 [pid 621] creat("./bus", 000) = 6 [pid 621] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 620] <... futex resumed>) = 0 [pid 620] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... futex resumed>) = 1 [pid 621] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 621] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 620] <... futex resumed>) = 0 [pid 621] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 620] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 620] <... futex resumed>) = 0 [pid 621] open("./bus", O_RDONLY [pid 620] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 621] <... open resumed>) = 7 [pid 621] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 620] <... futex resumed>) = 0 [pid 620] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] sendfile(6, 7, NULL, 140737974943952 [pid 620] <... futex resumed>) = 0 [ 46.174258][ T621] loop0: detected capacity change from 0 to 512 [ 46.182390][ T621] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 46.195650][ T621] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 46.205738][ T621] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 620] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 620] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 620] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 620] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 620] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 623 attached => {parent_tid=[623]}, 88) = 623 [pid 623] set_robust_list(0x7f34779319a0, 24 [pid 620] rt_sigprocmask(SIG_SETMASK, [], [pid 623] <... set_robust_list resumed>) = 0 [pid 620] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 620] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 623] rt_sigprocmask(SIG_SETMASK, [], [pid 620] <... futex resumed>) = 0 [pid 623] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 620] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 623] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 623] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 620] <... futex resumed>) = 0 [pid 620] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 623] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 623] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 620] <... futex resumed>) = 0 [pid 623] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 620] exit_group(0) = ? [pid 623] <... futex resumed>) = ? [pid 623] +++ exited with 0 +++ [pid 621] <... sendfile resumed>) = ? [pid 621] +++ exited with 0 +++ [pid 620] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=620, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./74", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./74", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./74/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./74/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./74/binderfs") = 0 umount2("./74/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./74/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./74/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./74/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./74/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./74/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./74") = 0 mkdir("./75", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 624 ./strace-static-x86_64: Process 624 attached [pid 624] set_robust_list(0x5555556df6a0, 24) = 0 [pid 624] chdir("./75") = 0 [pid 624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 624] setpgid(0, 0) = 0 [pid 624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 624] write(3, "1000", 4) = 4 [pid 624] close(3) = 0 [pid 624] symlink("/dev/binderfs", "./binderfs") = 0 [pid 624] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 624] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 624] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 624] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 624] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 624] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[625]}, 88) = 625 [pid 624] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 624] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 625 attached [pid 625] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 625] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 625] memfd_create("syzkaller", 0) = 3 [pid 625] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 625] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 625] munmap(0x7f34778f2000, 262144) = 0 [pid 625] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 625] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 625] close(3) = 0 [pid 625] mkdir("./file0", 0777) = 0 [pid 625] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 625] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 625] chdir("./file0") = 0 [pid 625] ioctl(4, LOOP_CLR_FD) = 0 [pid 625] close(4) = 0 [pid 625] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 625] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 624] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 625] <... futex resumed>) = 0 [pid 625] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 625] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 625] <... futex resumed>) = 1 [pid 625] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 625] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 625] <... futex resumed>) = 1 [pid 625] creat("./bus", 000) = 6 [pid 625] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 625] <... futex resumed>) = 1 [pid 625] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 625] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 625] <... futex resumed>) = 1 [pid 625] open("./bus", O_RDONLY) = 7 [pid 625] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 625] <... futex resumed>) = 1 [ 46.476734][ T625] loop0: detected capacity change from 0 to 512 [ 46.484924][ T625] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 46.497995][ T625] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 46.507905][ T625] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 625] sendfile(6, 7, NULL, 140737974943952 [pid 624] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 624] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 624] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 624] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 624] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 624] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 624] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[627]}, 88) = 627 [pid 624] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 624] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 627 attached [pid 627] set_robust_list(0x7f34779319a0, 24) = 0 [pid 627] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 627] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 627] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 627] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 627] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 624] <... futex resumed>) = 0 [pid 627] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 624] exit_group(0 [pid 627] <... futex resumed>) = ? [pid 624] <... exit_group resumed>) = ? [pid 625] <... sendfile resumed>) = ? [pid 625] +++ exited with 0 +++ [pid 627] +++ exited with 0 +++ [pid 624] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=624, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./75", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./75", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./75/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./75/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./75/binderfs") = 0 umount2("./75/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./75/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./75/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./75/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./75/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./75/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./75") = 0 mkdir("./76", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 628 ./strace-static-x86_64: Process 628 attached [pid 628] set_robust_list(0x5555556df6a0, 24) = 0 [pid 628] chdir("./76") = 0 [pid 628] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 628] setpgid(0, 0) = 0 [pid 628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 628] write(3, "1000", 4) = 4 [pid 628] close(3) = 0 [pid 628] symlink("/dev/binderfs", "./binderfs") = 0 [pid 628] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 628] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 628] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 628] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 628] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 628] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 628] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[629]}, 88) = 629 [pid 628] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 628] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 628] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 629 attached [pid 629] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 629] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 629] memfd_create("syzkaller", 0) = 3 [pid 629] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 629] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 629] munmap(0x7f34778f2000, 262144) = 0 [pid 629] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 629] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 629] close(3) = 0 [pid 629] mkdir("./file0", 0777) = 0 [pid 629] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 629] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 629] chdir("./file0") = 0 [pid 629] ioctl(4, LOOP_CLR_FD) = 0 [pid 629] close(4) = 0 [pid 629] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 628] <... futex resumed>) = 0 [pid 628] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 628] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 629] <... futex resumed>) = 1 [pid 629] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 629] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 628] <... futex resumed>) = 0 [pid 628] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 628] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 629] <... futex resumed>) = 1 [pid 629] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 629] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 628] <... futex resumed>) = 0 [pid 628] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 628] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 629] <... futex resumed>) = 1 [pid 629] creat("./bus", 000) = 6 [pid 629] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 628] <... futex resumed>) = 0 [pid 628] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 628] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 629] <... futex resumed>) = 1 [pid 629] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 629] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 628] <... futex resumed>) = 0 [pid 628] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 628] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 629] <... futex resumed>) = 1 [pid 629] open("./bus", O_RDONLY) = 7 [pid 629] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 628] <... futex resumed>) = 0 [pid 628] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 628] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 629] <... futex resumed>) = 1 [ 46.781714][ T629] loop0: detected capacity change from 0 to 512 [ 46.790196][ T629] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 46.803361][ T629] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 46.813303][ T629] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 629] sendfile(6, 7, NULL, 140737974943952 [pid 628] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 628] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 628] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 628] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 628] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 628] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 628] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[633]}, 88) = 633 [pid 628] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 633 attached NULL, 8) = 0 [pid 628] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 628] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 633] set_robust_list(0x7f34779319a0, 24) = 0 [pid 633] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 633] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 633] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 633] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 628] <... futex resumed>) = 0 [pid 628] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 628] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 633] <... futex resumed>) = 0 [pid 633] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 633] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 633] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 628] <... futex resumed>) = 0 [pid 628] exit_group(0 [pid 633] <... futex resumed>) = ? [pid 628] <... exit_group resumed>) = ? [pid 633] +++ exited with 0 +++ [pid 629] <... sendfile resumed>) = ? [pid 629] +++ exited with 0 +++ [pid 628] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=628, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./76", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./76", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./76/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./76/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./76/binderfs") = 0 umount2("./76/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./76/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./76/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./76/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./76/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./76/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./76") = 0 mkdir("./77", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 634 ./strace-static-x86_64: Process 634 attached [pid 634] set_robust_list(0x5555556df6a0, 24) = 0 [pid 634] chdir("./77") = 0 [pid 634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 634] setpgid(0, 0) = 0 [pid 634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 634] write(3, "1000", 4) = 4 [pid 634] close(3) = 0 [pid 634] symlink("/dev/binderfs", "./binderfs") = 0 [pid 634] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 634] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 634] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 634] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 634] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[635]}, 88) = 635 [pid 634] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 634] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 635 attached [pid 635] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 635] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 635] memfd_create("syzkaller", 0) = 3 [pid 635] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 635] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 635] munmap(0x7f34778f2000, 262144) = 0 [pid 635] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 635] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 635] close(3) = 0 [pid 635] mkdir("./file0", 0777) = 0 [pid 635] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 635] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 635] chdir("./file0") = 0 [pid 635] ioctl(4, LOOP_CLR_FD) = 0 [pid 635] close(4) = 0 [pid 635] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 635] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 634] <... futex resumed>) = 0 [pid 634] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 634] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 635] <... futex resumed>) = 0 [pid 635] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 635] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... futex resumed>) = 0 [pid 634] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 635] <... futex resumed>) = 1 [pid 635] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 635] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... futex resumed>) = 0 [pid 634] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 635] <... futex resumed>) = 1 [pid 635] creat("./bus", 000) = 6 [pid 635] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... futex resumed>) = 0 [pid 634] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 635] <... futex resumed>) = 1 [pid 635] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 635] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... futex resumed>) = 0 [pid 634] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 635] <... futex resumed>) = 1 [pid 635] open("./bus", O_RDONLY) = 7 [pid 635] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... futex resumed>) = 0 [pid 634] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 635] <... futex resumed>) = 1 [ 47.104849][ T635] loop0: detected capacity change from 0 to 512 [ 47.113251][ T635] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 47.126270][ T635] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 47.135909][ T635] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 635] sendfile(6, 7, NULL, 140737974943952 [pid 634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 634] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 634] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 634] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 634] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 634] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 634] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 637 attached => {parent_tid=[637]}, 88) = 637 [pid 634] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 634] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 637] set_robust_list(0x7f34779319a0, 24) = 0 [pid 637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 637] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 637] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 634] <... futex resumed>) = 0 [pid 634] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 637] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 637] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 634] <... futex resumed>) = 0 [pid 637] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 634] exit_group(0 [pid 637] <... futex resumed>) = ? [pid 634] <... exit_group resumed>) = ? [pid 637] +++ exited with 0 +++ [pid 635] <... sendfile resumed>) = ? [pid 635] +++ exited with 0 +++ [pid 634] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=634, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./77", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./77", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./77/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./77/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./77/binderfs") = 0 umount2("./77/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./77/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./77/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./77/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./77/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./77/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./77") = 0 mkdir("./78", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 638 ./strace-static-x86_64: Process 638 attached [pid 638] set_robust_list(0x5555556df6a0, 24) = 0 [pid 638] chdir("./78") = 0 [pid 638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 638] setpgid(0, 0) = 0 [pid 638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 638] write(3, "1000", 4) = 4 [pid 638] close(3) = 0 [pid 638] symlink("/dev/binderfs", "./binderfs") = 0 [pid 638] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 638] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 638] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 638] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 638] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 639 attached => {parent_tid=[639]}, 88) = 639 [pid 639] set_robust_list(0x7f347fd129a0, 24 [pid 638] rt_sigprocmask(SIG_SETMASK, [], [pid 639] <... set_robust_list resumed>) = 0 [pid 639] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 639] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 638] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 638] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 639] <... futex resumed>) = 0 [pid 638] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 639] memfd_create("syzkaller", 0) = 3 [pid 639] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 639] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 639] munmap(0x7f34778f2000, 262144) = 0 [pid 639] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 639] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 639] close(3) = 0 [pid 639] mkdir("./file0", 0777) = 0 [pid 639] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 639] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 639] chdir("./file0") = 0 [pid 639] ioctl(4, LOOP_CLR_FD) = 0 [pid 639] close(4) = 0 [pid 639] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 639] <... futex resumed>) = 1 [pid 639] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 639] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 639] <... futex resumed>) = 1 [pid 639] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 639] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 639] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 638] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 639] <... futex resumed>) = 0 [pid 639] creat("./bus", 000) = 6 [pid 639] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 639] <... futex resumed>) = 1 [pid 639] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 639] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 639] <... futex resumed>) = 1 [pid 639] open("./bus", O_RDONLY) = 7 [pid 639] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 639] <... futex resumed>) = 1 [ 47.423795][ T639] loop0: detected capacity change from 0 to 512 [ 47.432067][ T639] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 47.445247][ T639] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 47.455077][ T639] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 639] sendfile(6, 7, NULL, 140737974943952 [pid 638] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 638] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 638] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 638] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 638] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 641 attached [pid 641] set_robust_list(0x7f34779319a0, 24) = 0 [pid 638] <... clone3 resumed> => {parent_tid=[641]}, 88) = 641 [pid 641] rt_sigprocmask(SIG_SETMASK, [], [pid 638] rt_sigprocmask(SIG_SETMASK, [], [pid 641] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 641] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 638] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 638] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 641] <... mmap resumed>) = 0x20000000 [pid 641] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 638] <... futex resumed>) = 0 [pid 638] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 638] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 641] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 641] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 638] <... futex resumed>) = 0 [pid 641] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 638] exit_group(0 [pid 641] <... futex resumed>) = ? [pid 638] <... exit_group resumed>) = ? [pid 641] +++ exited with 0 +++ [pid 639] <... sendfile resumed>) = ? [pid 639] +++ exited with 0 +++ [pid 638] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=638, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./78", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./78", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./78/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./78/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./78/binderfs") = 0 umount2("./78/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./78/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./78/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./78/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./78/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./78/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./78") = 0 mkdir("./79", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 642 ./strace-static-x86_64: Process 642 attached [pid 642] set_robust_list(0x5555556df6a0, 24) = 0 [pid 642] chdir("./79") = 0 [pid 642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 642] setpgid(0, 0) = 0 [pid 642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 642] write(3, "1000", 4) = 4 [pid 642] close(3) = 0 [pid 642] symlink("/dev/binderfs", "./binderfs") = 0 [pid 642] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 642] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 642] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 642] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 642] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 642] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 642] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[643]}, 88) = 643 ./strace-static-x86_64: Process 643 attached [pid 642] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 642] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 642] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 643] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 643] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 643] memfd_create("syzkaller", 0) = 3 [pid 643] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 643] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 643] munmap(0x7f34778f2000, 262144) = 0 [pid 643] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 643] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 643] close(3) = 0 [pid 643] mkdir("./file0", 0777) = 0 [pid 643] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 643] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 643] chdir("./file0") = 0 [pid 643] ioctl(4, LOOP_CLR_FD) = 0 [pid 643] close(4) = 0 [pid 643] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 643] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 642] <... futex resumed>) = 0 [pid 642] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 643] <... futex resumed>) = 0 [pid 642] <... futex resumed>) = 1 [pid 643] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 642] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... open resumed>) = 4 [pid 643] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 642] <... futex resumed>) = 0 [pid 643] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 642] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 642] <... futex resumed>) = 0 [pid 643] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 642] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... open resumed>) = 5 [pid 643] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 642] <... futex resumed>) = 0 [pid 643] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 642] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 642] <... futex resumed>) = 0 [pid 643] creat("./bus", 000 [pid 642] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... creat resumed>) = 6 [pid 643] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 642] <... futex resumed>) = 0 [pid 643] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 642] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 642] <... futex resumed>) = 0 [pid 643] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 642] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... writev resumed>) = 1 [pid 643] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 642] <... futex resumed>) = 0 [pid 643] open("./bus", O_RDONLY [pid 642] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 643] <... open resumed>) = 7 [pid 642] <... futex resumed>) = 0 [pid 643] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... futex resumed>) = 0 [pid 642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 643] sendfile(6, 7, NULL, 140737974943952 [pid 642] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 47.708558][ T643] loop0: detected capacity change from 0 to 512 [ 47.716878][ T643] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 47.729959][ T643] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 47.739569][ T643] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 642] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 642] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 642] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 642] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 642] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 642] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 642] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 642] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[645]}, 88) = 645 [pid 642] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 642] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 642] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 645 attached [pid 645] set_robust_list(0x7f34779319a0, 24) = 0 [pid 645] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 645] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 645] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] <... futex resumed>) = 0 [pid 642] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 642] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 645] <... futex resumed>) = 1 [pid 645] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 645] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 642] <... futex resumed>) = 0 [pid 645] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 642] exit_group(0 [pid 645] <... futex resumed>) = ? [pid 642] <... exit_group resumed>) = ? [pid 645] +++ exited with 0 +++ [pid 643] <... sendfile resumed>) = ? [pid 643] +++ exited with 0 +++ [pid 642] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=642, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./79", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./79", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./79/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./79/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./79/binderfs") = 0 umount2("./79/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./79/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./79/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./79/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./79/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./79/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./79") = 0 mkdir("./80", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 647 ./strace-static-x86_64: Process 647 attached [pid 647] set_robust_list(0x5555556df6a0, 24) = 0 [pid 647] chdir("./80") = 0 [pid 647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 647] setpgid(0, 0) = 0 [pid 647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 647] write(3, "1000", 4) = 4 [pid 647] close(3) = 0 [pid 647] symlink("/dev/binderfs", "./binderfs") = 0 [pid 647] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 647] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 647] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 647] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 647] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 647] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[648]}, 88) = 648 [pid 647] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 647] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 648 attached [pid 648] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 648] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 648] memfd_create("syzkaller", 0) = 3 [pid 648] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 648] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 648] munmap(0x7f34778f2000, 262144) = 0 [pid 648] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 648] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 648] close(3) = 0 [pid 648] mkdir("./file0", 0777) = 0 [pid 648] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 648] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 648] chdir("./file0") = 0 [pid 648] ioctl(4, LOOP_CLR_FD) = 0 [pid 648] close(4) = 0 [pid 648] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 648] <... futex resumed>) = 1 [pid 648] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 648] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 648] <... futex resumed>) = 1 [pid 648] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 648] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 647] <... futex resumed>) = 0 [pid 648] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 647] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 647] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 648] <... futex resumed>) = 0 [pid 648] creat("./bus", 000) = 6 [pid 648] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 648] <... futex resumed>) = 1 [pid 648] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 648] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 648] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 647] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 648] <... futex resumed>) = 0 [pid 648] open("./bus", O_RDONLY) = 7 [pid 648] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 648] <... futex resumed>) = 1 [ 48.025617][ T648] loop0: detected capacity change from 0 to 512 [ 48.033876][ T648] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 48.047009][ T648] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 48.056657][ T648] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 648] sendfile(6, 7, NULL, 140737974943952 [pid 647] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 647] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 647] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 647] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 647] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 647] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 650 attached => {parent_tid=[650]}, 88) = 650 [pid 650] set_robust_list(0x7f34779319a0, 24 [pid 647] rt_sigprocmask(SIG_SETMASK, [], [pid 650] <... set_robust_list resumed>) = 0 [pid 647] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 650] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 647] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 650] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 647] <... futex resumed>) = 0 [pid 647] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 650] <... mmap resumed>) = 0x20000000 [pid 650] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 647] <... futex resumed>) = 0 [pid 650] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 647] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 650] <... futex resumed>) = 0 [pid 647] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 650] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 650] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 647] <... futex resumed>) = 0 [pid 650] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 647] exit_group(0) = ? [pid 650] <... futex resumed>) = ? [pid 648] <... sendfile resumed>) = ? [pid 650] +++ exited with 0 +++ [pid 648] +++ exited with 0 +++ [pid 647] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=647, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./80", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./80", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./80/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./80/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./80/binderfs") = 0 umount2("./80/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./80/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./80/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./80/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./80/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./80/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./80") = 0 mkdir("./81", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 651 ./strace-static-x86_64: Process 651 attached [pid 651] set_robust_list(0x5555556df6a0, 24) = 0 [pid 651] chdir("./81") = 0 [pid 651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 651] setpgid(0, 0) = 0 [pid 651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 651] write(3, "1000", 4) = 4 [pid 651] close(3) = 0 [pid 651] symlink("/dev/binderfs", "./binderfs") = 0 [pid 651] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 651] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 651] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 651] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 651] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[652]}, 88) = 652 [pid 651] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 651] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 652 attached [pid 652] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 652] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 652] memfd_create("syzkaller", 0) = 3 [pid 652] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 652] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 652] munmap(0x7f34778f2000, 262144) = 0 [pid 652] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 652] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 652] close(3) = 0 [pid 652] mkdir("./file0", 0777) = 0 [pid 652] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 652] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 652] chdir("./file0") = 0 [pid 652] ioctl(4, LOOP_CLR_FD) = 0 [pid 652] close(4) = 0 [pid 652] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... futex resumed>) = 1 [pid 652] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 652] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... futex resumed>) = 1 [pid 652] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 652] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... futex resumed>) = 1 [pid 652] creat("./bus", 000) = 6 [pid 652] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... futex resumed>) = 1 [pid 652] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 652] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 652] <... futex resumed>) = 1 [pid 652] open("./bus", O_RDONLY) = 7 [pid 652] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 48.346834][ T652] loop0: detected capacity change from 0 to 512 [ 48.355320][ T652] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 48.368288][ T652] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 48.378159][ T652] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 652] sendfile(6, 7, NULL, 140737974943952 [pid 651] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 651] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 651] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 651] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 651] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 651] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 651] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 651] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 651] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[655]}, 88) = 655 [pid 651] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 651] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 655 attached [pid 655] set_robust_list(0x7f34779319a0, 24) = 0 [pid 655] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 655] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 655] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 655] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 655] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 651] <... futex resumed>) = 0 [pid 655] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 651] exit_group(0 [pid 655] <... futex resumed>) = ? [pid 651] <... exit_group resumed>) = ? [pid 655] +++ exited with 0 +++ [pid 652] <... sendfile resumed>) = ? [pid 652] +++ exited with 0 +++ [pid 651] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=651, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./81", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./81", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./81/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./81/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./81/binderfs") = 0 umount2("./81/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./81/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./81/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./81/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./81/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./81/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./81") = 0 mkdir("./82", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 656 attached , child_tidptr=0x5555556df690) = 656 [pid 656] set_robust_list(0x5555556df6a0, 24) = 0 [pid 656] chdir("./82") = 0 [pid 656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 656] setpgid(0, 0) = 0 [pid 656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 656] write(3, "1000", 4) = 4 [pid 656] close(3) = 0 [pid 656] symlink("/dev/binderfs", "./binderfs") = 0 [pid 656] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 656] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 656] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 656] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 656] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 656] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 657 attached => {parent_tid=[657]}, 88) = 657 [pid 657] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 657] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 657] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 656] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 656] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 657] <... futex resumed>) = 0 [pid 656] <... futex resumed>) = 1 [pid 657] memfd_create("syzkaller", 0) = 3 [pid 657] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 656] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 657] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 657] munmap(0x7f34778f2000, 262144) = 0 [pid 657] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 657] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 657] close(3) = 0 [pid 657] mkdir("./file0", 0777) = 0 [pid 657] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 657] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 657] chdir("./file0") = 0 [pid 657] ioctl(4, LOOP_CLR_FD) = 0 [pid 657] close(4) = 0 [pid 657] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 657] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 656] <... futex resumed>) = 0 [pid 656] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 656] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 657] <... futex resumed>) = 0 [pid 657] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 657] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... futex resumed>) = 0 [pid 656] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 657] <... futex resumed>) = 1 [pid 657] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 657] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... futex resumed>) = 0 [pid 656] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 657] <... futex resumed>) = 1 [pid 657] creat("./bus", 000) = 6 [pid 657] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... futex resumed>) = 0 [pid 656] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 657] <... futex resumed>) = 1 [pid 657] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 657] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... futex resumed>) = 0 [pid 656] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 657] <... futex resumed>) = 1 [pid 657] open("./bus", O_RDONLY) = 7 [pid 657] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... futex resumed>) = 0 [pid 656] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 657] <... futex resumed>) = 1 [ 48.639374][ T657] loop0: detected capacity change from 0 to 512 [ 48.648612][ T657] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 48.661536][ T657] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 48.671398][ T657] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 657] sendfile(6, 7, NULL, 140737974943952 [pid 656] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 656] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 656] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 656] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 656] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 656] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 656] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 656] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 659 attached => {parent_tid=[659]}, 88) = 659 [pid 656] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 656] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 659] set_robust_list(0x7f34779319a0, 24) = 0 [pid 659] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 659] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 659] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 656] <... futex resumed>) = 0 [pid 656] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 659] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 659] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 656] <... futex resumed>) = 0 [pid 659] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 656] exit_group(0) = ? [pid 659] <... futex resumed>) = ? [pid 659] +++ exited with 0 +++ [pid 657] <... sendfile resumed>) = ? [pid 657] +++ exited with 0 +++ [pid 656] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=656, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./82", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./82", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./82/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./82/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./82/binderfs") = 0 umount2("./82/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./82/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./82/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./82/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./82/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./82/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./82") = 0 mkdir("./83", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 661 ./strace-static-x86_64: Process 661 attached [pid 661] set_robust_list(0x5555556df6a0, 24) = 0 [pid 661] chdir("./83") = 0 [pid 661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 661] setpgid(0, 0) = 0 [pid 661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 661] write(3, "1000", 4) = 4 [pid 661] close(3) = 0 [pid 661] symlink("/dev/binderfs", "./binderfs") = 0 [pid 661] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 661] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 661] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 661] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 661] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 661] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 661] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[662]}, 88) = 662 [pid 661] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 661] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 661] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 662 attached [pid 662] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 662] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 662] memfd_create("syzkaller", 0) = 3 [pid 662] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 662] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 662] munmap(0x7f34778f2000, 262144) = 0 [pid 662] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 662] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 662] close(3) = 0 [pid 662] mkdir("./file0", 0777) = 0 [pid 662] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 662] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 662] chdir("./file0") = 0 [pid 662] ioctl(4, LOOP_CLR_FD) = 0 [pid 662] close(4) = 0 [pid 662] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 662] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 661] <... futex resumed>) = 0 [pid 661] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 661] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 662] <... futex resumed>) = 0 [pid 662] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 662] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 661] <... futex resumed>) = 0 [pid 661] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 661] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 662] <... futex resumed>) = 1 [pid 662] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 662] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 661] <... futex resumed>) = 0 [pid 661] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 661] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 662] <... futex resumed>) = 1 [pid 662] creat("./bus", 000) = 6 [pid 662] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 661] <... futex resumed>) = 0 [pid 661] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 661] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 662] <... futex resumed>) = 1 [pid 662] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 662] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 661] <... futex resumed>) = 0 [pid 661] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 661] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 662] <... futex resumed>) = 1 [pid 662] open("./bus", O_RDONLY) = 7 [pid 662] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 661] <... futex resumed>) = 0 [pid 661] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 661] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 662] <... futex resumed>) = 1 [ 48.984236][ T662] loop0: detected capacity change from 0 to 512 [ 48.992549][ T662] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 49.005461][ T662] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 49.015211][ T662] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 662] sendfile(6, 7, NULL, 140737974943952 [pid 661] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 661] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 661] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 661] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 661] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 661] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 661] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 664 attached [pid 664] set_robust_list(0x7f34779319a0, 24) = 0 [pid 664] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 664] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 661] <... clone3 resumed> => {parent_tid=[664]}, 88) = 664 [pid 661] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 661] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 664] <... futex resumed>) = 0 [pid 661] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 664] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 664] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 661] <... futex resumed>) = 0 [pid 661] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 661] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 664] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 664] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 661] <... futex resumed>) = 0 [pid 664] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 661] exit_group(0 [pid 664] <... futex resumed>) = ? [pid 661] <... exit_group resumed>) = ? [pid 664] +++ exited with 0 +++ [pid 662] <... sendfile resumed>) = ? [pid 662] +++ exited with 0 +++ [pid 661] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=661, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./83", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./83", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./83/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./83/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./83/binderfs") = 0 umount2("./83/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./83/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./83/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./83/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./83/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./83/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./83") = 0 mkdir("./84", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 665 ./strace-static-x86_64: Process 665 attached [pid 665] set_robust_list(0x5555556df6a0, 24) = 0 [pid 665] chdir("./84") = 0 [pid 665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 665] setpgid(0, 0) = 0 [pid 665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 665] write(3, "1000", 4) = 4 [pid 665] close(3) = 0 [pid 665] symlink("/dev/binderfs", "./binderfs") = 0 [pid 665] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 665] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 665] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 665] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 665] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 665] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 665] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 666 attached => {parent_tid=[666]}, 88) = 666 [pid 665] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 665] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 665] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 666] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 666] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 666] memfd_create("syzkaller", 0) = 3 [pid 666] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 666] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 666] munmap(0x7f34778f2000, 262144) = 0 [pid 666] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 666] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 666] close(3) = 0 [pid 666] mkdir("./file0", 0777) = 0 [pid 666] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 666] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 666] chdir("./file0") = 0 [pid 666] ioctl(4, LOOP_CLR_FD) = 0 [pid 666] close(4) = 0 [pid 666] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 666] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 665] <... futex resumed>) = 0 [pid 665] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 665] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 666] <... futex resumed>) = 0 [pid 666] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 666] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 665] <... futex resumed>) = 0 [pid 665] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 665] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 666] <... futex resumed>) = 1 [pid 666] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 666] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 665] <... futex resumed>) = 0 [pid 665] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 665] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 666] <... futex resumed>) = 1 [pid 666] creat("./bus", 000) = 6 [pid 666] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 665] <... futex resumed>) = 0 [pid 665] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 665] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 666] <... futex resumed>) = 1 [pid 666] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 666] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 665] <... futex resumed>) = 0 [pid 665] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 665] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 666] <... futex resumed>) = 1 [pid 666] open("./bus", O_RDONLY) = 7 [pid 666] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 665] <... futex resumed>) = 0 [pid 665] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 665] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 666] <... futex resumed>) = 1 [ 49.265012][ T666] loop0: detected capacity change from 0 to 512 [ 49.273204][ T666] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 49.286240][ T666] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 49.296219][ T666] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 666] sendfile(6, 7, NULL, 140737974943952 [pid 665] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 665] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 665] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 665] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 665] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 665] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 665] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 665] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[668]}, 88) = 668 [pid 665] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 665] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 665] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 668 attached [pid 668] set_robust_list(0x7f34779319a0, 24) = 0 [pid 668] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 668] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 668] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 665] <... futex resumed>) = 0 [pid 665] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 665] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 668] <... futex resumed>) = 1 [pid 668] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 668] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 665] <... futex resumed>) = 0 [pid 668] <... futex resumed>) = 1 [pid 668] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 665] exit_group(0) = ? [pid 668] <... futex resumed>) = ? [pid 666] <... sendfile resumed>) = ? [pid 666] +++ exited with 0 +++ [pid 668] +++ exited with 0 +++ [pid 665] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=665, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- umount2("./84", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./84", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./84/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./84/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./84/binderfs") = 0 umount2("./84/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./84/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./84/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./84/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./84/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./84/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./84") = 0 mkdir("./85", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 669 ./strace-static-x86_64: Process 669 attached [pid 669] set_robust_list(0x5555556df6a0, 24) = 0 [pid 669] chdir("./85") = 0 [pid 669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 669] setpgid(0, 0) = 0 [pid 669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 669] write(3, "1000", 4) = 4 [pid 669] close(3) = 0 [pid 669] symlink("/dev/binderfs", "./binderfs") = 0 [pid 669] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 669] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 669] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 669] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 669] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 669] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[670]}, 88) = 670 [pid 669] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 669] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 670 attached [pid 669] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 670] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 670] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 670] memfd_create("syzkaller", 0) = 3 [pid 670] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 670] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 670] munmap(0x7f34778f2000, 262144) = 0 [pid 670] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 670] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 670] close(3) = 0 [pid 670] mkdir("./file0", 0777) = 0 [pid 670] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 670] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 670] chdir("./file0") = 0 [pid 670] ioctl(4, LOOP_CLR_FD) = 0 [pid 670] close(4) = 0 [pid 670] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 669] <... futex resumed>) = 0 [pid 669] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 669] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 670] <... futex resumed>) = 1 [pid 670] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 670] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 669] <... futex resumed>) = 0 [pid 669] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 669] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 670] <... futex resumed>) = 1 [pid 670] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 670] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 669] <... futex resumed>) = 0 [pid 669] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 669] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 670] <... futex resumed>) = 1 [pid 670] creat("./bus", 000) = 6 [pid 670] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 669] <... futex resumed>) = 0 [pid 669] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 669] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 670] <... futex resumed>) = 1 [pid 670] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 670] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 669] <... futex resumed>) = 0 [pid 669] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 669] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 670] <... futex resumed>) = 1 [pid 670] open("./bus", O_RDONLY) = 7 [pid 670] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 669] <... futex resumed>) = 0 [pid 669] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 669] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 670] <... futex resumed>) = 1 [ 49.576630][ T670] loop0: detected capacity change from 0 to 512 [ 49.584856][ T670] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 49.597867][ T670] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 49.607761][ T670] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 670] sendfile(6, 7, NULL, 140737974943952 [pid 669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 669] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 669] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 669] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 669] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[672]}, 88) = 672 [pid 669] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 669] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 669] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 672 attached [pid 672] set_robust_list(0x7f34779319a0, 24) = 0 [pid 672] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 672] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 672] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 669] <... futex resumed>) = 0 [pid 669] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 669] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 672] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 672] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 669] <... futex resumed>) = 0 [pid 672] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 669] exit_group(0) = ? [pid 672] <... futex resumed>) = ? [pid 670] <... sendfile resumed>) = ? [pid 672] +++ exited with 0 +++ [pid 670] +++ exited with 0 +++ [pid 669] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=669, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./85", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./85", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./85/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./85/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./85/binderfs") = 0 umount2("./85/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./85/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./85/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./85/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./85/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./85/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./85") = 0 mkdir("./86", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 674 ./strace-static-x86_64: Process 674 attached [pid 674] set_robust_list(0x5555556df6a0, 24) = 0 [pid 674] chdir("./86") = 0 [pid 674] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 674] setpgid(0, 0) = 0 [pid 674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 674] write(3, "1000", 4) = 4 [pid 674] close(3) = 0 [pid 674] symlink("/dev/binderfs", "./binderfs") = 0 [pid 674] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 674] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 674] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 674] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 674] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[675]}, 88) = 675 [pid 674] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 674] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 675 attached [pid 675] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 675] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 675] memfd_create("syzkaller", 0) = 3 [pid 675] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 675] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 675] munmap(0x7f34778f2000, 262144) = 0 [pid 675] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 675] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 675] close(3) = 0 [pid 675] mkdir("./file0", 0777) = 0 [pid 675] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 675] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 675] chdir("./file0") = 0 [pid 675] ioctl(4, LOOP_CLR_FD) = 0 [pid 675] close(4) = 0 [pid 675] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... futex resumed>) = 0 [pid 674] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 675] <... futex resumed>) = 1 [pid 675] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 675] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... futex resumed>) = 0 [pid 674] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 675] <... futex resumed>) = 1 [pid 675] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 675] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... futex resumed>) = 0 [pid 674] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 675] <... futex resumed>) = 1 [pid 675] creat("./bus", 000) = 6 [pid 675] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... futex resumed>) = 0 [pid 674] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 675] <... futex resumed>) = 1 [pid 675] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 675] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 674] <... futex resumed>) = 0 [pid 674] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 675] open("./bus", O_RDONLY) = 7 [pid 675] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 674] <... futex resumed>) = 0 [pid 674] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 49.889394][ T675] loop0: detected capacity change from 0 to 512 [ 49.897975][ T675] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 49.910931][ T675] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 49.920601][ T675] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 675] sendfile(6, 7, NULL, 140737974943952 [pid 674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 674] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 674] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 674] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 674] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 674] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[677]}, 88) = 677 [pid 674] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 674] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 677 attached [pid 677] set_robust_list(0x7f34779319a0, 24) = 0 [pid 677] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 677] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 677] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... futex resumed>) = 0 [pid 674] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 674] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 677] <... futex resumed>) = 1 [pid 677] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 677] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... futex resumed>) = 0 [pid 677] <... futex resumed>) = 1 [pid 677] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 674] exit_group(0 [pid 677] <... futex resumed>) = ? [pid 674] <... exit_group resumed>) = ? [pid 675] <... sendfile resumed>) = ? [pid 675] +++ exited with 0 +++ [pid 677] +++ exited with 0 +++ [pid 674] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=674, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- umount2("./86", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./86", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./86/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./86/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./86/binderfs") = 0 umount2("./86/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./86/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./86/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./86/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./86/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./86/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./86") = 0 mkdir("./87", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 678 ./strace-static-x86_64: Process 678 attached [pid 678] set_robust_list(0x5555556df6a0, 24) = 0 [pid 678] chdir("./87") = 0 [pid 678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 678] setpgid(0, 0) = 0 [pid 678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 678] write(3, "1000", 4) = 4 [pid 678] close(3) = 0 [pid 678] symlink("/dev/binderfs", "./binderfs") = 0 [pid 678] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 678] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 678] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 678] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 678] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 678] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[679]}, 88) = 679 ./strace-static-x86_64: Process 679 attached [pid 678] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 678] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 678] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 679] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 679] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 679] memfd_create("syzkaller", 0) = 3 [pid 679] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 679] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 679] munmap(0x7f34778f2000, 262144) = 0 [pid 679] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 679] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 679] close(3) = 0 [pid 679] mkdir("./file0", 0777) = 0 [pid 679] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 679] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 679] chdir("./file0") = 0 [pid 679] ioctl(4, LOOP_CLR_FD) = 0 [pid 679] close(4) = 0 [pid 679] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] <... futex resumed>) = 0 [pid 678] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 678] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] <... futex resumed>) = 1 [pid 679] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 679] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 678] <... futex resumed>) = 0 [pid 679] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 678] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 679] <... open resumed>) = 5 [pid 679] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 679] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 678] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 678] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 678] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] <... futex resumed>) = 0 [pid 679] creat("./bus", 000) = 6 [pid 679] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] <... futex resumed>) = 0 [pid 678] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 678] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] <... futex resumed>) = 1 [pid 679] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 679] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 678] <... futex resumed>) = 0 [pid 679] open("./bus", O_RDONLY [pid 678] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 679] <... open resumed>) = 7 [pid 678] <... futex resumed>) = 0 [pid 679] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] <... futex resumed>) = 0 [pid 678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 679] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 678] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 679] sendfile(6, 7, NULL, 140737974943952 [ 50.195248][ T679] loop0: detected capacity change from 0 to 512 [ 50.203366][ T679] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 50.216574][ T679] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 50.226242][ T679] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 678] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 678] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 678] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 678] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 678] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 678] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 678] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 678] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 678] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[681]}, 88) = 681 [pid 678] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 678] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 678] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 681 attached [pid 681] set_robust_list(0x7f34779319a0, 24) = 0 [pid 681] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 681] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 681] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] <... futex resumed>) = 0 [pid 678] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 678] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 681] <... futex resumed>) = 1 [pid 681] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 681] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] <... futex resumed>) = 0 [pid 681] <... futex resumed>) = 1 [pid 681] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 678] exit_group(0 [pid 681] <... futex resumed>) = ? [pid 678] <... exit_group resumed>) = ? [pid 681] +++ exited with 0 +++ [pid 679] <... sendfile resumed>) = ? [pid 679] +++ exited with 0 +++ [pid 678] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=678, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./87", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./87", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./87/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./87/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./87/binderfs") = 0 umount2("./87/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./87/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./87/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./87/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./87/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./87/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./87") = 0 mkdir("./88", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 682 ./strace-static-x86_64: Process 682 attached [pid 682] set_robust_list(0x5555556df6a0, 24) = 0 [pid 682] chdir("./88") = 0 [pid 682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 682] setpgid(0, 0) = 0 [pid 682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 682] write(3, "1000", 4) = 4 [pid 682] close(3) = 0 [pid 682] symlink("/dev/binderfs", "./binderfs") = 0 [pid 682] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 682] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 682] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 682] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 682] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 682] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 683 attached => {parent_tid=[683]}, 88) = 683 [pid 682] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 682] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 682] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 683] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 683] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 683] memfd_create("syzkaller", 0) = 3 [pid 683] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 683] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 683] munmap(0x7f34778f2000, 262144) = 0 [pid 683] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 683] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 683] close(3) = 0 [pid 683] mkdir("./file0", 0777) = 0 [pid 683] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 683] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 683] chdir("./file0") = 0 [pid 683] ioctl(4, LOOP_CLR_FD) = 0 [pid 683] close(4) = 0 [pid 683] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] <... futex resumed>) = 0 [pid 682] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 682] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 683] <... futex resumed>) = 1 [pid 683] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 683] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] <... futex resumed>) = 0 [pid 682] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 682] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 683] <... futex resumed>) = 1 [pid 683] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 683] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] <... futex resumed>) = 0 [pid 682] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 682] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 683] <... futex resumed>) = 1 [pid 683] creat("./bus", 000) = 6 [pid 683] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] <... futex resumed>) = 0 [pid 682] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 682] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 683] <... futex resumed>) = 1 [pid 683] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 683] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] <... futex resumed>) = 0 [pid 682] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 682] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 683] <... futex resumed>) = 1 [pid 683] open("./bus", O_RDONLY) = 7 [pid 683] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] <... futex resumed>) = 0 [pid 682] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 682] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 683] <... futex resumed>) = 1 [ 50.469849][ T683] loop0: detected capacity change from 0 to 512 [ 50.478325][ T683] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 50.491494][ T683] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 50.501440][ T683] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 683] sendfile(6, 7, NULL, 140737974943952 [pid 682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 682] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 682] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 682] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 682] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 682] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[685]}, 88) = 685 [pid 682] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 682] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 682] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 685 attached [pid 685] set_robust_list(0x7f34779319a0, 24) = 0 [pid 685] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 685] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 685] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] <... futex resumed>) = 0 [pid 682] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 682] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 685] <... futex resumed>) = 1 [pid 685] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 685] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 682] <... futex resumed>) = 0 [pid 685] <... futex resumed>) = 1 [pid 685] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 682] exit_group(0 [pid 685] <... futex resumed>) = ? [pid 682] <... exit_group resumed>) = ? [pid 683] <... sendfile resumed>) = ? [pid 683] +++ exited with 0 +++ [pid 685] +++ exited with 0 +++ [pid 682] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=682, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- umount2("./88", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./88", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./88/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./88/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./88/binderfs") = 0 umount2("./88/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./88/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./88/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./88/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./88/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./88/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./88") = 0 mkdir("./89", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 686 ./strace-static-x86_64: Process 686 attached [pid 686] set_robust_list(0x5555556df6a0, 24) = 0 [pid 686] chdir("./89") = 0 [pid 686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 686] setpgid(0, 0) = 0 [pid 686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 686] write(3, "1000", 4) = 4 [pid 686] close(3) = 0 [pid 686] symlink("/dev/binderfs", "./binderfs") = 0 [pid 686] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 686] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 686] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 686] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 686] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 686] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[687]}, 88) = 687 [pid 686] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 686] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 687 attached [pid 687] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 687] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 687] memfd_create("syzkaller", 0) = 3 [pid 687] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 687] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 687] munmap(0x7f34778f2000, 262144) = 0 [pid 687] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 687] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 687] close(3) = 0 [pid 687] mkdir("./file0", 0777) = 0 [pid 687] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 687] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 687] chdir("./file0") = 0 [pid 687] ioctl(4, LOOP_CLR_FD) = 0 [pid 687] close(4) = 0 [pid 687] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... futex resumed>) = 0 [pid 686] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] <... futex resumed>) = 1 [pid 687] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 687] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... futex resumed>) = 0 [pid 686] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] <... futex resumed>) = 1 [pid 687] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 687] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... futex resumed>) = 0 [pid 686] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] <... futex resumed>) = 1 [pid 687] creat("./bus", 000) = 6 [pid 687] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... futex resumed>) = 0 [pid 686] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] <... futex resumed>) = 1 [pid 687] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 687] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... futex resumed>) = 0 [pid 686] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] <... futex resumed>) = 1 [pid 687] open("./bus", O_RDONLY) = 7 [pid 687] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... futex resumed>) = 0 [pid 686] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 687] <... futex resumed>) = 1 [ 50.764914][ T687] loop0: detected capacity change from 0 to 512 [ 50.773545][ T687] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 50.786992][ T687] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 50.796813][ T687] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 687] sendfile(6, 7, NULL, 140737974943952 [pid 686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 686] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 686] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 686] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 686] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 686] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[690]}, 88) = 690 [pid 686] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 690 attached [pid 690] set_robust_list(0x7f34779319a0, 24) = 0 [pid 690] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 690] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 686] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 686] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 686] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 690] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... futex resumed>) = 0 [pid 686] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 686] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] <... futex resumed>) = 1 [pid 690] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 690] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 686] <... futex resumed>) = 0 [pid 690] <... futex resumed>) = 1 [pid 690] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 686] exit_group(0 [pid 690] <... futex resumed>) = 230 [pid 686] <... exit_group resumed>) = ? [pid 687] <... sendfile resumed>) = ? [pid 687] +++ exited with 0 +++ [pid 690] +++ exited with 0 +++ [pid 686] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=686, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- umount2("./89", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./89", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./89/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./89/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./89/binderfs") = 0 umount2("./89/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./89/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./89/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./89/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./89/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./89/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./89") = 0 mkdir("./90", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 691 ./strace-static-x86_64: Process 691 attached [pid 691] set_robust_list(0x5555556df6a0, 24) = 0 [pid 691] chdir("./90") = 0 [pid 691] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 691] setpgid(0, 0) = 0 [pid 691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 691] write(3, "1000", 4) = 4 [pid 691] close(3) = 0 [pid 691] symlink("/dev/binderfs", "./binderfs") = 0 [pid 691] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 691] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 691] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 691] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 691] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 691] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[692]}, 88) = 692 [pid 691] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 691] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 692 attached [pid 692] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 692] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 692] memfd_create("syzkaller", 0) = 3 [pid 692] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 692] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 692] munmap(0x7f34778f2000, 262144) = 0 [pid 692] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 692] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 692] close(3) = 0 [pid 692] mkdir("./file0", 0777) = 0 [pid 692] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 692] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 692] chdir("./file0") = 0 [pid 692] ioctl(4, LOOP_CLR_FD) = 0 [pid 692] close(4) = 0 [pid 692] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... futex resumed>) = 0 [pid 691] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] <... futex resumed>) = 1 [pid 692] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 692] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 691] <... futex resumed>) = 0 [pid 691] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 692] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... futex resumed>) = 0 [pid 691] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] <... futex resumed>) = 1 [pid 692] creat("./bus", 000) = 6 [pid 692] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... futex resumed>) = 0 [pid 691] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] <... futex resumed>) = 1 [pid 692] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 692] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... futex resumed>) = 0 [pid 691] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] <... futex resumed>) = 1 [pid 692] open("./bus", O_RDONLY) = 7 [pid 692] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... futex resumed>) = 0 [pid 691] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] <... futex resumed>) = 1 [ 51.054582][ T692] loop0: detected capacity change from 0 to 512 [ 51.062705][ T692] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 51.075653][ T692] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 51.085510][ T692] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 692] sendfile(6, 7, NULL, 140737974943952 [pid 691] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 691] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 691] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 691] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 691] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 694 attached [pid 694] set_robust_list(0x7f34779319a0, 24 [pid 691] <... clone3 resumed> => {parent_tid=[694]}, 88) = 694 [pid 691] rt_sigprocmask(SIG_SETMASK, [], [pid 694] <... set_robust_list resumed>) = 0 [pid 694] rt_sigprocmask(SIG_SETMASK, [], [pid 691] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 691] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 694] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 691] <... futex resumed>) = 0 [pid 694] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 691] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 694] <... mmap resumed>) = 0x20000000 [pid 694] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 691] <... futex resumed>) = 0 [pid 691] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 694] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 694] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... futex resumed>) = 0 [pid 694] <... futex resumed>) = 1 [pid 694] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 691] exit_group(0 [pid 694] <... futex resumed>) = 230 [pid 691] <... exit_group resumed>) = ? [pid 692] <... sendfile resumed>) = ? [pid 694] +++ exited with 0 +++ [pid 692] +++ exited with 0 +++ [pid 691] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=691, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./90", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./90", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./90/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./90/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./90/binderfs") = 0 umount2("./90/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./90/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./90/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./90/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./90/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./90/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./90") = 0 mkdir("./91", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 695 ./strace-static-x86_64: Process 695 attached [pid 695] set_robust_list(0x5555556df6a0, 24) = 0 [pid 695] chdir("./91") = 0 [pid 695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 695] setpgid(0, 0) = 0 [pid 695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 695] write(3, "1000", 4) = 4 [pid 695] close(3) = 0 [pid 695] symlink("/dev/binderfs", "./binderfs") = 0 [pid 695] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 695] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 695] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 695] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 695] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 695] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[696]}, 88) = 696 ./strace-static-x86_64: Process 696 attached [pid 695] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 695] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 696] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 696] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 696] memfd_create("syzkaller", 0) = 3 [pid 696] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 696] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 696] munmap(0x7f34778f2000, 262144) = 0 [pid 696] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 696] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 696] close(3) = 0 [pid 696] mkdir("./file0", 0777) = 0 [pid 696] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 696] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 696] chdir("./file0") = 0 [pid 696] ioctl(4, LOOP_CLR_FD) = 0 [pid 696] close(4) = 0 [pid 696] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... futex resumed>) = 0 [pid 695] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 696] <... futex resumed>) = 1 [pid 696] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 696] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... futex resumed>) = 0 [pid 695] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 696] <... futex resumed>) = 1 [pid 696] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 696] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... futex resumed>) = 0 [pid 695] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 696] <... futex resumed>) = 1 [pid 696] creat("./bus", 000) = 6 [pid 696] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... futex resumed>) = 0 [pid 695] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 696] <... futex resumed>) = 1 [pid 696] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 696] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... futex resumed>) = 0 [pid 695] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 696] <... futex resumed>) = 1 [pid 696] open("./bus", O_RDONLY) = 7 [pid 696] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... futex resumed>) = 0 [pid 695] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 696] <... futex resumed>) = 1 [ 51.330353][ T696] loop0: detected capacity change from 0 to 512 [ 51.338726][ T696] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 51.351740][ T696] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 51.361553][ T696] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 696] sendfile(6, 7, NULL, 140737974943952 [pid 695] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 695] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 695] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 695] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 695] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 695] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 695] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 695] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[698]}, 88) = 698 [pid 695] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 695] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 698 attached [pid 698] set_robust_list(0x7f34779319a0, 24) = 0 [pid 698] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 698] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 698] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... futex resumed>) = 0 [pid 695] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 695] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 698] <... futex resumed>) = 1 [pid 698] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 698] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 695] <... futex resumed>) = 0 [pid 698] <... futex resumed>) = 1 [pid 698] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 695] exit_group(0 [pid 698] <... futex resumed>) = ? [pid 695] <... exit_group resumed>) = ? [pid 698] +++ exited with 0 +++ [pid 696] <... sendfile resumed>) = ? [pid 696] +++ exited with 0 +++ [pid 695] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=695, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./91", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./91", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./91/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./91/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./91/binderfs") = 0 umount2("./91/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./91/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./91/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./91/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./91/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./91/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./91") = 0 mkdir("./92", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 699 ./strace-static-x86_64: Process 699 attached [pid 699] set_robust_list(0x5555556df6a0, 24) = 0 [pid 699] chdir("./92") = 0 [pid 699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 699] setpgid(0, 0) = 0 [pid 699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 699] write(3, "1000", 4) = 4 [pid 699] close(3) = 0 [pid 699] symlink("/dev/binderfs", "./binderfs") = 0 [pid 699] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 699] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 699] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 699] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 699] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 699] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[700]}, 88) = 700 [pid 699] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 699] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 700 attached [pid 700] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 700] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 700] memfd_create("syzkaller", 0) = 3 [pid 700] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 700] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 700] munmap(0x7f34778f2000, 262144) = 0 [pid 700] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 700] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 700] close(3) = 0 [pid 700] mkdir("./file0", 0777) = 0 [pid 700] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 700] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 700] chdir("./file0") = 0 [pid 700] ioctl(4, LOOP_CLR_FD) = 0 [pid 700] close(4) = 0 [pid 700] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 699] <... futex resumed>) = 0 [pid 699] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 700] <... futex resumed>) = 1 [pid 700] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 700] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 699] <... futex resumed>) = 0 [pid 699] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 700] <... futex resumed>) = 1 [pid 700] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 700] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 699] <... futex resumed>) = 0 [pid 699] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 700] <... futex resumed>) = 1 [pid 700] creat("./bus", 000) = 6 [pid 700] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 699] <... futex resumed>) = 0 [pid 699] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 700] <... futex resumed>) = 1 [pid 700] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 700] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 699] <... futex resumed>) = 0 [pid 699] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 700] <... futex resumed>) = 1 [pid 700] open("./bus", O_RDONLY) = 7 [pid 700] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 699] <... futex resumed>) = 0 [pid 699] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 700] <... futex resumed>) = 1 [ 51.626675][ T700] loop0: detected capacity change from 0 to 512 [ 51.635154][ T700] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 51.648302][ T700] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 51.658485][ T700] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 700] sendfile(6, 7, NULL, 140737974943952 [pid 699] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 699] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 699] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 699] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 699] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 699] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 699] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 699] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 702 attached => {parent_tid=[702]}, 88) = 702 [pid 699] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 699] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 702] set_robust_list(0x7f34779319a0, 24) = 0 [pid 702] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 702] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 702] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 699] <... futex resumed>) = 0 [pid 699] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 699] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 702] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 702] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 699] <... futex resumed>) = 0 [pid 702] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 699] exit_group(0 [pid 702] <... futex resumed>) = ? [pid 699] <... exit_group resumed>) = ? [pid 700] <... sendfile resumed>) = ? [pid 700] +++ exited with 0 +++ [pid 702] +++ exited with 0 +++ [pid 699] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=699, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- umount2("./92", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./92", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./92/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./92/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./92/binderfs") = 0 umount2("./92/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./92/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./92/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./92/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./92/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./92/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./92") = 0 mkdir("./93", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 704 ./strace-static-x86_64: Process 704 attached [pid 704] set_robust_list(0x5555556df6a0, 24) = 0 [pid 704] chdir("./93") = 0 [pid 704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 704] setpgid(0, 0) = 0 [pid 704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 704] write(3, "1000", 4) = 4 [pid 704] close(3) = 0 [pid 704] symlink("/dev/binderfs", "./binderfs") = 0 [pid 704] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 704] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 704] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 704] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 704] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 704] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 704] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 705 attached => {parent_tid=[705]}, 88) = 705 [pid 704] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 704] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 704] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 705] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 705] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 705] memfd_create("syzkaller", 0) = 3 [pid 705] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 705] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 705] munmap(0x7f34778f2000, 262144) = 0 [pid 705] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 705] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 705] close(3) = 0 [pid 705] mkdir("./file0", 0777) = 0 [pid 705] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 705] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 705] chdir("./file0") = 0 [pid 705] ioctl(4, LOOP_CLR_FD) = 0 [pid 705] close(4) = 0 [pid 705] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 704] <... futex resumed>) = 0 [pid 704] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 705] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 704] <... futex resumed>) = 0 [pid 704] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] <... open resumed>) = 4 [pid 705] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 705] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 704] <... futex resumed>) = 0 [pid 704] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 704] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] <... futex resumed>) = 0 [pid 705] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 705] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 704] <... futex resumed>) = 0 [pid 704] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 704] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] creat("./bus", 000) = 6 [pid 705] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 704] <... futex resumed>) = 0 [pid 705] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 704] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 704] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] <... writev resumed>) = 1 [pid 705] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 704] <... futex resumed>) = 0 [pid 705] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 704] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 704] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 705] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 705] open("./bus", O_RDONLY) = 7 [pid 705] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 704] <... futex resumed>) = 0 [pid 704] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 704] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 51.888250][ T705] loop0: detected capacity change from 0 to 512 [ 51.896615][ T705] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 51.909957][ T705] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 51.919560][ T705] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 705] sendfile(6, 7, NULL, 140737974943952 [pid 704] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 704] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 704] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 704] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 704] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 704] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 704] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 707 attached => {parent_tid=[707]}, 88) = 707 [pid 707] set_robust_list(0x7f34779319a0, 24 [pid 704] rt_sigprocmask(SIG_SETMASK, [], [pid 707] <... set_robust_list resumed>) = 0 [pid 704] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 707] rt_sigprocmask(SIG_SETMASK, [], [pid 704] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 707] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 704] <... futex resumed>) = 0 [pid 707] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 704] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 707] <... mmap resumed>) = 0x20000000 [pid 707] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 704] <... futex resumed>) = 0 [pid 704] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 704] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 707] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 707] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 707] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 704] exit_group(0 [pid 707] <... futex resumed>) = ? [pid 704] <... exit_group resumed>) = ? [pid 707] +++ exited with 0 +++ [pid 705] <... sendfile resumed>) = ? [pid 705] +++ exited with 0 +++ [pid 704] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=704, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./93", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./93", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./93/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./93/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./93/binderfs") = 0 umount2("./93/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./93/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./93/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./93/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./93/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./93/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./93") = 0 mkdir("./94", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 708 ./strace-static-x86_64: Process 708 attached [pid 708] set_robust_list(0x5555556df6a0, 24) = 0 [pid 708] chdir("./94") = 0 [pid 708] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 708] setpgid(0, 0) = 0 [pid 708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 708] write(3, "1000", 4) = 4 [pid 708] close(3) = 0 [pid 708] symlink("/dev/binderfs", "./binderfs") = 0 [pid 708] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 708] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 708] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 708] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 708] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 708] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[709]}, 88) = 709 [pid 708] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 708] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 709 attached [pid 709] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 709] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 709] memfd_create("syzkaller", 0) = 3 [pid 709] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 709] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 709] munmap(0x7f34778f2000, 262144) = 0 [pid 709] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 709] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 709] close(3) = 0 [pid 709] mkdir("./file0", 0777) = 0 [pid 709] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 709] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 709] chdir("./file0") = 0 [pid 709] ioctl(4, LOOP_CLR_FD) = 0 [pid 709] close(4) = 0 [pid 709] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 708] <... futex resumed>) = 0 [pid 708] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 709] <... futex resumed>) = 1 [pid 709] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 709] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 708] <... futex resumed>) = 0 [pid 708] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 709] <... futex resumed>) = 1 [pid 709] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 709] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 708] <... futex resumed>) = 0 [pid 708] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 709] <... futex resumed>) = 1 [pid 709] creat("./bus", 000) = 6 [pid 709] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 708] <... futex resumed>) = 0 [pid 708] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 709] <... futex resumed>) = 1 [pid 709] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 709] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 708] <... futex resumed>) = 0 [pid 708] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 709] <... futex resumed>) = 1 [pid 709] open("./bus", O_RDONLY) = 7 [pid 709] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 708] <... futex resumed>) = 0 [pid 708] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 52.227974][ T709] loop0: detected capacity change from 0 to 512 [ 52.236310][ T709] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 52.249364][ T709] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 52.259402][ T709] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 709] sendfile(6, 7, NULL, 140737974943952 [pid 708] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 708] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 708] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 708] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 708] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 708] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[711]}, 88) = 711 [pid 708] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 708] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 711 attached [pid 711] set_robust_list(0x7f34779319a0, 24) = 0 [pid 711] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 711] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 711] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 708] <... futex resumed>) = 0 [pid 708] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 708] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 711] <... futex resumed>) = 1 [pid 711] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 711] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 708] <... futex resumed>) = 0 [pid 711] <... futex resumed>) = 1 [pid 711] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 708] exit_group(0 [pid 711] <... futex resumed>) = ? [pid 708] <... exit_group resumed>) = ? [pid 711] +++ exited with 0 +++ [pid 709] <... sendfile resumed>) = ? [pid 709] +++ exited with 0 +++ [pid 708] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=708, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./94", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./94", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./94/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./94/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./94/binderfs") = 0 umount2("./94/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./94/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./94/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./94/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./94/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./94/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./94") = 0 mkdir("./95", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 712 ./strace-static-x86_64: Process 712 attached [pid 712] set_robust_list(0x5555556df6a0, 24) = 0 [pid 712] chdir("./95") = 0 [pid 712] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 712] setpgid(0, 0) = 0 [pid 712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 712] write(3, "1000", 4) = 4 [pid 712] close(3) = 0 [pid 712] symlink("/dev/binderfs", "./binderfs") = 0 [pid 712] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 712] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 712] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 712] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 712] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 712] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[713]}, 88) = 713 [pid 712] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 712] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 713 attached [pid 713] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 713] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 713] memfd_create("syzkaller", 0) = 3 [pid 713] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 713] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 713] munmap(0x7f34778f2000, 262144) = 0 [pid 713] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 713] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 713] close(3) = 0 [pid 713] mkdir("./file0", 0777) = 0 [pid 713] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 713] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 713] chdir("./file0") = 0 [pid 713] ioctl(4, LOOP_CLR_FD) = 0 [pid 713] close(4) = 0 [pid 713] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 713] <... futex resumed>) = 1 [pid 713] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 713] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 713] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 713] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 713] creat("./bus", 000) = 6 [pid 713] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 713] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 713] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 713] open("./bus", O_RDONLY) = 7 [pid 713] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 52.502116][ T713] loop0: detected capacity change from 0 to 512 [ 52.510507][ T713] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 52.523669][ T713] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 713] sendfile(6, 7, NULL, 140737974943952 [pid 712] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 712] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 712] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 712] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 712] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 712] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 712] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 715 attached => {parent_tid=[715]}, 88) = 715 [pid 712] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 712] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 715] set_robust_list(0x7f34779319a0, 24 [pid 712] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 715] <... set_robust_list resumed>) = 0 [pid 715] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 715] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 715] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] <... futex resumed>) = 0 [pid 712] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 712] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 715] <... futex resumed>) = 1 [pid 715] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 715] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 712] <... futex resumed>) = 0 [pid 715] <... futex resumed>) = 1 [pid 715] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 712] exit_group(0) = ? [pid 715] <... futex resumed>) = ? [pid 715] +++ exited with 0 +++ [pid 713] <... sendfile resumed>) = ? [pid 713] +++ exited with 0 +++ [pid 712] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=712, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./95", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./95", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./95/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./95/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./95/binderfs") = 0 umount2("./95/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./95/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./95/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./95/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./95/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./95/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./95") = 0 mkdir("./96", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 716 ./strace-static-x86_64: Process 716 attached [pid 716] set_robust_list(0x5555556df6a0, 24) = 0 [pid 716] chdir("./96") = 0 [pid 716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 716] setpgid(0, 0) = 0 [pid 716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 716] write(3, "1000", 4) = 4 [pid 716] close(3) = 0 [pid 716] symlink("/dev/binderfs", "./binderfs") = 0 [pid 716] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 716] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 716] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 716] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 716] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 716] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 716] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 717 attached [pid 717] set_robust_list(0x7f347fd129a0, 24 [pid 716] <... clone3 resumed> => {parent_tid=[717]}, 88) = 717 [pid 717] <... set_robust_list resumed>) = 0 [pid 717] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 717] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 716] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 716] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 717] <... futex resumed>) = 0 [pid 717] memfd_create("syzkaller", 0 [pid 716] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 717] <... memfd_create resumed>) = 3 [pid 717] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 717] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 717] munmap(0x7f34778f2000, 262144) = 0 [pid 717] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 717] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 717] close(3) = 0 [pid 717] mkdir("./file0", 0777) = 0 [pid 717] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 717] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 717] chdir("./file0") = 0 [pid 717] ioctl(4, LOOP_CLR_FD) = 0 [pid 717] close(4) = 0 [pid 717] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = 0 [pid 716] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 716] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... futex resumed>) = 1 [pid 717] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 717] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = 0 [pid 716] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 716] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... futex resumed>) = 1 [pid 717] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 717] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = 0 [pid 716] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 716] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... futex resumed>) = 1 [pid 717] creat("./bus", 000) = 6 [pid 717] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = 0 [pid 716] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 716] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... futex resumed>) = 1 [pid 717] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 717] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = 0 [pid 716] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 716] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... futex resumed>) = 1 [pid 717] open("./bus", O_RDONLY) = 7 [pid 717] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = 0 [pid 716] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 716] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 717] <... futex resumed>) = 1 [ 52.827105][ T717] loop0: detected capacity change from 0 to 512 [ 52.835830][ T717] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 52.849108][ T717] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 717] sendfile(6, 7, NULL, 140737974943952 [pid 716] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 716] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 716] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 716] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 716] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 716] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 716] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 716] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 716] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 720 attached => {parent_tid=[720]}, 88) = 720 [pid 720] set_robust_list(0x7f34779319a0, 24 [pid 716] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 716] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 716] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 720] <... set_robust_list resumed>) = 0 [pid 720] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 720] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 720] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 716] <... futex resumed>) = 0 [pid 716] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 716] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 720] <... futex resumed>) = 1 [pid 720] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 720] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 716] <... futex resumed>) = 0 [pid 720] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 716] exit_group(0 [pid 720] <... futex resumed>) = ? [pid 716] <... exit_group resumed>) = ? [pid 720] +++ exited with 0 +++ [pid 717] <... sendfile resumed>) = ? [pid 717] +++ exited with 0 +++ [pid 716] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=716, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./96", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./96", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./96/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./96/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./96/binderfs") = 0 umount2("./96/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./96/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./96/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./96/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./96/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./96/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./96") = 0 mkdir("./97", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 721 ./strace-static-x86_64: Process 721 attached [pid 721] set_robust_list(0x5555556df6a0, 24) = 0 [pid 721] chdir("./97") = 0 [pid 721] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 721] setpgid(0, 0) = 0 [pid 721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 721] write(3, "1000", 4) = 4 [pid 721] close(3) = 0 [pid 721] symlink("/dev/binderfs", "./binderfs") = 0 [pid 721] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 721] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 721] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 721] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 721] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 721] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[722]}, 88) = 722 [pid 721] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 721] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 722 attached [pid 722] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 722] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 722] memfd_create("syzkaller", 0) = 3 [pid 722] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 722] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 722] munmap(0x7f34778f2000, 262144) = 0 [pid 722] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 722] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 722] close(3) = 0 [pid 722] mkdir("./file0", 0777) = 0 [pid 722] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 722] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 722] chdir("./file0") = 0 [pid 722] ioctl(4, LOOP_CLR_FD) = 0 [pid 722] close(4) = 0 [pid 722] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] <... futex resumed>) = 0 [pid 721] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 722] <... futex resumed>) = 1 [pid 722] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 722] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] <... futex resumed>) = 0 [pid 721] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 722] <... futex resumed>) = 1 [pid 722] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 722] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] <... futex resumed>) = 0 [pid 721] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 722] <... futex resumed>) = 1 [pid 722] creat("./bus", 000) = 6 [pid 722] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] <... futex resumed>) = 0 [pid 721] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 722] <... futex resumed>) = 1 [pid 722] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 722] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 721] <... futex resumed>) = 0 [pid 722] open("./bus", O_RDONLY [pid 721] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 722] <... open resumed>) = 7 [pid 721] <... futex resumed>) = 0 [pid 722] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 722] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 722] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 721] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 53.137724][ T722] loop0: detected capacity change from 0 to 512 [ 53.146264][ T722] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 53.159478][ T722] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 722] sendfile(6, 7, NULL, 140737974943952 [pid 721] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 721] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 721] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 721] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 721] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 721] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[724]}, 88) = 724 [pid 721] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 721] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 724 attached [pid 724] set_robust_list(0x7f34779319a0, 24) = 0 [pid 724] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 724] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 724] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] <... futex resumed>) = 0 [pid 721] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 721] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 724] <... futex resumed>) = 1 [pid 724] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 724] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 721] <... futex resumed>) = 0 [pid 724] <... futex resumed>) = 1 [pid 724] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 721] exit_group(0 [pid 724] <... futex resumed>) = ? [pid 721] <... exit_group resumed>) = ? [pid 724] +++ exited with 0 +++ [pid 722] <... sendfile resumed>) = ? [pid 722] +++ exited with 0 +++ [pid 721] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=721, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./97", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./97", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./97/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./97/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./97/binderfs") = 0 umount2("./97/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./97/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./97/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./97/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./97/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./97/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./97") = 0 mkdir("./98", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 725 ./strace-static-x86_64: Process 725 attached [pid 725] set_robust_list(0x5555556df6a0, 24) = 0 [pid 725] chdir("./98") = 0 [pid 725] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 725] setpgid(0, 0) = 0 [pid 725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 725] write(3, "1000", 4) = 4 [pid 725] close(3) = 0 [pid 725] symlink("/dev/binderfs", "./binderfs") = 0 [pid 725] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 725] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 725] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 725] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 725] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 725] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 725] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[726]}, 88) = 726 [pid 725] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 725] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 725] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 726 attached [pid 726] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 726] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 726] memfd_create("syzkaller", 0) = 3 [pid 726] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 726] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 726] munmap(0x7f34778f2000, 262144) = 0 [pid 726] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 726] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 726] close(3) = 0 [pid 726] mkdir("./file0", 0777) = 0 [pid 726] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 726] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 726] chdir("./file0") = 0 [pid 726] ioctl(4, LOOP_CLR_FD) = 0 [pid 726] close(4) = 0 [pid 726] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 725] <... futex resumed>) = 0 [pid 725] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 725] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 726] <... futex resumed>) = 1 [pid 726] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 726] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 725] <... futex resumed>) = 0 [pid 726] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 725] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 726] <... futex resumed>) = 0 [pid 725] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 726] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 726] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 725] <... futex resumed>) = 0 [pid 725] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 725] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 726] <... futex resumed>) = 1 [pid 726] creat("./bus", 000) = 6 [pid 726] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 725] <... futex resumed>) = 0 [pid 725] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 725] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 726] <... futex resumed>) = 1 [pid 726] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 726] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 725] <... futex resumed>) = 0 [pid 725] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 725] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 726] <... futex resumed>) = 1 [pid 726] open("./bus", O_RDONLY) = 7 [pid 726] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 725] <... futex resumed>) = 0 [pid 725] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 725] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 726] <... futex resumed>) = 1 [ 53.466696][ T726] loop0: detected capacity change from 0 to 512 [ 53.475787][ T726] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 53.488891][ T726] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 726] sendfile(6, 7, NULL, 140737974943952 [pid 725] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 725] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 725] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 725] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 725] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 725] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 725] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 725] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 728 attached => {parent_tid=[728]}, 88) = 728 [pid 725] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 725] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 728] set_robust_list(0x7f34779319a0, 24) = 0 [pid 725] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 728] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 728] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 728] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 725] <... futex resumed>) = 0 [pid 725] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 725] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 728] <... futex resumed>) = 1 [pid 728] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 728] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 725] <... futex resumed>) = 0 [pid 728] <... futex resumed>) = 1 [pid 728] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 725] exit_group(0) = ? [pid 728] <... futex resumed>) = ? [pid 728] +++ exited with 0 +++ [pid 726] <... sendfile resumed>) = ? [pid 726] +++ exited with 0 +++ [pid 725] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=725, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./98", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./98", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./98/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./98/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./98/binderfs") = 0 umount2("./98/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./98/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./98/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./98/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./98/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./98/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./98") = 0 mkdir("./99", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 729 ./strace-static-x86_64: Process 729 attached [pid 729] set_robust_list(0x5555556df6a0, 24) = 0 [pid 729] chdir("./99") = 0 [pid 729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 729] setpgid(0, 0) = 0 [pid 729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 729] write(3, "1000", 4) = 4 [pid 729] close(3) = 0 [pid 729] symlink("/dev/binderfs", "./binderfs") = 0 [pid 729] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 729] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 729] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 729] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 729] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 729] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 730 attached => {parent_tid=[730]}, 88) = 730 [pid 729] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 729] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 730] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 730] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 730] memfd_create("syzkaller", 0) = 3 [pid 730] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 730] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 730] munmap(0x7f34778f2000, 262144) = 0 [pid 730] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 730] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 730] close(3) = 0 [pid 730] mkdir("./file0", 0777) = 0 [pid 730] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 730] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 730] chdir("./file0") = 0 [pid 730] ioctl(4, LOOP_CLR_FD) = 0 [pid 730] close(4) = 0 [pid 730] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 729] <... futex resumed>) = 0 [pid 729] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 730] <... futex resumed>) = 1 [pid 730] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 730] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 729] <... futex resumed>) = 0 [pid 729] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 730] <... futex resumed>) = 1 [pid 730] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 730] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 729] <... futex resumed>) = 0 [pid 729] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 730] <... futex resumed>) = 1 [pid 730] creat("./bus", 000) = 6 [pid 730] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 729] <... futex resumed>) = 0 [pid 729] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 730] <... futex resumed>) = 1 [pid 730] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 730] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 729] <... futex resumed>) = 0 [pid 729] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 730] <... futex resumed>) = 1 [pid 730] open("./bus", O_RDONLY) = 7 [pid 730] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 729] <... futex resumed>) = 0 [pid 729] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 730] <... futex resumed>) = 1 [ 53.769826][ T730] loop0: detected capacity change from 0 to 512 [ 53.778093][ T730] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 53.790990][ T730] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 730] sendfile(6, 7, NULL, 140737974943952 [pid 729] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 729] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 729] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 729] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 729] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 729] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 729] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 733 attached => {parent_tid=[733]}, 88) = 733 [pid 729] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 729] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 733] set_robust_list(0x7f34779319a0, 24) = 0 [pid 733] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 733] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 733] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 733] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 729] <... futex resumed>) = 0 [pid 729] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 729] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 733] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 733] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 733] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 733] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 729] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 729] exit_group(0 [pid 733] <... futex resumed>) = ? [pid 729] <... exit_group resumed>) = ? [pid 733] +++ exited with 0 +++ [pid 730] <... sendfile resumed>) = ? [pid 730] +++ exited with 0 +++ [pid 729] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=729, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./99", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./99", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./99/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./99/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./99/binderfs") = 0 umount2("./99/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./99/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./99/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./99/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./99/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./99/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./99") = 0 mkdir("./100", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 734 ./strace-static-x86_64: Process 734 attached [pid 734] set_robust_list(0x5555556df6a0, 24) = 0 [pid 734] chdir("./100") = 0 [pid 734] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 734] setpgid(0, 0) = 0 [pid 734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 734] write(3, "1000", 4) = 4 [pid 734] close(3) = 0 [pid 734] symlink("/dev/binderfs", "./binderfs") = 0 [pid 734] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 734] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 734] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 734] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 734] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 734] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 734] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[735]}, 88) = 735 [pid 734] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 734] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 734] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 735 attached [pid 735] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 735] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 735] memfd_create("syzkaller", 0) = 3 [pid 735] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 735] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 735] munmap(0x7f34778f2000, 262144) = 0 [pid 735] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 735] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 735] close(3) = 0 [pid 735] mkdir("./file0", 0777) = 0 [pid 735] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 735] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 735] chdir("./file0") = 0 [pid 735] ioctl(4, LOOP_CLR_FD) = 0 [pid 735] close(4) = 0 [pid 735] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 734] <... futex resumed>) = 0 [pid 734] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 734] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 735] <... futex resumed>) = 1 [pid 735] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 735] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 734] <... futex resumed>) = 0 [pid 734] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 734] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 735] <... futex resumed>) = 1 [pid 735] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 735] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 734] <... futex resumed>) = 0 [pid 734] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 734] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 735] <... futex resumed>) = 1 [pid 735] creat("./bus", 000) = 6 [pid 735] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 734] <... futex resumed>) = 0 [pid 734] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 734] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 735] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 735] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 734] <... futex resumed>) = 0 [pid 734] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 734] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 735] <... futex resumed>) = 1 [pid 735] open("./bus", O_RDONLY) = 7 [pid 735] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 734] <... futex resumed>) = 0 [pid 735] sendfile(6, 7, NULL, 140737974943952 [pid 734] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 54.061744][ T735] loop0: detected capacity change from 0 to 512 [ 54.070084][ T735] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 54.083149][ T735] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 734] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 734] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 734] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 734] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 734] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 734] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 734] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 734] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 734] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 737 attached => {parent_tid=[737]}, 88) = 737 [pid 734] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 734] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 734] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 737] set_robust_list(0x7f34779319a0, 24) = 0 [pid 737] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 737] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 737] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 734] <... futex resumed>) = 0 [pid 734] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 734] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 737] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 737] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 734] <... futex resumed>) = 0 [pid 737] <... futex resumed>) = 1 [pid 737] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 734] exit_group(0) = ? [pid 737] <... futex resumed>) = ? [pid 737] +++ exited with 0 +++ [pid 735] <... sendfile resumed>) = ? [pid 735] +++ exited with 0 +++ [pid 734] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=734, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./100", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./100", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./100/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./100/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./100/binderfs") = 0 umount2("./100/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./100/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./100/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./100/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./100/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./100/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./100") = 0 mkdir("./101", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 738 ./strace-static-x86_64: Process 738 attached [pid 738] set_robust_list(0x5555556df6a0, 24) = 0 [pid 738] chdir("./101") = 0 [pid 738] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 738] setpgid(0, 0) = 0 [pid 738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 738] write(3, "1000", 4) = 4 [pid 738] close(3) = 0 [pid 738] symlink("/dev/binderfs", "./binderfs") = 0 [pid 738] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 738] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 738] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 738] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 738] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 738] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 738] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 739 attached => {parent_tid=[739]}, 88) = 739 [pid 738] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 738] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 738] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 739] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 739] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 739] memfd_create("syzkaller", 0) = 3 [pid 739] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 739] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 739] munmap(0x7f34778f2000, 262144) = 0 [pid 739] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 739] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 739] close(3) = 0 [pid 739] mkdir("./file0", 0777) = 0 [pid 739] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 739] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 739] chdir("./file0") = 0 [pid 739] ioctl(4, LOOP_CLR_FD) = 0 [pid 739] close(4) = 0 [pid 739] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 739] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 738] <... futex resumed>) = 0 [pid 738] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 738] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 739] <... futex resumed>) = 0 [pid 739] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 739] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 738] <... futex resumed>) = 0 [pid 738] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 738] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 739] <... futex resumed>) = 1 [pid 739] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 739] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 738] <... futex resumed>) = 0 [pid 738] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 738] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 739] <... futex resumed>) = 1 [pid 739] creat("./bus", 000) = 6 [pid 739] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 738] <... futex resumed>) = 0 [pid 738] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 738] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 739] <... futex resumed>) = 1 [pid 739] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 739] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 738] <... futex resumed>) = 0 [pid 738] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 738] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 739] <... futex resumed>) = 1 [pid 739] open("./bus", O_RDONLY) = 7 [pid 739] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 738] <... futex resumed>) = 0 [pid 738] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 738] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 739] <... futex resumed>) = 1 [ 54.381484][ T739] loop0: detected capacity change from 0 to 512 [ 54.389710][ T739] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 54.403052][ T739] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 739] sendfile(6, 7, NULL, 140737974943952 [pid 738] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 738] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 738] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 738] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 738] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 738] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[741]}, 88) = 741 [pid 738] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 738] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 738] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 741 attached [pid 741] set_robust_list(0x7f34779319a0, 24) = 0 [pid 741] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 741] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 741] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 738] <... futex resumed>) = 0 [pid 738] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 738] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 741] <... futex resumed>) = 1 [pid 741] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 741] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 738] <... futex resumed>) = 0 [pid 741] <... futex resumed>) = 1 [pid 741] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 738] exit_group(0) = ? [pid 741] <... futex resumed>) = ? [pid 741] +++ exited with 0 +++ [pid 739] <... sendfile resumed>) = ? [pid 739] +++ exited with 0 +++ [pid 738] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=738, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./101", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./101", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./101/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./101/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./101/binderfs") = 0 umount2("./101/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./101/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./101/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./101/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./101/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./101/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./101") = 0 mkdir("./102", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 742 ./strace-static-x86_64: Process 742 attached [pid 742] set_robust_list(0x5555556df6a0, 24) = 0 [pid 742] chdir("./102") = 0 [pid 742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 742] setpgid(0, 0) = 0 [pid 742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 742] write(3, "1000", 4) = 4 [pid 742] close(3) = 0 [pid 742] symlink("/dev/binderfs", "./binderfs") = 0 [pid 742] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 742] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 742] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 742] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 742] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 742] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 743 attached => {parent_tid=[743]}, 88) = 743 [pid 742] rt_sigprocmask(SIG_SETMASK, [], [pid 743] set_robust_list(0x7f347fd129a0, 24 [pid 742] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 742] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 743] <... set_robust_list resumed>) = 0 [pid 742] <... futex resumed>) = 0 [pid 742] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 743] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 743] memfd_create("syzkaller", 0) = 3 [pid 743] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 743] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 743] munmap(0x7f34778f2000, 262144) = 0 [pid 743] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 743] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 743] close(3) = 0 [pid 743] mkdir("./file0", 0777) = 0 [pid 743] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 743] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 743] chdir("./file0") = 0 [pid 743] ioctl(4, LOOP_CLR_FD) = 0 [pid 743] close(4) = 0 [pid 743] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 742] <... futex resumed>) = 0 [pid 742] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 743] <... futex resumed>) = 1 [pid 743] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 743] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 742] <... futex resumed>) = 0 [pid 742] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 743] <... futex resumed>) = 1 [pid 743] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 743] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 743] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 742] <... futex resumed>) = 0 [pid 742] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 742] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 743] <... futex resumed>) = 0 [pid 743] creat("./bus", 000) = 6 [pid 743] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 742] <... futex resumed>) = 0 [pid 742] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 743] <... futex resumed>) = 1 [pid 743] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 743] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 742] <... futex resumed>) = 0 [pid 742] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 743] <... futex resumed>) = 1 [pid 743] open("./bus", O_RDONLY) = 7 [pid 743] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 742] <... futex resumed>) = 0 [pid 742] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 743] <... futex resumed>) = 1 [ 54.690831][ T743] loop0: detected capacity change from 0 to 512 [ 54.698924][ T743] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 54.711909][ T743] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 743] sendfile(6, 7, NULL, 140737974943952 [pid 742] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 742] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 742] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 742] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 742] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 742] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 745 attached => {parent_tid=[745]}, 88) = 745 [pid 745] set_robust_list(0x7f34779319a0, 24 [pid 742] rt_sigprocmask(SIG_SETMASK, [], [pid 745] <... set_robust_list resumed>) = 0 [pid 742] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 745] rt_sigprocmask(SIG_SETMASK, [], [pid 742] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 745] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 745] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 745] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 742] <... futex resumed>) = 0 [pid 742] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 742] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 745] <... futex resumed>) = 1 [pid 745] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 745] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 742] <... futex resumed>) = 0 [pid 745] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 742] exit_group(0) = ? [pid 745] <... futex resumed>) = ? [pid 745] +++ exited with 0 +++ [pid 743] <... sendfile resumed>) = ? [pid 743] +++ exited with 0 +++ [pid 742] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=742, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./102", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./102", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./102/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./102/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./102/binderfs") = 0 umount2("./102/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./102/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./102/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./102/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./102/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./102/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./102") = 0 mkdir("./103", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 747 ./strace-static-x86_64: Process 747 attached [pid 747] set_robust_list(0x5555556df6a0, 24) = 0 [pid 747] chdir("./103") = 0 [pid 747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 747] setpgid(0, 0) = 0 [pid 747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 747] write(3, "1000", 4) = 4 [pid 747] close(3) = 0 [pid 747] symlink("/dev/binderfs", "./binderfs") = 0 [pid 747] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 747] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 747] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 747] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 747] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 747] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[748]}, 88) = 748 [pid 747] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 747] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 748 attached [pid 748] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 748] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 748] memfd_create("syzkaller", 0) = 3 [pid 748] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 748] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 748] munmap(0x7f34778f2000, 262144) = 0 [pid 748] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 748] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 748] close(3) = 0 [pid 748] mkdir("./file0", 0777) = 0 [pid 748] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 748] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 748] chdir("./file0") = 0 [pid 748] ioctl(4, LOOP_CLR_FD) = 0 [pid 748] close(4) = 0 [pid 748] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... futex resumed>) = 0 [pid 747] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 748] <... futex resumed>) = 1 [pid 748] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 748] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... futex resumed>) = 0 [pid 747] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 748] <... futex resumed>) = 1 [pid 748] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 748] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... futex resumed>) = 0 [pid 747] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 748] <... futex resumed>) = 1 [pid 748] creat("./bus", 000) = 6 [pid 748] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... futex resumed>) = 0 [pid 747] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 748] <... futex resumed>) = 1 [pid 748] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 748] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... futex resumed>) = 0 [pid 747] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 748] <... futex resumed>) = 1 [pid 748] open("./bus", O_RDONLY) = 7 [pid 748] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 747] <... futex resumed>) = 0 [pid 747] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 748] <... futex resumed>) = 1 [ 54.951810][ T748] loop0: detected capacity change from 0 to 512 [ 54.959996][ T748] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 54.973067][ T748] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 748] sendfile(6, 7, NULL, 140737974943952 [pid 747] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 747] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 747] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 747] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 747] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 747] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 750 attached => {parent_tid=[750]}, 88) = 750 [pid 747] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 747] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 750] set_robust_list(0x7f34779319a0, 24) = 0 [pid 750] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 750] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 750] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 747] <... futex resumed>) = 0 [pid 747] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 747] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 750] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 750] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 747] <... futex resumed>) = 0 [pid 750] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 747] exit_group(0 [pid 750] <... futex resumed>) = ? [pid 747] <... exit_group resumed>) = ? [pid 750] +++ exited with 0 +++ [pid 748] <... sendfile resumed>) = ? [pid 748] +++ exited with 0 +++ [pid 747] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=747, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./103", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./103", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./103/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./103/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./103/binderfs") = 0 umount2("./103/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./103/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./103/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./103/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./103/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./103/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./103") = 0 mkdir("./104", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 751 ./strace-static-x86_64: Process 751 attached [pid 751] set_robust_list(0x5555556df6a0, 24) = 0 [pid 751] chdir("./104") = 0 [pid 751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 751] setpgid(0, 0) = 0 [pid 751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 751] write(3, "1000", 4) = 4 [pid 751] close(3) = 0 [pid 751] symlink("/dev/binderfs", "./binderfs") = 0 [pid 751] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 751] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 751] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 751] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 751] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 751] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 751] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[752]}, 88) = 752 [pid 751] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 751] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 751] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 752 attached [pid 752] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 752] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 752] memfd_create("syzkaller", 0) = 3 [pid 752] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 752] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 752] munmap(0x7f34778f2000, 262144) = 0 [pid 752] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 752] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 752] close(3) = 0 [pid 752] mkdir("./file0", 0777) = 0 [pid 752] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 752] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 752] chdir("./file0") = 0 [pid 752] ioctl(4, LOOP_CLR_FD) = 0 [pid 752] close(4) = 0 [pid 752] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 751] <... futex resumed>) = 0 [pid 751] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 751] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 752] <... futex resumed>) = 1 [pid 752] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 752] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 751] <... futex resumed>) = 0 [pid 751] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 751] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 752] <... futex resumed>) = 1 [pid 752] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 752] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 751] <... futex resumed>) = 0 [pid 751] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 751] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 752] <... futex resumed>) = 1 [pid 752] creat("./bus", 000) = 6 [pid 752] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 751] <... futex resumed>) = 0 [pid 751] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 751] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 752] <... futex resumed>) = 1 [pid 752] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 752] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 751] <... futex resumed>) = 0 [pid 751] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 751] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 752] <... futex resumed>) = 1 [pid 752] open("./bus", O_RDONLY) = 7 [pid 752] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 752] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 751] <... futex resumed>) = 0 [pid 751] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 751] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 752] <... futex resumed>) = 0 [ 55.233721][ T752] loop0: detected capacity change from 0 to 512 [ 55.241689][ T752] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 55.254606][ T752] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 752] sendfile(6, 7, NULL, 140737974943952 [pid 751] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 751] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 751] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 751] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 751] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 751] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[754]}, 88) = 754 [pid 751] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 751] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 751] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 754 attached [pid 754] set_robust_list(0x7f34779319a0, 24) = 0 [pid 754] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 754] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 754] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 751] <... futex resumed>) = 0 [pid 751] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 751] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 754] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 754] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 751] <... futex resumed>) = 0 [pid 754] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 751] exit_group(0) = ? [pid 754] <... futex resumed>) = ? [pid 754] +++ exited with 0 +++ [pid 752] <... sendfile resumed>) = ? [pid 752] +++ exited with 0 +++ [pid 751] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=751, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./104", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./104", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./104/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./104/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./104/binderfs") = 0 umount2("./104/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./104/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./104/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./104/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./104/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./104/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./104") = 0 mkdir("./105", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 755 ./strace-static-x86_64: Process 755 attached [pid 755] set_robust_list(0x5555556df6a0, 24) = 0 [pid 755] chdir("./105") = 0 [pid 755] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 755] setpgid(0, 0) = 0 [pid 755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 755] write(3, "1000", 4) = 4 [pid 755] close(3) = 0 [pid 755] symlink("/dev/binderfs", "./binderfs") = 0 [pid 755] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 755] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 755] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 755] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 755] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 755] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 755] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[756]}, 88) = 756 [pid 755] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 755] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 756 attached ) = 0 [pid 755] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 756] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 756] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 756] memfd_create("syzkaller", 0) = 3 [pid 756] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 756] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 756] munmap(0x7f34778f2000, 262144) = 0 [pid 756] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 756] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 756] close(3) = 0 [pid 756] mkdir("./file0", 0777) = 0 [pid 756] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 756] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 756] chdir("./file0") = 0 [pid 756] ioctl(4, LOOP_CLR_FD) = 0 [pid 756] close(4) = 0 [pid 756] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 755] <... futex resumed>) = 0 [pid 755] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 755] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] <... futex resumed>) = 1 [pid 756] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 756] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 755] <... futex resumed>) = 0 [pid 755] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 755] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] <... futex resumed>) = 1 [pid 756] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 756] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 756] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 755] <... futex resumed>) = 0 [pid 755] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 755] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] <... futex resumed>) = 0 [pid 756] creat("./bus", 000) = 6 [pid 756] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 756] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 755] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 755] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 755] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] <... futex resumed>) = 0 [pid 756] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 756] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 755] <... futex resumed>) = 0 [pid 755] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 755] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] <... futex resumed>) = 1 [pid 756] open("./bus", O_RDONLY) = 7 [pid 756] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 755] <... futex resumed>) = 0 [pid 755] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 755] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 756] <... futex resumed>) = 1 [ 55.489764][ T756] loop0: detected capacity change from 0 to 512 [ 55.498195][ T756] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 55.511112][ T756] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 756] sendfile(6, 7, NULL, 140737974943952 [pid 755] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 755] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 755] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 755] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 755] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 755] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 755] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[758]}, 88) = 758 [pid 755] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 755] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 755] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 758 attached [pid 758] set_robust_list(0x7f34779319a0, 24) = 0 [pid 758] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 758] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 758] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 755] <... futex resumed>) = 0 [pid 755] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 755] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 758] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 758] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 755] <... futex resumed>) = 0 [pid 758] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 755] exit_group(0 [pid 758] <... futex resumed>) = ? [pid 755] <... exit_group resumed>) = ? [pid 756] <... sendfile resumed>) = ? [pid 758] +++ exited with 0 +++ [pid 756] +++ exited with 0 +++ [pid 755] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=755, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./105", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./105", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./105/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./105/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./105/binderfs") = 0 umount2("./105/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./105/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./105/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./105/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./105/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./105/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./105") = 0 mkdir("./106", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 759 ./strace-static-x86_64: Process 759 attached [pid 759] set_robust_list(0x5555556df6a0, 24) = 0 [pid 759] chdir("./106") = 0 [pid 759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 759] setpgid(0, 0) = 0 [pid 759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 759] write(3, "1000", 4) = 4 [pid 759] close(3) = 0 [pid 759] symlink("/dev/binderfs", "./binderfs") = 0 [pid 759] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 759] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 759] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 759] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 759] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 759] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[760]}, 88) = 760 [pid 759] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 759] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 760 attached [pid 760] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 760] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 760] memfd_create("syzkaller", 0) = 3 [pid 760] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 760] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 760] munmap(0x7f34778f2000, 262144) = 0 [pid 760] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 760] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 760] close(3) = 0 [pid 760] mkdir("./file0", 0777) = 0 [pid 760] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 760] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 760] chdir("./file0") = 0 [pid 760] ioctl(4, LOOP_CLR_FD) = 0 [pid 760] close(4) = 0 [pid 760] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 759] <... futex resumed>) = 0 [pid 759] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 760] <... futex resumed>) = 1 [pid 760] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 760] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 759] <... futex resumed>) = 0 [pid 759] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 760] <... futex resumed>) = 1 [pid 760] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 760] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 759] <... futex resumed>) = 0 [pid 759] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 760] <... futex resumed>) = 1 [pid 760] creat("./bus", 000) = 6 [pid 760] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 759] <... futex resumed>) = 0 [pid 759] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 760] <... futex resumed>) = 1 [pid 760] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 760] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 759] <... futex resumed>) = 0 [pid 759] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 760] <... futex resumed>) = 1 [pid 760] open("./bus", O_RDONLY) = 7 [pid 760] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 759] <... futex resumed>) = 0 [pid 759] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 760] <... futex resumed>) = 1 [ 55.808924][ T760] loop0: detected capacity change from 0 to 512 [ 55.817680][ T760] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 55.830683][ T760] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 760] sendfile(6, 7, NULL, 140737974943952 [pid 759] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 759] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 759] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 759] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 759] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[763]}, 88) = 763 [pid 759] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 759] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 763 attached [pid 763] set_robust_list(0x7f34779319a0, 24) = 0 [pid 763] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 763] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 763] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 759] <... futex resumed>) = 0 [pid 759] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 759] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 763] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 763] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 759] <... futex resumed>) = 0 [pid 763] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 759] exit_group(0 [pid 763] <... futex resumed>) = ? [pid 759] <... exit_group resumed>) = ? [pid 763] +++ exited with 0 +++ [pid 760] <... sendfile resumed>) = ? [pid 760] +++ exited with 0 +++ [pid 759] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=759, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./106", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./106", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./106/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./106/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./106/binderfs") = 0 umount2("./106/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./106/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./106/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./106/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./106/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./106/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./106") = 0 mkdir("./107", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 764 ./strace-static-x86_64: Process 764 attached [pid 764] set_robust_list(0x5555556df6a0, 24) = 0 [pid 764] chdir("./107") = 0 [pid 764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 764] setpgid(0, 0) = 0 [pid 764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 764] write(3, "1000", 4) = 4 [pid 764] close(3) = 0 [pid 764] symlink("/dev/binderfs", "./binderfs") = 0 [pid 764] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 764] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 764] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 764] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 764] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 764] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 764] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[765]}, 88) = 765 [pid 764] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 764] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 764] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 765 attached [pid 765] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 765] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 765] memfd_create("syzkaller", 0) = 3 [pid 765] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 765] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 765] munmap(0x7f34778f2000, 262144) = 0 [pid 765] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 765] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 765] close(3) = 0 [pid 765] mkdir("./file0", 0777) = 0 [pid 765] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 765] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 765] chdir("./file0") = 0 [pid 765] ioctl(4, LOOP_CLR_FD) = 0 [pid 765] close(4) = 0 [pid 765] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 764] <... futex resumed>) = 0 [pid 764] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 764] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 765] <... futex resumed>) = 1 [pid 765] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 765] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 764] <... futex resumed>) = 0 [pid 764] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 764] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 765] <... futex resumed>) = 1 [pid 765] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 765] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 764] <... futex resumed>) = 0 [pid 765] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 764] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 764] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 765] <... futex resumed>) = 0 [pid 765] creat("./bus", 000) = 6 [pid 765] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 764] <... futex resumed>) = 0 [pid 764] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 764] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 765] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 765] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 764] <... futex resumed>) = 0 [pid 764] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 764] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 765] open("./bus", O_RDONLY) = 7 [pid 765] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 764] <... futex resumed>) = 0 [pid 764] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 764] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 56.100597][ T765] loop0: detected capacity change from 0 to 512 [ 56.109201][ T765] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 56.122200][ T765] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 765] sendfile(6, 7, NULL, 140737974943952 [pid 764] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 764] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 764] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 764] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 764] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 764] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 764] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 767 attached => {parent_tid=[767]}, 88) = 767 [pid 764] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 767] set_robust_list(0x7f34779319a0, 24 [pid 764] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 767] <... set_robust_list resumed>) = 0 [pid 764] <... futex resumed>) = 0 [pid 767] rt_sigprocmask(SIG_SETMASK, [], [pid 764] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 767] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 767] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 767] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 764] <... futex resumed>) = 0 [pid 764] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 767] sendmsg(-1, 0x20000000, 0 [pid 764] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 767] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 767] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 767] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 764] <... futex resumed>) = 0 [pid 764] exit_group(0) = ? [pid 767] <... futex resumed>) = 230 [pid 767] +++ exited with 0 +++ [pid 765] <... sendfile resumed>) = ? [pid 765] +++ exited with 0 +++ [pid 764] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=764, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./107", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./107", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./107/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./107/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./107/binderfs") = 0 umount2("./107/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./107/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./107/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./107/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./107/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./107/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./107") = 0 mkdir("./108", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 768 ./strace-static-x86_64: Process 768 attached [pid 768] set_robust_list(0x5555556df6a0, 24) = 0 [pid 768] chdir("./108") = 0 [pid 768] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 768] setpgid(0, 0) = 0 [pid 768] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 768] write(3, "1000", 4) = 4 [pid 768] close(3) = 0 [pid 768] symlink("/dev/binderfs", "./binderfs") = 0 [pid 768] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 768] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 768] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 768] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 768] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 768] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 768] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[769]}, 88) = 769 [pid 768] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 768] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 768] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 769 attached [pid 769] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 769] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 769] memfd_create("syzkaller", 0) = 3 [pid 769] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 769] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 769] munmap(0x7f34778f2000, 262144) = 0 [pid 769] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 769] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 769] close(3) = 0 [pid 769] mkdir("./file0", 0777) = 0 [pid 769] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 769] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 769] chdir("./file0") = 0 [pid 769] ioctl(4, LOOP_CLR_FD) = 0 [pid 769] close(4) = 0 [pid 769] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... futex resumed>) = 0 [pid 768] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 768] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 769] <... futex resumed>) = 1 [pid 769] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 769] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... futex resumed>) = 0 [pid 768] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 768] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 769] <... futex resumed>) = 1 [pid 769] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 769] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... futex resumed>) = 0 [pid 768] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 768] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 769] <... futex resumed>) = 1 [pid 769] creat("./bus", 000) = 6 [pid 769] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... futex resumed>) = 0 [pid 768] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 768] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 769] <... futex resumed>) = 1 [pid 769] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 769] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 769] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 768] <... futex resumed>) = 0 [pid 768] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 768] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 769] <... futex resumed>) = 0 [pid 769] open("./bus", O_RDONLY) = 7 [pid 769] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... futex resumed>) = 0 [pid 768] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 768] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 769] <... futex resumed>) = 1 [ 56.418980][ T769] loop0: detected capacity change from 0 to 512 [ 56.427173][ T769] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 56.440231][ T769] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 769] sendfile(6, 7, NULL, 140737974943952 [pid 768] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 768] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 768] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 768] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 768] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 768] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 768] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[771]}, 88) = 771 [pid 768] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 768] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 768] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 771 attached [pid 771] set_robust_list(0x7f34779319a0, 24) = 0 [pid 771] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 771] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 771] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... futex resumed>) = 0 [pid 768] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 768] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 771] <... futex resumed>) = 1 [pid 771] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 771] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 768] <... futex resumed>) = 0 [pid 771] <... futex resumed>) = 1 [pid 771] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 768] exit_group(0 [pid 771] <... futex resumed>) = ? [pid 768] <... exit_group resumed>) = ? [pid 771] +++ exited with 0 +++ [pid 769] <... sendfile resumed>) = ? [pid 769] +++ exited with 0 +++ [pid 768] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=768, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./108", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./108", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./108/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./108/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./108/binderfs") = 0 umount2("./108/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./108/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./108/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./108/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./108/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./108/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./108") = 0 mkdir("./109", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 772 ./strace-static-x86_64: Process 772 attached [pid 772] set_robust_list(0x5555556df6a0, 24) = 0 [pid 772] chdir("./109") = 0 [pid 772] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 772] setpgid(0, 0) = 0 [pid 772] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 772] write(3, "1000", 4) = 4 [pid 772] close(3) = 0 [pid 772] symlink("/dev/binderfs", "./binderfs") = 0 [pid 772] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 772] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 772] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 772] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 772] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 772] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 772] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[773]}, 88) = 773 [pid 772] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 772] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 772] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 773 attached [pid 773] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 773] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 773] memfd_create("syzkaller", 0) = 3 [pid 773] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 773] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 773] munmap(0x7f34778f2000, 262144) = 0 [pid 773] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 773] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 773] close(3) = 0 [pid 773] mkdir("./file0", 0777) = 0 [pid 773] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 773] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 773] chdir("./file0") = 0 [pid 773] ioctl(4, LOOP_CLR_FD) = 0 [pid 773] close(4) = 0 [pid 773] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 772] <... futex resumed>) = 0 [pid 772] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 772] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 773] <... futex resumed>) = 1 [pid 773] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 773] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 772] <... futex resumed>) = 0 [pid 772] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 772] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 773] <... futex resumed>) = 1 [pid 773] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 773] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 772] <... futex resumed>) = 0 [pid 772] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 772] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 773] <... futex resumed>) = 1 [pid 773] creat("./bus", 000) = 6 [pid 773] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 772] <... futex resumed>) = 0 [pid 772] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 772] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 773] <... futex resumed>) = 1 [pid 773] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 773] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 772] <... futex resumed>) = 0 [pid 772] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 772] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 773] <... futex resumed>) = 1 [pid 773] open("./bus", O_RDONLY) = 7 [pid 773] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 772] <... futex resumed>) = 0 [pid 772] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 772] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 773] <... futex resumed>) = 1 [ 56.672853][ T773] loop0: detected capacity change from 0 to 512 [ 56.681215][ T773] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 56.694329][ T773] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 773] sendfile(6, 7, NULL, 140737974943952 [pid 772] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 772] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 772] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 772] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 772] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 772] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 775 attached => {parent_tid=[775]}, 88) = 775 [pid 775] set_robust_list(0x7f34779319a0, 24) = 0 [pid 775] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 775] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 772] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 772] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 775] <... futex resumed>) = 0 [pid 775] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 772] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 775] <... mmap resumed>) = 0x20000000 [pid 775] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 772] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 775] <... futex resumed>) = 0 [pid 775] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 772] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 772] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 775] <... futex resumed>) = 0 [pid 775] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 775] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 772] <... futex resumed>) = 0 [pid 775] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 772] exit_group(0 [pid 775] <... futex resumed>) = ? [pid 772] <... exit_group resumed>) = ? [pid 775] +++ exited with 0 +++ [pid 773] <... sendfile resumed>) = ? [pid 773] +++ exited with 0 +++ [pid 772] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=772, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./109", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./109", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./109/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./109/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./109/binderfs") = 0 umount2("./109/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./109/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./109/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./109/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./109/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./109/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./109") = 0 mkdir("./110", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 777 ./strace-static-x86_64: Process 777 attached [pid 777] set_robust_list(0x5555556df6a0, 24) = 0 [pid 777] chdir("./110") = 0 [pid 777] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 777] setpgid(0, 0) = 0 [pid 777] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 777] write(3, "1000", 4) = 4 [pid 777] close(3) = 0 [pid 777] symlink("/dev/binderfs", "./binderfs") = 0 [pid 777] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 777] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 777] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 777] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 777] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 777] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[778]}, 88) = 778 [pid 777] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 777] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 778 attached [pid 778] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 778] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 778] memfd_create("syzkaller", 0) = 3 [pid 778] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 778] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 778] munmap(0x7f34778f2000, 262144) = 0 [pid 778] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 778] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 778] close(3) = 0 [pid 778] mkdir("./file0", 0777) = 0 [pid 778] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 778] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 778] chdir("./file0") = 0 [pid 778] ioctl(4, LOOP_CLR_FD) = 0 [pid 778] close(4) = 0 [pid 778] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] <... futex resumed>) = 0 [pid 777] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 778] <... futex resumed>) = 1 [pid 778] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 778] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] <... futex resumed>) = 0 [pid 777] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 778] <... futex resumed>) = 1 [pid 778] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 778] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] <... futex resumed>) = 0 [pid 777] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 778] <... futex resumed>) = 1 [pid 778] creat("./bus", 000) = 6 [pid 778] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] <... futex resumed>) = 0 [pid 777] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 778] <... futex resumed>) = 1 [pid 778] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 778] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] <... futex resumed>) = 0 [pid 777] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 778] <... futex resumed>) = 1 [pid 778] open("./bus", O_RDONLY) = 7 [pid 778] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] <... futex resumed>) = 0 [pid 777] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 778] <... futex resumed>) = 1 [ 56.959965][ T778] loop0: detected capacity change from 0 to 512 [ 56.968498][ T778] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 56.981787][ T778] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 778] sendfile(6, 7, NULL, 140737974943952 [pid 777] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 777] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 777] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 777] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 777] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[780]}, 88) = 780 [pid 777] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 777] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 780 attached [pid 780] set_robust_list(0x7f34779319a0, 24) = 0 [pid 780] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 780] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 780] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] <... futex resumed>) = 0 [pid 777] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 777] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 780] <... futex resumed>) = 1 [pid 780] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 780] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 777] <... futex resumed>) = 0 [pid 780] <... futex resumed>) = 1 [pid 780] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 777] exit_group(0 [pid 780] <... futex resumed>) = ? [pid 777] <... exit_group resumed>) = ? [pid 780] +++ exited with 0 +++ [pid 778] <... sendfile resumed>) = ? [pid 778] +++ exited with 0 +++ [pid 777] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=777, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./110", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./110", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./110/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./110/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./110/binderfs") = 0 umount2("./110/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./110/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./110/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./110/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./110/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./110/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./110") = 0 mkdir("./111", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 781 ./strace-static-x86_64: Process 781 attached [pid 781] set_robust_list(0x5555556df6a0, 24) = 0 [pid 781] chdir("./111") = 0 [pid 781] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 781] setpgid(0, 0) = 0 [pid 781] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 781] write(3, "1000", 4) = 4 [pid 781] close(3) = 0 [pid 781] symlink("/dev/binderfs", "./binderfs") = 0 [pid 781] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 781] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 781] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 781] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 781] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 781] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 781] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[782]}, 88) = 782 [pid 781] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 781] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 781] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 782 attached [pid 782] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 782] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 782] memfd_create("syzkaller", 0) = 3 [pid 782] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 782] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 782] munmap(0x7f34778f2000, 262144) = 0 [pid 782] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 782] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 782] close(3) = 0 [pid 782] mkdir("./file0", 0777) = 0 [pid 782] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 782] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 782] chdir("./file0") = 0 [pid 782] ioctl(4, LOOP_CLR_FD) = 0 [pid 782] close(4) = 0 [pid 782] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 782] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 781] <... futex resumed>) = 0 [pid 781] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 781] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 782] <... futex resumed>) = 0 [pid 782] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 782] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 781] <... futex resumed>) = 0 [pid 782] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 781] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 782] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 781] <... futex resumed>) = 0 [pid 782] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 781] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 782] <... open resumed>) = 5 [pid 782] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 781] <... futex resumed>) = 0 [pid 782] creat("./bus", 000 [pid 781] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 782] <... creat resumed>) = 6 [pid 781] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 782] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 781] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 782] <... futex resumed>) = 0 [pid 782] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 781] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 782] <... writev resumed>) = 1 [pid 781] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 782] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 782] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 781] <... futex resumed>) = 0 [pid 781] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 781] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 782] <... futex resumed>) = 0 [pid 782] open("./bus", O_RDONLY) = 7 [pid 782] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 781] <... futex resumed>) = 0 [pid 781] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 781] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 782] <... futex resumed>) = 1 [ 57.241808][ T782] loop0: detected capacity change from 0 to 512 [ 57.250098][ T782] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 57.263210][ T782] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 782] sendfile(6, 7, NULL, 140737974943952 [pid 781] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 781] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 781] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 781] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 781] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 781] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 781] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 784 attached => {parent_tid=[784]}, 88) = 784 [pid 781] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 781] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 781] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 784] set_robust_list(0x7f34779319a0, 24) = 0 [pid 784] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 784] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 784] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 781] <... futex resumed>) = 0 [pid 781] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 784] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 784] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 781] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 784] <... futex resumed>) = 0 [pid 784] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 781] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 781] exit_group(0 [pid 784] <... futex resumed>) = ? [pid 781] <... exit_group resumed>) = ? [pid 784] +++ exited with 0 +++ [pid 782] <... sendfile resumed>) = ? [pid 782] +++ exited with 0 +++ [pid 781] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=781, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- umount2("./111", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./111", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./111/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./111/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./111/binderfs") = 0 umount2("./111/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./111/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./111/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./111/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./111/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./111/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./111") = 0 mkdir("./112", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 785 ./strace-static-x86_64: Process 785 attached [pid 785] set_robust_list(0x5555556df6a0, 24) = 0 [pid 785] chdir("./112") = 0 [pid 785] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 785] setpgid(0, 0) = 0 [pid 785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 785] write(3, "1000", 4) = 4 [pid 785] close(3) = 0 [ 57.457458][ T782] syz-executor254 (782) used greatest stack depth: 21200 bytes left [pid 785] symlink("/dev/binderfs", "./binderfs") = 0 [pid 785] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 785] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 785] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 785] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 785] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 785] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 785] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 786 attached => {parent_tid=[786]}, 88) = 786 [pid 786] set_robust_list(0x7f347fd129a0, 24 [pid 785] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 785] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 785] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 786] <... set_robust_list resumed>) = 0 [pid 786] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 786] memfd_create("syzkaller", 0) = 3 [pid 786] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 786] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 786] munmap(0x7f34778f2000, 262144) = 0 [pid 786] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 786] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 786] close(3) = 0 [pid 786] mkdir("./file0", 0777) = 0 [pid 786] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 786] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 786] chdir("./file0") = 0 [pid 786] ioctl(4, LOOP_CLR_FD) = 0 [pid 786] close(4) = 0 [pid 786] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 785] <... futex resumed>) = 0 [pid 785] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 785] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 786] <... futex resumed>) = 1 [pid 786] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 786] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 785] <... futex resumed>) = 0 [pid 785] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 785] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 786] <... futex resumed>) = 1 [pid 786] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 786] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 785] <... futex resumed>) = 0 [pid 785] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 785] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 786] <... futex resumed>) = 1 [pid 786] creat("./bus", 000) = 6 [pid 786] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 785] <... futex resumed>) = 0 [pid 785] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 785] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 786] <... futex resumed>) = 1 [pid 786] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 786] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 785] <... futex resumed>) = 0 [pid 786] open("./bus", O_RDONLY [pid 785] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 786] <... open resumed>) = 7 [pid 785] <... futex resumed>) = 0 [pid 786] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 785] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 786] <... futex resumed>) = 0 [pid 785] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 786] sendfile(6, 7, NULL, 140737974943952 [pid 785] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 57.525058][ T786] loop0: detected capacity change from 0 to 512 [ 57.533101][ T786] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 57.546270][ T786] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 785] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 785] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 785] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 785] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 785] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 785] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 785] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 788 attached => {parent_tid=[788]}, 88) = 788 [pid 785] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 785] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 785] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 788] set_robust_list(0x7f34779319a0, 24) = 0 [pid 788] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 788] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 788] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 785] <... futex resumed>) = 0 [pid 785] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 785] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 788] <... futex resumed>) = 1 [pid 788] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 788] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 785] <... futex resumed>) = 0 [pid 788] <... futex resumed>) = 1 [pid 788] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 785] exit_group(0 [pid 788] <... futex resumed>) = ? [pid 785] <... exit_group resumed>) = ? [pid 788] +++ exited with 0 +++ [pid 786] <... sendfile resumed>) = ? [pid 786] +++ exited with 0 +++ [pid 785] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=785, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./112", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./112", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./112/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./112/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./112/binderfs") = 0 umount2("./112/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./112/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./112/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./112/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./112/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./112/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./112") = 0 mkdir("./113", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 789 attached , child_tidptr=0x5555556df690) = 789 [pid 789] set_robust_list(0x5555556df6a0, 24) = 0 [pid 789] chdir("./113") = 0 [pid 789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 789] setpgid(0, 0) = 0 [pid 789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 789] write(3, "1000", 4) = 4 [pid 789] close(3) = 0 [pid 789] symlink("/dev/binderfs", "./binderfs") = 0 [pid 789] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 789] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 789] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 789] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 789] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 789] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 789] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 790 attached [pid 790] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 790] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 790] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 789] <... clone3 resumed> => {parent_tid=[790]}, 88) = 790 [pid 789] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 789] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 790] <... futex resumed>) = 0 [pid 789] <... futex resumed>) = 1 [pid 790] memfd_create("syzkaller", 0) = 3 [pid 790] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 789] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 790] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 790] munmap(0x7f34778f2000, 262144) = 0 [pid 790] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 790] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 790] close(3) = 0 [pid 790] mkdir("./file0", 0777) = 0 [pid 790] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 790] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 790] chdir("./file0") = 0 [pid 790] ioctl(4, LOOP_CLR_FD) = 0 [pid 790] close(4) = 0 [pid 790] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... futex resumed>) = 0 [pid 789] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 789] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 790] <... futex resumed>) = 1 [pid 790] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 790] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... futex resumed>) = 0 [pid 789] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 789] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 790] <... futex resumed>) = 1 [pid 790] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 790] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... futex resumed>) = 0 [pid 789] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 789] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 790] <... futex resumed>) = 1 [pid 790] creat("./bus", 000) = 6 [pid 790] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... futex resumed>) = 0 [pid 789] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 790] <... futex resumed>) = 1 [pid 789] <... futex resumed>) = 0 [pid 789] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 790] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 790] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 789] <... futex resumed>) = 0 [pid 789] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 789] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 790] open("./bus", O_RDONLY) = 7 [pid 790] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 789] <... futex resumed>) = 0 [pid 789] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 790] sendfile(6, 7, NULL, 140737974943952 [pid 789] <... futex resumed>) = 0 [ 57.839636][ T790] loop0: detected capacity change from 0 to 512 [ 57.848795][ T790] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 57.861803][ T790] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 789] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 789] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 789] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 789] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 789] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 789] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 793 attached => {parent_tid=[793]}, 88) = 793 [pid 789] rt_sigprocmask(SIG_SETMASK, [], [pid 793] set_robust_list(0x7f34779319a0, 24 [pid 789] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 789] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 789] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 793] <... set_robust_list resumed>) = 0 [pid 793] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 793] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 793] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... futex resumed>) = 0 [pid 789] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 789] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 793] <... futex resumed>) = 1 [pid 793] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 793] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 789] <... futex resumed>) = 0 [pid 793] <... futex resumed>) = 1 [pid 793] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 789] exit_group(0) = ? [pid 793] <... futex resumed>) = ? [pid 793] +++ exited with 0 +++ [pid 790] <... sendfile resumed>) = ? [pid 790] +++ exited with 0 +++ [pid 789] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=789, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./113", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./113", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./113/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./113/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./113/binderfs") = 0 umount2("./113/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./113/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./113/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./113/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./113/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./113/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./113") = 0 mkdir("./114", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 794 attached , child_tidptr=0x5555556df690) = 794 [pid 794] set_robust_list(0x5555556df6a0, 24) = 0 [pid 794] chdir("./114") = 0 [pid 794] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 794] setpgid(0, 0) = 0 [pid 794] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 794] write(3, "1000", 4) = 4 [pid 794] close(3) = 0 [pid 794] symlink("/dev/binderfs", "./binderfs") = 0 [pid 794] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 794] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 794] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 794] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 794] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 794] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 794] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 795 attached => {parent_tid=[795]}, 88) = 795 [pid 794] rt_sigprocmask(SIG_SETMASK, [], [pid 795] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 795] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 795] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 794] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 794] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 795] <... futex resumed>) = 0 [pid 795] memfd_create("syzkaller", 0 [pid 794] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 795] <... memfd_create resumed>) = 3 [pid 795] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 795] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 795] munmap(0x7f34778f2000, 262144) = 0 [pid 795] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 795] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 795] close(3) = 0 [pid 795] mkdir("./file0", 0777) = 0 [pid 795] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 795] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 795] chdir("./file0") = 0 [pid 795] ioctl(4, LOOP_CLR_FD) = 0 [pid 795] close(4) = 0 [pid 795] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] <... futex resumed>) = 0 [pid 794] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 794] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 795] <... futex resumed>) = 1 [pid 795] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 795] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] <... futex resumed>) = 0 [pid 794] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 794] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 795] <... futex resumed>) = 1 [pid 795] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 795] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] <... futex resumed>) = 0 [pid 794] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 794] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 795] <... futex resumed>) = 1 [pid 795] creat("./bus", 000) = 6 [pid 795] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] <... futex resumed>) = 0 [pid 794] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 794] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 795] <... futex resumed>) = 1 [pid 795] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 795] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] <... futex resumed>) = 0 [pid 794] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 794] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 795] <... futex resumed>) = 1 [pid 795] open("./bus", O_RDONLY) = 7 [pid 795] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] <... futex resumed>) = 0 [pid 794] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 794] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 795] <... futex resumed>) = 1 [ 58.151694][ T795] loop0: detected capacity change from 0 to 512 [ 58.159884][ T795] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 58.173363][ T795] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 795] sendfile(6, 7, NULL, 140737974943952 [pid 794] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 794] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 794] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 794] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 794] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 794] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 794] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 794] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[797]}, 88) = 797 [pid 794] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 794] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 794] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 797 attached [pid 797] set_robust_list(0x7f34779319a0, 24) = 0 [pid 797] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 797] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 797] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] <... futex resumed>) = 0 [pid 794] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 794] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 797] <... futex resumed>) = 1 [pid 797] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 797] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 794] <... futex resumed>) = 0 [pid 797] <... futex resumed>) = 1 [pid 797] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 794] exit_group(0 [pid 797] <... futex resumed>) = ? [pid 794] <... exit_group resumed>) = ? [pid 797] +++ exited with 0 +++ [pid 795] <... sendfile resumed>) = ? [pid 795] +++ exited with 0 +++ [pid 794] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=794, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./114", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./114", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./114/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./114/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./114/binderfs") = 0 umount2("./114/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./114/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./114/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./114/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./114/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./114/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./114") = 0 mkdir("./115", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 798 ./strace-static-x86_64: Process 798 attached [pid 798] set_robust_list(0x5555556df6a0, 24) = 0 [pid 798] chdir("./115") = 0 [pid 798] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 798] setpgid(0, 0) = 0 [pid 798] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 798] write(3, "1000", 4) = 4 [pid 798] close(3) = 0 [pid 798] symlink("/dev/binderfs", "./binderfs") = 0 [pid 798] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 798] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 798] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 798] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 798] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 798] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 798] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 799 attached [pid 799] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 799] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 799] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 798] <... clone3 resumed> => {parent_tid=[799]}, 88) = 799 [pid 798] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 798] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 798] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 799] <... futex resumed>) = 0 [pid 799] memfd_create("syzkaller", 0) = 3 [pid 799] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 799] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 799] munmap(0x7f34778f2000, 262144) = 0 [pid 799] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 799] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 799] close(3) = 0 [pid 799] mkdir("./file0", 0777) = 0 [pid 799] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 799] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 799] chdir("./file0") = 0 [pid 799] ioctl(4, LOOP_CLR_FD) = 0 [pid 799] close(4) = 0 [pid 799] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 798] <... futex resumed>) = 0 [pid 798] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 798] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 799] <... futex resumed>) = 1 [pid 799] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 799] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 798] <... futex resumed>) = 0 [pid 798] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 798] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 799] <... futex resumed>) = 1 [pid 799] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 799] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 798] <... futex resumed>) = 0 [pid 798] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 798] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 799] <... futex resumed>) = 1 [pid 799] creat("./bus", 000) = 6 [pid 799] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 798] <... futex resumed>) = 0 [pid 798] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 798] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 799] <... futex resumed>) = 1 [pid 799] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 799] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 798] <... futex resumed>) = 0 [pid 799] open("./bus", O_RDONLY [pid 798] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 799] <... open resumed>) = 7 [pid 798] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 799] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 798] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 798] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 798] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = 0 [pid 798] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 799] <... futex resumed>) = 1 [ 58.463494][ T799] loop0: detected capacity change from 0 to 512 [ 58.471425][ T799] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 58.484523][ T799] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 799] sendfile(6, 7, NULL, 140737974943952 [pid 798] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 798] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 798] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 798] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 798] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 798] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 798] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 801 attached => {parent_tid=[801]}, 88) = 801 [pid 801] set_robust_list(0x7f34779319a0, 24 [pid 798] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 801] <... set_robust_list resumed>) = 0 [pid 801] rt_sigprocmask(SIG_SETMASK, [], [pid 798] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 801] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 798] <... futex resumed>) = 0 [pid 798] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 801] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 801] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 798] <... futex resumed>) = 0 [pid 801] sendmsg(-1, 0x20000000, 0 [pid 798] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 801] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 801] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 798] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 801] <... futex resumed>) = 0 [pid 798] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 801] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 798] exit_group(0) = ? [pid 801] <... futex resumed>) = ? [pid 799] <... sendfile resumed>) = ? [pid 799] +++ exited with 0 +++ [pid 801] +++ exited with 0 +++ [pid 798] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=798, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./115", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./115", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./115/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./115/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./115/binderfs") = 0 umount2("./115/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./115/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./115/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./115/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./115/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./115/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./115") = 0 mkdir("./116", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 802 ./strace-static-x86_64: Process 802 attached [pid 802] set_robust_list(0x5555556df6a0, 24) = 0 [pid 802] chdir("./116") = 0 [pid 802] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 802] setpgid(0, 0) = 0 [pid 802] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 802] write(3, "1000", 4) = 4 [pid 802] close(3) = 0 [pid 802] symlink("/dev/binderfs", "./binderfs") = 0 [pid 802] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 802] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 802] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 802] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 802] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 802] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 802] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[803]}, 88) = 803 [pid 802] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 802] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 802] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 803 attached [pid 803] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 803] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 803] memfd_create("syzkaller", 0) = 3 [pid 803] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 803] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 803] munmap(0x7f34778f2000, 262144) = 0 [pid 803] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 803] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 803] close(3) = 0 [pid 803] mkdir("./file0", 0777) = 0 [pid 803] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 803] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 803] chdir("./file0") = 0 [pid 803] ioctl(4, LOOP_CLR_FD) = 0 [pid 803] close(4) = 0 [pid 803] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] <... futex resumed>) = 0 [pid 802] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 802] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 803] <... futex resumed>) = 1 [pid 803] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 803] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] <... futex resumed>) = 0 [pid 802] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 802] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 803] <... futex resumed>) = 1 [pid 803] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 803] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] <... futex resumed>) = 0 [pid 802] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 802] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 803] <... futex resumed>) = 1 [pid 803] creat("./bus", 000) = 6 [pid 803] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] <... futex resumed>) = 0 [pid 802] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 802] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 803] <... futex resumed>) = 1 [pid 803] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 803] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] <... futex resumed>) = 0 [pid 802] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 802] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 803] <... futex resumed>) = 1 [pid 803] open("./bus", O_RDONLY) = 7 [pid 803] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 803] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 802] <... futex resumed>) = 0 [pid 802] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 802] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 803] <... futex resumed>) = 0 [ 58.760468][ T803] loop0: detected capacity change from 0 to 512 [ 58.768902][ T803] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 58.781844][ T803] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 803] sendfile(6, 7, NULL, 140737974943952 [pid 802] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 802] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 802] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 802] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 802] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 802] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[806]}, 88) = 806 [pid 802] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 802] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 802] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 806 attached [pid 806] set_robust_list(0x7f34779319a0, 24) = 0 [pid 806] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 806] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 806] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] <... futex resumed>) = 0 [pid 802] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 802] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 806] <... futex resumed>) = 1 [pid 806] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 806] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 802] <... futex resumed>) = 0 [pid 806] <... futex resumed>) = 1 [pid 806] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 802] exit_group(0 [pid 806] <... futex resumed>) = ? [pid 802] <... exit_group resumed>) = ? [pid 806] +++ exited with 0 +++ [pid 803] <... sendfile resumed>) = ? [pid 803] +++ exited with 0 +++ [pid 802] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=802, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./116", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./116", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./116/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./116/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./116/binderfs") = 0 umount2("./116/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./116/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./116/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./116/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./116/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./116/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./116") = 0 mkdir("./117", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 807 ./strace-static-x86_64: Process 807 attached [pid 807] set_robust_list(0x5555556df6a0, 24) = 0 [pid 807] chdir("./117") = 0 [pid 807] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 807] setpgid(0, 0) = 0 [pid 807] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 807] write(3, "1000", 4) = 4 [pid 807] close(3) = 0 [pid 807] symlink("/dev/binderfs", "./binderfs") = 0 [pid 807] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 807] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 807] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 807] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 807] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 807] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 807] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 808 attached => {parent_tid=[808]}, 88) = 808 [pid 808] set_robust_list(0x7f347fd129a0, 24 [pid 807] rt_sigprocmask(SIG_SETMASK, [], [pid 808] <... set_robust_list resumed>) = 0 [pid 807] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 808] rt_sigprocmask(SIG_SETMASK, [], [pid 807] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 808] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 807] <... futex resumed>) = 0 [pid 808] memfd_create("syzkaller", 0 [pid 807] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 808] <... memfd_create resumed>) = 3 [pid 808] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 808] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 808] munmap(0x7f34778f2000, 262144) = 0 [pid 808] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 808] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 808] close(3) = 0 [pid 808] mkdir("./file0", 0777) = 0 [pid 808] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 808] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 808] chdir("./file0") = 0 [pid 808] ioctl(4, LOOP_CLR_FD) = 0 [pid 808] close(4) = 0 [pid 808] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 807] <... futex resumed>) = 0 [pid 807] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 807] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 808] <... futex resumed>) = 1 [pid 808] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 808] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 807] <... futex resumed>) = 0 [pid 807] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 807] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 808] <... futex resumed>) = 1 [pid 808] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 808] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 807] <... futex resumed>) = 0 [pid 808] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 807] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 807] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 808] <... futex resumed>) = 0 [pid 808] creat("./bus", 000) = 6 [pid 808] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 807] <... futex resumed>) = 0 [pid 807] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 807] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 808] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 808] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 807] <... futex resumed>) = 0 [pid 807] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 807] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 808] <... futex resumed>) = 1 [pid 808] open("./bus", O_RDONLY) = 7 [pid 808] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 807] <... futex resumed>) = 0 [pid 807] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 807] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 808] <... futex resumed>) = 1 [ 59.086700][ T808] loop0: detected capacity change from 0 to 512 [ 59.095252][ T808] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 59.108356][ T808] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 808] sendfile(6, 7, NULL, 140737974943952 [pid 807] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 807] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 807] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 807] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 807] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 807] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 807] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 810 attached [pid 810] set_robust_list(0x7f34779319a0, 24 [pid 807] <... clone3 resumed> => {parent_tid=[810]}, 88) = 810 [pid 807] rt_sigprocmask(SIG_SETMASK, [], [pid 810] <... set_robust_list resumed>) = 0 [pid 810] rt_sigprocmask(SIG_SETMASK, [], [pid 807] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 807] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 810] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 807] <... futex resumed>) = 0 [pid 810] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 807] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 810] <... mmap resumed>) = 0x20000000 [pid 810] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 807] <... futex resumed>) = 0 [pid 810] <... futex resumed>) = 1 [pid 810] sendmsg(-1, 0x20000000, 0 [pid 807] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 810] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 807] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 810] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 807] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 810] <... futex resumed>) = 0 [pid 810] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 807] exit_group(0) = ? [pid 810] <... futex resumed>) = ? [pid 808] <... sendfile resumed>) = ? [pid 808] +++ exited with 0 +++ [pid 810] +++ exited with 0 +++ [pid 807] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=807, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- umount2("./117", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./117", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./117/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./117/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./117/binderfs") = 0 umount2("./117/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./117/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./117/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./117/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./117/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./117/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./117") = 0 mkdir("./118", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 811 attached , child_tidptr=0x5555556df690) = 811 [pid 811] set_robust_list(0x5555556df6a0, 24) = 0 [pid 811] chdir("./118") = 0 [pid 811] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 811] setpgid(0, 0) = 0 [pid 811] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 811] write(3, "1000", 4) = 4 [pid 811] close(3) = 0 [pid 811] symlink("/dev/binderfs", "./binderfs") = 0 [pid 811] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 811] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 811] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 811] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 811] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 811] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 811] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 812 attached => {parent_tid=[812]}, 88) = 812 [pid 812] set_robust_list(0x7f347fd129a0, 24 [pid 811] rt_sigprocmask(SIG_SETMASK, [], [pid 812] <... set_robust_list resumed>) = 0 [pid 812] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 812] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 811] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 811] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 812] <... futex resumed>) = 0 [pid 811] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 812] memfd_create("syzkaller", 0) = 3 [pid 812] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 812] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 812] munmap(0x7f34778f2000, 262144) = 0 [pid 812] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 812] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 812] close(3) = 0 [pid 812] mkdir("./file0", 0777) = 0 [pid 812] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 812] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 812] chdir("./file0") = 0 [pid 812] ioctl(4, LOOP_CLR_FD) = 0 [pid 812] close(4) = 0 [pid 812] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 811] <... futex resumed>) = 0 [pid 811] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 811] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 812] <... futex resumed>) = 1 [pid 812] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 812] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 811] <... futex resumed>) = 0 [pid 811] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 811] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 812] <... futex resumed>) = 1 [pid 812] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 812] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 812] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 811] <... futex resumed>) = 0 [pid 811] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 811] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 812] <... futex resumed>) = 0 [pid 812] creat("./bus", 000) = 6 [pid 812] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 811] <... futex resumed>) = 0 [pid 811] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 811] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 812] <... futex resumed>) = 1 [pid 812] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 812] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 811] <... futex resumed>) = 0 [pid 811] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 812] <... futex resumed>) = 1 [pid 811] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 812] open("./bus", O_RDONLY) = 7 [pid 812] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 811] <... futex resumed>) = 0 [pid 811] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 811] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 812] <... futex resumed>) = 1 [ 59.391980][ T812] loop0: detected capacity change from 0 to 512 [ 59.400444][ T812] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 59.413779][ T812] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 812] sendfile(6, 7, NULL, 140737974943952 [pid 811] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 811] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 811] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 811] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 811] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 811] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 811] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 811] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 814 attached => {parent_tid=[814]}, 88) = 814 [pid 814] set_robust_list(0x7f34779319a0, 24) = 0 [pid 814] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 814] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 811] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 811] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 814] <... futex resumed>) = 0 [pid 811] <... futex resumed>) = 1 [pid 811] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 814] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 814] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 811] <... futex resumed>) = 0 [pid 814] <... futex resumed>) = 1 [pid 811] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 814] sendmsg(-1, 0x20000000, 0 [pid 811] <... futex resumed>) = 0 [pid 811] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 814] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 814] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 811] <... futex resumed>) = 0 [pid 814] <... futex resumed>) = 1 [pid 814] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 811] exit_group(0 [pid 814] <... futex resumed>) = ? [pid 811] <... exit_group resumed>) = ? [pid 814] +++ exited with 0 +++ [pid 812] <... sendfile resumed>) = ? [pid 812] +++ exited with 0 +++ [pid 811] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=811, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./118", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./118", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./118/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./118/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./118/binderfs") = 0 umount2("./118/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./118/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./118/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./118/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./118/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./118/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./118") = 0 mkdir("./119", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 815 ./strace-static-x86_64: Process 815 attached [pid 815] set_robust_list(0x5555556df6a0, 24) = 0 [pid 815] chdir("./119") = 0 [pid 815] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 815] setpgid(0, 0) = 0 [pid 815] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 815] write(3, "1000", 4) = 4 [pid 815] close(3) = 0 [pid 815] symlink("/dev/binderfs", "./binderfs") = 0 [pid 815] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 815] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 815] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 815] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 815] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 815] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 815] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[816]}, 88) = 816 ./strace-static-x86_64: Process 816 attached [pid 815] rt_sigprocmask(SIG_SETMASK, [], [pid 816] set_robust_list(0x7f347fd129a0, 24 [pid 815] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 816] <... set_robust_list resumed>) = 0 [pid 815] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 816] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 815] <... futex resumed>) = 0 [pid 816] memfd_create("syzkaller", 0 [pid 815] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 816] <... memfd_create resumed>) = 3 [pid 816] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 816] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 816] munmap(0x7f34778f2000, 262144) = 0 [pid 816] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 816] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 816] close(3) = 0 [pid 816] mkdir("./file0", 0777) = 0 [pid 816] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 816] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 816] chdir("./file0") = 0 [pid 816] ioctl(4, LOOP_CLR_FD) = 0 [pid 816] close(4) = 0 [pid 816] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 815] <... futex resumed>) = 0 [pid 815] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 815] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 816] <... futex resumed>) = 1 [pid 816] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 816] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 815] <... futex resumed>) = 0 [pid 815] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 815] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 816] <... futex resumed>) = 1 [pid 816] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 816] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 815] <... futex resumed>) = 0 [pid 815] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 815] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 816] <... futex resumed>) = 1 [pid 816] creat("./bus", 000) = 6 [pid 816] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 815] <... futex resumed>) = 0 [pid 815] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 815] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 816] <... futex resumed>) = 1 [pid 816] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 816] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 815] <... futex resumed>) = 0 [pid 816] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 815] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 816] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 815] <... futex resumed>) = 0 [pid 816] open("./bus", O_RDONLY [pid 815] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 816] <... open resumed>) = 7 [pid 816] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 815] <... futex resumed>) = 0 [pid 815] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 815] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 59.701677][ T816] loop0: detected capacity change from 0 to 512 [ 59.709758][ T816] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 59.722788][ T816] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 816] sendfile(6, 7, NULL, 140737974943952 [pid 815] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 815] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 815] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 815] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 815] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 815] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[818]}, 88) = 818 ./strace-static-x86_64: Process 818 attached [pid 815] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 815] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 815] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 818] set_robust_list(0x7f34779319a0, 24) = 0 [pid 818] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 818] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 818] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 815] <... futex resumed>) = 0 [pid 815] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 815] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 818] <... futex resumed>) = 1 [pid 818] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 818] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 815] <... futex resumed>) = 0 [pid 818] <... futex resumed>) = 1 [pid 818] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 815] exit_group(0 [pid 818] <... futex resumed>) = ? [pid 815] <... exit_group resumed>) = ? [pid 818] +++ exited with 0 +++ [pid 816] <... sendfile resumed>) = ? [pid 816] +++ exited with 0 +++ [pid 815] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=815, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./119", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./119", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./119/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./119/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./119/binderfs") = 0 umount2("./119/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./119/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./119/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./119/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./119/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./119/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./119") = 0 mkdir("./120", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 820 ./strace-static-x86_64: Process 820 attached [pid 820] set_robust_list(0x5555556df6a0, 24) = 0 [pid 820] chdir("./120") = 0 [pid 820] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 820] setpgid(0, 0) = 0 [pid 820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 820] write(3, "1000", 4) = 4 [pid 820] close(3) = 0 [pid 820] symlink("/dev/binderfs", "./binderfs") = 0 [pid 820] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 820] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 820] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 820] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 820] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 820] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 820] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[821]}, 88) = 821 [pid 820] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 820] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 820] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 821 attached [pid 821] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 821] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 821] memfd_create("syzkaller", 0) = 3 [pid 821] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 821] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 821] munmap(0x7f34778f2000, 262144) = 0 [pid 821] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 821] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 821] close(3) = 0 [pid 821] mkdir("./file0", 0777) = 0 [pid 821] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 821] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 821] chdir("./file0") = 0 [pid 821] ioctl(4, LOOP_CLR_FD) = 0 [pid 821] close(4) = 0 [pid 821] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 821] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 820] <... futex resumed>) = 0 [pid 820] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 820] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 821] <... futex resumed>) = 0 [pid 821] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 821] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 820] <... futex resumed>) = 0 [pid 820] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 820] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 821] <... futex resumed>) = 1 [pid 821] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 821] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 820] <... futex resumed>) = 0 [pid 820] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 820] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 821] <... futex resumed>) = 1 [pid 821] creat("./bus", 000) = 6 [pid 821] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 820] <... futex resumed>) = 0 [pid 820] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 820] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 821] <... futex resumed>) = 1 [pid 821] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 821] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 820] <... futex resumed>) = 0 [pid 820] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 820] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 821] <... futex resumed>) = 1 [pid 821] open("./bus", O_RDONLY) = 7 [pid 821] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 820] <... futex resumed>) = 0 [pid 820] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 820] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 821] <... futex resumed>) = 1 [ 60.015721][ T821] loop0: detected capacity change from 0 to 512 [ 60.024256][ T821] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 60.037535][ T821] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 821] sendfile(6, 7, NULL, 140737974943952 [pid 820] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 820] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 820] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 820] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 820] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 820] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[823]}, 88) = 823 ./strace-static-x86_64: Process 823 attached [pid 823] set_robust_list(0x7f34779319a0, 24) = 0 [pid 823] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 823] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 820] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 820] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 823] <... futex resumed>) = 0 [pid 820] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 823] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 823] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 820] <... futex resumed>) = 0 [pid 820] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 820] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 823] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 823] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 820] <... futex resumed>) = 0 [pid 823] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 820] exit_group(0 [pid 823] <... futex resumed>) = ? [pid 820] <... exit_group resumed>) = ? [pid 823] +++ exited with 0 +++ [pid 821] <... sendfile resumed>) = ? [pid 821] +++ exited with 0 +++ [pid 820] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=820, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./120", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./120", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./120/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./120/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./120/binderfs") = 0 umount2("./120/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./120/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./120/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./120/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./120/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./120/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./120") = 0 mkdir("./121", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 824 ./strace-static-x86_64: Process 824 attached [pid 824] set_robust_list(0x5555556df6a0, 24) = 0 [pid 824] chdir("./121") = 0 [pid 824] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 824] setpgid(0, 0) = 0 [pid 824] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 824] write(3, "1000", 4) = 4 [pid 824] close(3) = 0 [pid 824] symlink("/dev/binderfs", "./binderfs") = 0 [pid 824] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 824] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 824] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 824] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 824] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 824] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 824] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[825]}, 88) = 825 ./strace-static-x86_64: Process 825 attached [pid 824] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 824] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 824] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 825] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 825] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 825] memfd_create("syzkaller", 0) = 3 [pid 825] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 825] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 825] munmap(0x7f34778f2000, 262144) = 0 [pid 825] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 825] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 825] close(3) = 0 [pid 825] mkdir("./file0", 0777) = 0 [pid 825] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 825] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 825] chdir("./file0") = 0 [pid 825] ioctl(4, LOOP_CLR_FD) = 0 [pid 825] close(4) = 0 [pid 825] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 825] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 824] <... futex resumed>) = 0 [pid 824] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 824] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 825] <... futex resumed>) = 0 [pid 825] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 825] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 824] <... futex resumed>) = 0 [pid 824] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 824] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 825] <... futex resumed>) = 1 [pid 825] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 825] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 824] <... futex resumed>) = 0 [pid 824] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 824] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 825] <... futex resumed>) = 1 [pid 825] creat("./bus", 000) = 6 [pid 825] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 824] <... futex resumed>) = 0 [pid 824] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 824] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 825] <... futex resumed>) = 1 [pid 825] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 825] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 824] <... futex resumed>) = 0 [pid 824] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 824] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 825] <... futex resumed>) = 1 [pid 825] open("./bus", O_RDONLY) = 7 [pid 825] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 824] <... futex resumed>) = 0 [pid 824] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 824] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 825] <... futex resumed>) = 1 [ 60.348103][ T825] loop0: detected capacity change from 0 to 512 [ 60.356272][ T825] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 60.369323][ T825] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 825] sendfile(6, 7, NULL, 140737974943952 [pid 824] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 824] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 824] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 824] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 824] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 824] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[827]}, 88) = 827 [pid 824] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 824] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 827 attached ) = 0 [pid 827] set_robust_list(0x7f34779319a0, 24 [pid 824] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 827] <... set_robust_list resumed>) = 0 [pid 827] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 827] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 827] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 824] <... futex resumed>) = 0 [pid 824] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 824] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 827] <... futex resumed>) = 1 [pid 827] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 827] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 824] <... futex resumed>) = 0 [pid 827] <... futex resumed>) = 1 [pid 827] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 824] exit_group(0 [pid 827] <... futex resumed>) = ? [pid 824] <... exit_group resumed>) = ? [pid 827] +++ exited with 0 +++ [pid 825] <... sendfile resumed>) = ? [pid 825] +++ exited with 0 +++ [pid 824] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=824, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./121", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./121", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./121/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./121/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./121/binderfs") = 0 umount2("./121/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./121/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./121/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./121/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./121/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./121/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./121") = 0 mkdir("./122", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 828 ./strace-static-x86_64: Process 828 attached [pid 828] set_robust_list(0x5555556df6a0, 24) = 0 [pid 828] chdir("./122") = 0 [pid 828] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 828] setpgid(0, 0) = 0 [pid 828] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 828] write(3, "1000", 4) = 4 [pid 828] close(3) = 0 [pid 828] symlink("/dev/binderfs", "./binderfs") = 0 [pid 828] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 828] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 828] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 828] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 828] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 828] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 828] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[829]}, 88) = 829 [pid 828] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 828] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 828] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 829 attached [pid 829] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 829] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 829] memfd_create("syzkaller", 0) = 3 [pid 829] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 829] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 829] munmap(0x7f34778f2000, 262144) = 0 [pid 829] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 829] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 829] close(3) = 0 [pid 829] mkdir("./file0", 0777) = 0 [pid 829] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 829] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 829] chdir("./file0") = 0 [pid 829] ioctl(4, LOOP_CLR_FD) = 0 [pid 829] close(4) = 0 [pid 829] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 828] <... futex resumed>) = 0 [pid 828] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 828] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 829] <... futex resumed>) = 1 [pid 829] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 829] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 829] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 828] <... futex resumed>) = 0 [pid 828] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 828] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 829] <... futex resumed>) = 0 [pid 829] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 829] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 828] <... futex resumed>) = 0 [pid 828] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 828] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 829] <... futex resumed>) = 1 [pid 829] creat("./bus", 000) = 6 [pid 829] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 828] <... futex resumed>) = 0 [pid 828] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 828] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 829] <... futex resumed>) = 1 [pid 829] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 829] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 828] <... futex resumed>) = 0 [pid 828] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 828] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 829] <... futex resumed>) = 1 [pid 829] open("./bus", O_RDONLY) = 7 [pid 829] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 828] <... futex resumed>) = 0 [pid 828] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 828] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 829] <... futex resumed>) = 1 [ 60.612654][ T829] loop0: detected capacity change from 0 to 512 [ 60.621210][ T829] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 60.634326][ T829] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 829] sendfile(6, 7, NULL, 140737974943952 [pid 828] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 828] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 828] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 828] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 828] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 828] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[831]}, 88) = 831 [pid 828] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 828] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 828] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 831 attached [pid 831] set_robust_list(0x7f34779319a0, 24) = 0 [pid 831] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 831] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 831] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 828] <... futex resumed>) = 0 [pid 828] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 828] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 831] <... futex resumed>) = 1 [pid 831] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 831] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 828] <... futex resumed>) = 0 [pid 831] <... futex resumed>) = 1 [pid 831] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 828] exit_group(0 [pid 831] <... futex resumed>) = ? [pid 828] <... exit_group resumed>) = ? [pid 829] <... sendfile resumed>) = ? [pid 829] +++ exited with 0 +++ [pid 831] +++ exited with 0 +++ [pid 828] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=828, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- umount2("./122", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./122", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./122/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./122/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./122/binderfs") = 0 umount2("./122/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./122/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./122/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./122/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./122/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./122/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./122") = 0 mkdir("./123", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 833 ./strace-static-x86_64: Process 833 attached [pid 833] set_robust_list(0x5555556df6a0, 24) = 0 [pid 833] chdir("./123") = 0 [pid 833] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 833] setpgid(0, 0) = 0 [pid 833] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 833] write(3, "1000", 4) = 4 [pid 833] close(3) = 0 [pid 833] symlink("/dev/binderfs", "./binderfs") = 0 [pid 833] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 833] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 833] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 833] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 833] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 833] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 833] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 834 attached [pid 834] set_robust_list(0x7f347fd129a0, 24 [pid 833] <... clone3 resumed> => {parent_tid=[834]}, 88) = 834 [pid 833] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 833] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 833] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 834] <... set_robust_list resumed>) = 0 [pid 834] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 834] memfd_create("syzkaller", 0) = 3 [pid 834] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 834] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 834] munmap(0x7f34778f2000, 262144) = 0 [pid 834] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 834] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 834] close(3) = 0 [pid 834] mkdir("./file0", 0777) = 0 [pid 834] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 834] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 834] chdir("./file0") = 0 [pid 834] ioctl(4, LOOP_CLR_FD) = 0 [pid 834] close(4) = 0 [pid 834] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 833] <... futex resumed>) = 0 [pid 833] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 833] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 834] <... futex resumed>) = 1 [pid 834] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 834] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 833] <... futex resumed>) = 0 [pid 833] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 833] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 834] <... futex resumed>) = 1 [pid 834] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 834] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 833] <... futex resumed>) = 0 [pid 833] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 833] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 834] <... futex resumed>) = 1 [pid 834] creat("./bus", 000) = 6 [pid 834] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 833] <... futex resumed>) = 0 [pid 833] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 833] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 834] <... futex resumed>) = 1 [pid 834] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 834] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 833] <... futex resumed>) = 0 [pid 834] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 833] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 833] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 834] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 834] open("./bus", O_RDONLY) = 7 [pid 834] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 833] <... futex resumed>) = 0 [pid 833] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 833] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 834] <... futex resumed>) = 1 [ 60.916987][ T834] loop0: detected capacity change from 0 to 512 [ 60.925226][ T834] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 60.938410][ T834] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 834] sendfile(6, 7, NULL, 140737974943952 [pid 833] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 833] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 833] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 833] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 833] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 833] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 833] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 836 attached [pid 836] set_robust_list(0x7f34779319a0, 24) = 0 [pid 836] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 836] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 833] <... clone3 resumed> => {parent_tid=[836]}, 88) = 836 [pid 833] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 833] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 836] <... futex resumed>) = 0 [pid 836] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 833] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 836] <... mmap resumed>) = 0x20000000 [pid 836] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 833] <... futex resumed>) = 0 [pid 833] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 833] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 836] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 836] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 833] <... futex resumed>) = 0 [pid 836] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 833] exit_group(0 [pid 836] <... futex resumed>) = ? [pid 833] <... exit_group resumed>) = ? [pid 836] +++ exited with 0 +++ [pid 834] <... sendfile resumed>) = ? [pid 834] +++ exited with 0 +++ [pid 833] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=833, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./123", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./123", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./123/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./123/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./123/binderfs") = 0 umount2("./123/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./123/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./123/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./123/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./123/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./123/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./123") = 0 mkdir("./124", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 837 ./strace-static-x86_64: Process 837 attached [pid 837] set_robust_list(0x5555556df6a0, 24) = 0 [pid 837] chdir("./124") = 0 [pid 837] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 837] setpgid(0, 0) = 0 [pid 837] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 837] write(3, "1000", 4) = 4 [pid 837] close(3) = 0 [pid 837] symlink("/dev/binderfs", "./binderfs") = 0 [pid 837] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 837] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 837] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 837] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 837] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 837] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 837] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[838]}, 88) = 838 ./strace-static-x86_64: Process 838 attached [pid 837] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 837] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 837] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 838] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 838] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 838] memfd_create("syzkaller", 0) = 3 [pid 838] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 838] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 838] munmap(0x7f34778f2000, 262144) = 0 [pid 838] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 838] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 838] close(3) = 0 [pid 838] mkdir("./file0", 0777) = 0 [pid 838] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 838] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 838] chdir("./file0") = 0 [pid 838] ioctl(4, LOOP_CLR_FD) = 0 [pid 838] close(4) = 0 [pid 838] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 837] <... futex resumed>) = 0 [pid 837] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 837] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 838] <... futex resumed>) = 1 [pid 838] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 838] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 837] <... futex resumed>) = 0 [pid 837] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 837] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 838] <... futex resumed>) = 1 [pid 838] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 838] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 837] <... futex resumed>) = 0 [pid 837] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 837] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 838] <... futex resumed>) = 1 [pid 838] creat("./bus", 000) = 6 [pid 838] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 837] <... futex resumed>) = 0 [pid 837] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 837] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 838] <... futex resumed>) = 1 [pid 838] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 838] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 837] <... futex resumed>) = 0 [pid 838] <... futex resumed>) = 1 [pid 837] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 837] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 838] open("./bus", O_RDONLY) = 7 [pid 838] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 837] <... futex resumed>) = 0 [pid 837] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 837] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 61.207865][ T838] loop0: detected capacity change from 0 to 512 [ 61.216036][ T838] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 61.229185][ T838] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 838] sendfile(6, 7, NULL, 140737974943952 [pid 837] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 837] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 837] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 837] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 837] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 837] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 837] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 840 attached [pid 840] set_robust_list(0x7f34779319a0, 24) = 0 [pid 840] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 840] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 837] <... clone3 resumed> => {parent_tid=[840]}, 88) = 840 [pid 837] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 837] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 837] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 840] <... futex resumed>) = 0 [pid 840] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 840] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 837] <... futex resumed>) = 0 [pid 837] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 837] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 840] <... futex resumed>) = 1 [pid 840] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 840] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 837] <... futex resumed>) = 0 [pid 840] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 837] exit_group(0 [pid 840] <... futex resumed>) = ? [pid 837] <... exit_group resumed>) = ? [pid 840] +++ exited with 0 +++ [pid 838] <... sendfile resumed>) = ? [pid 838] +++ exited with 0 +++ [pid 837] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=837, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./124", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./124", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./124/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./124/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./124/binderfs") = 0 umount2("./124/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./124/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./124/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./124/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./124/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./124/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./124") = 0 mkdir("./125", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 841 ./strace-static-x86_64: Process 841 attached [pid 841] set_robust_list(0x5555556df6a0, 24) = 0 [pid 841] chdir("./125") = 0 [pid 841] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 841] setpgid(0, 0) = 0 [pid 841] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 841] write(3, "1000", 4) = 4 [pid 841] close(3) = 0 [pid 841] symlink("/dev/binderfs", "./binderfs") = 0 [pid 841] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 841] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 841] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 841] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 841] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 841] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 841] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 842 attached => {parent_tid=[842]}, 88) = 842 [pid 842] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 841] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 842] rt_sigprocmask(SIG_SETMASK, [], [pid 841] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 842] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 841] <... futex resumed>) = 0 [pid 841] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 842] memfd_create("syzkaller", 0) = 3 [pid 842] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 842] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 842] munmap(0x7f34778f2000, 262144) = 0 [pid 842] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 842] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 842] close(3) = 0 [pid 842] mkdir("./file0", 0777) = 0 [pid 842] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 842] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 842] chdir("./file0") = 0 [pid 842] ioctl(4, LOOP_CLR_FD) = 0 [pid 842] close(4) = 0 [pid 842] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 842] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 841] <... futex resumed>) = 0 [pid 841] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 841] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 842] <... futex resumed>) = 0 [pid 842] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 842] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 841] <... futex resumed>) = 0 [pid 841] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 841] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 842] <... futex resumed>) = 1 [pid 842] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 842] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 841] <... futex resumed>) = 0 [pid 841] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 841] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 842] <... futex resumed>) = 1 [pid 842] creat("./bus", 000) = 6 [pid 842] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 841] <... futex resumed>) = 0 [pid 841] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 841] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 842] <... futex resumed>) = 1 [pid 842] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 842] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 841] <... futex resumed>) = 0 [pid 841] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 841] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 842] <... futex resumed>) = 1 [pid 842] open("./bus", O_RDONLY) = 7 [pid 842] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 841] <... futex resumed>) = 0 [pid 841] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 841] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 842] <... futex resumed>) = 1 [ 61.495673][ T842] loop0: detected capacity change from 0 to 512 [ 61.504445][ T842] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 61.517856][ T842] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 842] sendfile(6, 7, NULL, 140737974943952 [pid 841] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 841] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 841] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 841] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 841] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 841] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 841] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 841] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 845 attached => {parent_tid=[845]}, 88) = 845 [pid 841] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 841] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 841] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 845] set_robust_list(0x7f34779319a0, 24) = 0 [pid 845] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 845] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 845] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 841] <... futex resumed>) = 0 [pid 841] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 841] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 845] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 845] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 841] <... futex resumed>) = 0 [pid 845] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 841] exit_group(0 [pid 842] <... sendfile resumed>) = ? [pid 841] <... exit_group resumed>) = ? [pid 842] +++ exited with 0 +++ [pid 845] <... futex resumed>) = ? [pid 845] +++ exited with 0 +++ [pid 841] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=841, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./125", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./125", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./125/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./125/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./125/binderfs") = 0 umount2("./125/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./125/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./125/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./125/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./125/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./125/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./125") = 0 mkdir("./126", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 846 ./strace-static-x86_64: Process 846 attached [pid 846] set_robust_list(0x5555556df6a0, 24) = 0 [pid 846] chdir("./126") = 0 [pid 846] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 846] setpgid(0, 0) = 0 [pid 846] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 846] write(3, "1000", 4) = 4 [pid 846] close(3) = 0 [pid 846] symlink("/dev/binderfs", "./binderfs") = 0 [pid 846] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 846] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 846] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 846] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 846] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 846] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 846] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[847]}, 88) = 847 [pid 846] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 846] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 846] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 847 attached [pid 847] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 847] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 847] memfd_create("syzkaller", 0) = 3 [pid 847] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 847] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 847] munmap(0x7f34778f2000, 262144) = 0 [pid 847] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 847] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 847] close(3) = 0 [pid 847] mkdir("./file0", 0777) = 0 [pid 847] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 847] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 847] chdir("./file0") = 0 [pid 847] ioctl(4, LOOP_CLR_FD) = 0 [pid 847] close(4) = 0 [pid 847] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 847] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 846] <... futex resumed>) = 0 [pid 846] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 847] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 847] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 846] <... futex resumed>) = 0 [pid 846] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 847] <... open resumed>) = 4 [pid 847] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 847] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 846] <... futex resumed>) = 0 [pid 846] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 846] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 847] <... futex resumed>) = 0 [pid 847] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 847] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 846] <... futex resumed>) = 0 [pid 846] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 846] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 847] <... futex resumed>) = 1 [pid 847] creat("./bus", 000) = 6 [pid 847] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 846] <... futex resumed>) = 0 [pid 846] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 846] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 847] <... futex resumed>) = 1 [pid 847] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 847] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 846] <... futex resumed>) = 0 [pid 846] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 846] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 847] <... futex resumed>) = 1 [pid 847] open("./bus", O_RDONLY) = 7 [pid 847] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 846] <... futex resumed>) = 0 [pid 846] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 846] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 847] <... futex resumed>) = 1 [ 61.811369][ T847] loop0: detected capacity change from 0 to 512 [ 61.819601][ T847] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 61.832819][ T847] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 847] sendfile(6, 7, NULL, 140737974943952 [pid 846] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 846] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 846] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 846] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 846] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 846] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[850]}, 88) = 850 [pid 846] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 846] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 846] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 850 attached [pid 850] set_robust_list(0x7f34779319a0, 24) = 0 [pid 850] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 850] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 850] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 846] <... futex resumed>) = 0 [pid 846] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 846] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 850] <... futex resumed>) = 1 [pid 850] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 850] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 846] <... futex resumed>) = 0 [pid 850] <... futex resumed>) = 1 [pid 850] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 846] exit_group(0) = ? [pid 850] <... futex resumed>) = ? [pid 850] +++ exited with 0 +++ [pid 847] <... sendfile resumed>) = ? [pid 847] +++ exited with 0 +++ [pid 846] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=846, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./126", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./126", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./126/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./126/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./126/binderfs") = 0 umount2("./126/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./126/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./126/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./126/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./126/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./126/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./126") = 0 mkdir("./127", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 851 ./strace-static-x86_64: Process 851 attached [pid 851] set_robust_list(0x5555556df6a0, 24) = 0 [pid 851] chdir("./127") = 0 [pid 851] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 851] setpgid(0, 0) = 0 [pid 851] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 851] write(3, "1000", 4) = 4 [pid 851] close(3) = 0 [pid 851] symlink("/dev/binderfs", "./binderfs") = 0 [pid 851] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 851] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 851] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 851] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 851] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 851] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 851] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[852]}, 88) = 852 ./strace-static-x86_64: Process 852 attached [pid 851] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 851] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 851] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 852] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 852] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 852] memfd_create("syzkaller", 0) = 3 [pid 852] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 852] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 852] munmap(0x7f34778f2000, 262144) = 0 [pid 852] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 852] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 852] close(3) = 0 [pid 852] mkdir("./file0", 0777) = 0 [pid 852] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 852] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 852] chdir("./file0") = 0 [pid 852] ioctl(4, LOOP_CLR_FD) = 0 [pid 852] close(4) = 0 [pid 852] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 851] <... futex resumed>) = 0 [pid 851] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 851] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 852] <... futex resumed>) = 1 [pid 852] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 852] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 851] <... futex resumed>) = 0 [pid 851] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 851] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 852] <... futex resumed>) = 1 [pid 852] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 852] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 851] <... futex resumed>) = 0 [pid 851] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 851] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 852] <... futex resumed>) = 1 [pid 852] creat("./bus", 000) = 6 [pid 852] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 851] <... futex resumed>) = 0 [pid 851] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 851] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 852] <... futex resumed>) = 1 [pid 852] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 852] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 851] <... futex resumed>) = 0 [pid 851] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 851] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 852] <... futex resumed>) = 1 [pid 852] open("./bus", O_RDONLY) = 7 [pid 852] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 851] <... futex resumed>) = 0 [pid 851] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 851] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 852] <... futex resumed>) = 1 [ 62.102308][ T852] loop0: detected capacity change from 0 to 512 [ 62.110391][ T852] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 62.123307][ T852] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 852] sendfile(6, 7, NULL, 140737974943952 [pid 851] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 851] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 851] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 851] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 851] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 851] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 851] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 854 attached [pid 854] set_robust_list(0x7f34779319a0, 24) = 0 [pid 854] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 854] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 851] <... clone3 resumed> => {parent_tid=[854]}, 88) = 854 [pid 851] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 851] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 851] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 854] <... futex resumed>) = 0 [pid 854] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 854] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 851] <... futex resumed>) = 0 [pid 851] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 851] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 854] <... futex resumed>) = 1 [pid 854] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 854] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 851] <... futex resumed>) = 0 [pid 854] <... futex resumed>) = 1 [pid 854] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 851] exit_group(0) = ? [pid 854] <... futex resumed>) = ? [pid 852] <... sendfile resumed>) = ? [pid 854] +++ exited with 0 +++ [pid 852] +++ exited with 0 +++ [pid 851] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=851, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./127", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./127", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./127/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./127/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./127/binderfs") = 0 umount2("./127/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./127/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./127/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./127/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./127/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./127/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./127") = 0 mkdir("./128", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 855 ./strace-static-x86_64: Process 855 attached [pid 855] set_robust_list(0x5555556df6a0, 24) = 0 [pid 855] chdir("./128") = 0 [pid 855] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 855] setpgid(0, 0) = 0 [pid 855] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 855] write(3, "1000", 4) = 4 [pid 855] close(3) = 0 [pid 855] symlink("/dev/binderfs", "./binderfs") = 0 [pid 855] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 855] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 855] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 855] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 855] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 855] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 855] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[856]}, 88) = 856 [pid 855] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 855] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 855] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 856 attached [pid 856] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 856] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 856] memfd_create("syzkaller", 0) = 3 [pid 856] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 856] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 856] munmap(0x7f34778f2000, 262144) = 0 [pid 856] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 856] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 856] close(3) = 0 [pid 856] mkdir("./file0", 0777) = 0 [pid 856] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 856] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 856] chdir("./file0") = 0 [pid 856] ioctl(4, LOOP_CLR_FD) = 0 [pid 856] close(4) = 0 [pid 856] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 855] <... futex resumed>) = 0 [pid 855] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 855] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 856] <... futex resumed>) = 1 [pid 856] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 856] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 855] <... futex resumed>) = 0 [pid 855] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 855] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 856] <... futex resumed>) = 1 [pid 856] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 856] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 855] <... futex resumed>) = 0 [pid 855] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 855] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 856] <... futex resumed>) = 1 [pid 856] creat("./bus", 000) = 6 [pid 856] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 855] <... futex resumed>) = 0 [pid 855] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 855] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 856] <... futex resumed>) = 1 [pid 856] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 856] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 855] <... futex resumed>) = 0 [pid 855] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 855] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 856] <... futex resumed>) = 1 [pid 856] open("./bus", O_RDONLY) = 7 [pid 856] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 855] <... futex resumed>) = 0 [pid 855] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 855] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 856] <... futex resumed>) = 1 [ 62.388048][ T856] loop0: detected capacity change from 0 to 512 [ 62.397257][ T856] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 62.410524][ T856] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 856] sendfile(6, 7, NULL, 140737974943952 [pid 855] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 855] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 855] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 855] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 855] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 855] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 855] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[858]}, 88) = 858 ./strace-static-x86_64: Process 858 attached [pid 858] set_robust_list(0x7f34779319a0, 24) = 0 [pid 858] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 858] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 855] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 855] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 858] <... futex resumed>) = 0 [pid 858] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 855] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 858] <... mmap resumed>) = 0x20000000 [pid 858] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 858] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 855] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 855] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 858] <... futex resumed>) = 0 [pid 855] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 858] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 858] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 855] <... futex resumed>) = 0 [pid 858] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 855] exit_group(0 [pid 858] <... futex resumed>) = ? [pid 855] <... exit_group resumed>) = ? [pid 858] +++ exited with 0 +++ [pid 856] <... sendfile resumed>) = ? [pid 856] +++ exited with 0 +++ [pid 855] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=855, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./128", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./128", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./128/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./128/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./128/binderfs") = 0 umount2("./128/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./128/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./128/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./128/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./128/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./128/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./128") = 0 mkdir("./129", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 859 ./strace-static-x86_64: Process 859 attached [pid 859] set_robust_list(0x5555556df6a0, 24) = 0 [pid 859] chdir("./129") = 0 [pid 859] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 859] setpgid(0, 0) = 0 [pid 859] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 859] write(3, "1000", 4) = 4 [pid 859] close(3) = 0 [pid 859] symlink("/dev/binderfs", "./binderfs") = 0 [pid 859] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 859] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 859] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 859] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 859] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 859] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 859] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[860]}, 88) = 860 [pid 859] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 859] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 860 attached ) = 0 [pid 860] set_robust_list(0x7f347fd129a0, 24 [pid 859] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 860] <... set_robust_list resumed>) = 0 [pid 860] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 860] memfd_create("syzkaller", 0) = 3 [pid 860] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 860] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 860] munmap(0x7f34778f2000, 262144) = 0 [pid 860] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 860] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 860] close(3) = 0 [pid 860] mkdir("./file0", 0777) = 0 [pid 860] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 860] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 860] chdir("./file0") = 0 [pid 860] ioctl(4, LOOP_CLR_FD) = 0 [pid 860] close(4) = 0 [pid 860] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 859] <... futex resumed>) = 0 [pid 859] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 859] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 860] <... futex resumed>) = 1 [pid 860] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 860] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 859] <... futex resumed>) = 0 [pid 859] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 859] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 860] <... futex resumed>) = 1 [pid 860] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 860] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 859] <... futex resumed>) = 0 [pid 859] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 859] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 860] <... futex resumed>) = 1 [pid 860] creat("./bus", 000) = 6 [pid 860] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 859] <... futex resumed>) = 0 [pid 859] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 859] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 860] <... futex resumed>) = 1 [pid 860] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 860] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 859] <... futex resumed>) = 0 [pid 859] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 859] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 860] <... futex resumed>) = 1 [pid 860] open("./bus", O_RDONLY) = 7 [pid 860] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 859] <... futex resumed>) = 0 [pid 859] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 859] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 860] <... futex resumed>) = 1 [ 62.657053][ T860] loop0: detected capacity change from 0 to 512 [ 62.665200][ T860] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 62.678296][ T860] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 860] sendfile(6, 7, NULL, 140737974943952 [pid 859] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 859] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 859] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 859] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 859] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 859] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[862]}, 88) = 862 [pid 859] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 859] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 859] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 862 attached [pid 862] set_robust_list(0x7f34779319a0, 24) = 0 [pid 862] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 862] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 862] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 859] <... futex resumed>) = 0 [pid 859] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 859] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 862] <... futex resumed>) = 1 [pid 862] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 862] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 859] <... futex resumed>) = 0 [pid 862] <... futex resumed>) = 1 [pid 862] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 859] exit_group(0) = ? [pid 862] <... futex resumed>) = ? [pid 862] +++ exited with 0 +++ [pid 860] <... sendfile resumed>) = ? [pid 860] +++ exited with 0 +++ [pid 859] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=859, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./129", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./129", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./129/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./129/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./129/binderfs") = 0 umount2("./129/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./129/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./129/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./129/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./129/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./129/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./129") = 0 mkdir("./130", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 864 ./strace-static-x86_64: Process 864 attached [pid 864] set_robust_list(0x5555556df6a0, 24) = 0 [pid 864] chdir("./130") = 0 [pid 864] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 864] setpgid(0, 0) = 0 [pid 864] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 864] write(3, "1000", 4) = 4 [pid 864] close(3) = 0 [pid 864] symlink("/dev/binderfs", "./binderfs") = 0 [pid 864] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 864] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 864] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 864] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 864] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 864] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 864] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[865]}, 88) = 865 [pid 864] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 864] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 864] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 865 attached [pid 865] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 865] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 865] memfd_create("syzkaller", 0) = 3 [pid 865] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 865] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 865] munmap(0x7f34778f2000, 262144) = 0 [pid 865] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 865] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 865] close(3) = 0 [pid 865] mkdir("./file0", 0777) = 0 [pid 865] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 865] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 865] chdir("./file0") = 0 [pid 865] ioctl(4, LOOP_CLR_FD) = 0 [pid 865] close(4) = 0 [pid 865] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 864] <... futex resumed>) = 0 [pid 864] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 864] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 865] <... futex resumed>) = 1 [pid 865] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 865] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 864] <... futex resumed>) = 0 [pid 864] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 864] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 865] <... futex resumed>) = 1 [pid 865] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 865] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 864] <... futex resumed>) = 0 [pid 864] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 864] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 865] <... futex resumed>) = 1 [pid 865] creat("./bus", 000) = 6 [pid 865] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 864] <... futex resumed>) = 0 [pid 864] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 864] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 865] <... futex resumed>) = 1 [pid 865] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 865] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 864] <... futex resumed>) = 0 [pid 864] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 864] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 865] <... futex resumed>) = 1 [pid 865] open("./bus", O_RDONLY) = 7 [pid 865] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 864] <... futex resumed>) = 0 [pid 864] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 864] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 865] <... futex resumed>) = 1 [ 62.910713][ T865] loop0: detected capacity change from 0 to 512 [ 62.919089][ T865] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 62.932089][ T865] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [pid 865] sendfile(6, 7, NULL, 140737974943952 [pid 864] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 864] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 864] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 864] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 864] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 864] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 864] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 864] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 867 attached => {parent_tid=[867]}, 88) = 867 [pid 864] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 864] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 864] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 867] set_robust_list(0x7f34779319a0, 24) = 0 [pid 867] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 867] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 867] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 864] <... futex resumed>) = 0 [pid 864] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 864] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 867] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 867] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 864] <... futex resumed>) = 0 [pid 867] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 864] exit_group(0 [pid 867] <... futex resumed>) = ? [pid 864] <... exit_group resumed>) = ? [pid 867] +++ exited with 0 +++ [pid 865] <... sendfile resumed>) = ? [pid 865] +++ exited with 0 +++ [pid 864] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=864, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./130", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./130", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./130/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./130/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./130/binderfs") = 0 umount2("./130/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./130/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./130/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./130/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./130/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./130/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./130") = 0 mkdir("./131", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 868 ./strace-static-x86_64: Process 868 attached [pid 868] set_robust_list(0x5555556df6a0, 24) = 0 [pid 868] chdir("./131") = 0 [pid 868] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 868] setpgid(0, 0) = 0 [pid 868] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 868] write(3, "1000", 4) = 4 [pid 868] close(3) = 0 [pid 868] symlink("/dev/binderfs", "./binderfs") = 0 [pid 868] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 868] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 868] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 868] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 868] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 868] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 868] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 869 attached => {parent_tid=[869]}, 88) = 869 [pid 869] set_robust_list(0x7f347fd129a0, 24 [pid 868] rt_sigprocmask(SIG_SETMASK, [], [pid 869] <... set_robust_list resumed>) = 0 [pid 868] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 869] rt_sigprocmask(SIG_SETMASK, [], [pid 868] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 869] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 868] <... futex resumed>) = 0 [pid 868] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 869] memfd_create("syzkaller", 0) = 3 [pid 869] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 869] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 869] munmap(0x7f34778f2000, 262144) = 0 [pid 869] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 869] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 869] close(3) = 0 [pid 869] mkdir("./file0", 0777) = 0 [pid 869] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 869] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 869] chdir("./file0") = 0 [pid 869] ioctl(4, LOOP_CLR_FD) = 0 [pid 869] close(4) = 0 [pid 869] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 868] <... futex resumed>) = 0 [pid 868] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 868] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 869] <... futex resumed>) = 1 [pid 869] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 869] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 868] <... futex resumed>) = 0 [pid 868] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 868] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 869] <... futex resumed>) = 1 [pid 869] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 869] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 868] <... futex resumed>) = 0 [pid 868] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 868] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 869] <... futex resumed>) = 1 [pid 869] creat("./bus", 000) = 6 [pid 869] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 868] <... futex resumed>) = 0 [pid 868] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 868] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 869] <... futex resumed>) = 1 [pid 869] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 869] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 868] <... futex resumed>) = 0 [pid 868] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 868] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 869] <... futex resumed>) = 1 [pid 869] open("./bus", O_RDONLY) = 7 [pid 869] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 868] <... futex resumed>) = 0 [pid 868] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 868] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 869] <... futex resumed>) = 1 [ 63.173498][ T869] loop0: detected capacity change from 0 to 512 [ 63.181557][ T869] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 63.194580][ T869] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 63.204538][ T869] EXT4-fs mount: 36 callbacks suppressed [ 63.204549][ T869] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 869] sendfile(6, 7, NULL, 140737974943952 [pid 868] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 868] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 868] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 868] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 868] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 868] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 868] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 868] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 872 attached => {parent_tid=[872]}, 88) = 872 [pid 872] set_robust_list(0x7f34779319a0, 24) = 0 [pid 868] rt_sigprocmask(SIG_SETMASK, [], [pid 872] rt_sigprocmask(SIG_SETMASK, [], [pid 868] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 868] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 872] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 868] <... futex resumed>) = 0 [pid 872] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 868] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 872] <... mmap resumed>) = 0x20000000 [pid 872] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 868] <... futex resumed>) = 0 [pid 868] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 872] sendmsg(-1, 0x20000000, 0 [pid 868] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 872] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 872] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 868] <... futex resumed>) = 0 [pid 872] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 868] exit_group(0 [pid 872] <... futex resumed>) = ? [pid 868] <... exit_group resumed>) = ? [pid 872] +++ exited with 0 +++ [pid 869] <... sendfile resumed>) = ? [pid 869] +++ exited with 0 +++ [pid 868] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=868, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./131", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./131", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./131/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./131/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./131/binderfs") = 0 umount2("./131/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./131/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./131/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./131/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./131/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./131/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./131") = 0 mkdir("./132", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 873 ./strace-static-x86_64: Process 873 attached [pid 873] set_robust_list(0x5555556df6a0, 24) = 0 [pid 873] chdir("./132") = 0 [pid 873] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 873] setpgid(0, 0) = 0 [pid 873] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 873] write(3, "1000", 4) = 4 [pid 873] close(3) = 0 [pid 873] symlink("/dev/binderfs", "./binderfs") = 0 [pid 873] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 873] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 873] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 873] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 873] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 873] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 873] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[874]}, 88) = 874 [pid 873] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 873] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 874 attached [pid 874] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 874] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 874] memfd_create("syzkaller", 0) = 3 [pid 874] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 874] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 874] munmap(0x7f34778f2000, 262144) = 0 [pid 874] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 874] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 874] close(3) = 0 [pid 874] mkdir("./file0", 0777) = 0 [pid 874] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 874] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 874] chdir("./file0") = 0 [pid 874] ioctl(4, LOOP_CLR_FD) = 0 [pid 874] close(4) = 0 [pid 874] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 873] <... futex resumed>) = 0 [pid 873] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 874] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 873] <... futex resumed>) = 0 [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 874] <... open resumed>) = 4 [pid 874] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 873] <... futex resumed>) = 0 [pid 873] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 874] <... futex resumed>) = 1 [pid 874] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 874] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 873] <... futex resumed>) = 0 [pid 873] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 874] <... futex resumed>) = 1 [pid 874] creat("./bus", 000) = 6 [pid 874] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 873] <... futex resumed>) = 0 [pid 873] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 874] <... futex resumed>) = 1 [pid 874] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 874] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 873] <... futex resumed>) = 0 [pid 873] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 874] <... futex resumed>) = 1 [pid 874] open("./bus", O_RDONLY) = 7 [pid 874] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 873] <... futex resumed>) = 0 [pid 873] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 874] <... futex resumed>) = 1 [ 63.473295][ T874] loop0: detected capacity change from 0 to 512 [ 63.481685][ T874] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 63.494866][ T874] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 63.504770][ T874] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 874] sendfile(6, 7, NULL, 140737974943952 [pid 873] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 873] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 873] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 873] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 873] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 873] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 873] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[876]}, 88) = 876 [pid 873] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 873] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 873] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 876 attached [pid 876] set_robust_list(0x7f34779319a0, 24) = 0 [pid 876] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 876] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 876] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 873] <... futex resumed>) = 0 [pid 873] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 873] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 876] <... futex resumed>) = 1 [pid 876] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 876] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 873] <... futex resumed>) = 0 [pid 876] <... futex resumed>) = 1 [pid 876] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 873] exit_group(0) = ? [pid 876] <... futex resumed>) = ? [pid 874] <... sendfile resumed>) = ? [pid 874] +++ exited with 0 +++ [pid 876] +++ exited with 0 +++ [pid 873] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=873, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- umount2("./132", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./132", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./132/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./132/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./132/binderfs") = 0 umount2("./132/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./132/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./132/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./132/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./132/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./132/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./132") = 0 mkdir("./133", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 877 ./strace-static-x86_64: Process 877 attached [pid 877] set_robust_list(0x5555556df6a0, 24) = 0 [pid 877] chdir("./133") = 0 [pid 877] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 877] setpgid(0, 0) = 0 [pid 877] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 877] write(3, "1000", 4) = 4 [pid 877] close(3) = 0 [pid 877] symlink("/dev/binderfs", "./binderfs") = 0 [pid 877] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 877] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 877] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 877] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 877] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 877] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 877] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 878 attached [pid 878] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 878] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 878] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 877] <... clone3 resumed> => {parent_tid=[878]}, 88) = 878 [pid 877] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 877] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 878] <... futex resumed>) = 0 [pid 878] memfd_create("syzkaller", 0) = 3 [pid 878] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 877] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 878] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 878] munmap(0x7f34778f2000, 262144) = 0 [pid 878] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 878] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 878] close(3) = 0 [pid 878] mkdir("./file0", 0777) = 0 [pid 878] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 878] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 878] chdir("./file0") = 0 [pid 878] ioctl(4, LOOP_CLR_FD) = 0 [pid 878] close(4) = 0 [pid 878] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 877] <... futex resumed>) = 0 [pid 877] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 877] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 878] <... futex resumed>) = 1 [pid 878] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 878] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 877] <... futex resumed>) = 0 [pid 877] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 877] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 878] <... futex resumed>) = 1 [pid 878] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 878] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 877] <... futex resumed>) = 0 [pid 877] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 877] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 878] <... futex resumed>) = 1 [pid 878] creat("./bus", 000) = 6 [pid 878] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 877] <... futex resumed>) = 0 [pid 877] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 877] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 878] <... futex resumed>) = 1 [pid 878] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 878] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 877] <... futex resumed>) = 0 [pid 877] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 878] open("./bus", O_RDONLY [pid 877] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 878] <... open resumed>) = 7 [pid 878] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 877] <... futex resumed>) = 0 [pid 877] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 877] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 878] <... futex resumed>) = 1 [ 63.809599][ T878] loop0: detected capacity change from 0 to 512 [ 63.818731][ T878] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 63.831898][ T878] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 63.841687][ T878] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 878] sendfile(6, 7, NULL, 140737974943952 [pid 877] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 877] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 877] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 877] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 877] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 877] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 877] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 877] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 877] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 877] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[881]}, 88) = 881 [pid 877] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 877] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 877] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 881 attached [pid 881] set_robust_list(0x7f34779319a0, 24) = 0 [pid 881] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 881] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 881] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 877] <... futex resumed>) = 0 [pid 877] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 877] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 881] <... futex resumed>) = 1 [pid 881] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 881] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 877] <... futex resumed>) = 0 [pid 881] <... futex resumed>) = 1 [pid 881] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 877] exit_group(0 [pid 881] <... futex resumed>) = ? [pid 877] <... exit_group resumed>) = ? [pid 881] +++ exited with 0 +++ [pid 878] <... sendfile resumed>) = ? [pid 878] +++ exited with 0 +++ [pid 877] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=877, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./133", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./133", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./133/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./133/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./133/binderfs") = 0 umount2("./133/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./133/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./133/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./133/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./133/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./133/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./133") = 0 mkdir("./134", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 882 ./strace-static-x86_64: Process 882 attached [pid 882] set_robust_list(0x5555556df6a0, 24) = 0 [pid 882] chdir("./134") = 0 [pid 882] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 882] setpgid(0, 0) = 0 [pid 882] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 882] write(3, "1000", 4) = 4 [pid 882] close(3) = 0 [pid 882] symlink("/dev/binderfs", "./binderfs") = 0 [pid 882] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 882] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 882] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 882] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 882] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 882] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 882] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[883]}, 88) = 883 ./strace-static-x86_64: Process 883 attached [pid 882] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 882] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 882] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 883] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 883] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 883] memfd_create("syzkaller", 0) = 3 [pid 883] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 883] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 883] munmap(0x7f34778f2000, 262144) = 0 [pid 883] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 883] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 883] close(3) = 0 [pid 883] mkdir("./file0", 0777) = 0 [pid 883] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 883] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 883] chdir("./file0") = 0 [pid 883] ioctl(4, LOOP_CLR_FD) = 0 [pid 883] close(4) = 0 [pid 883] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 883] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 882] <... futex resumed>) = 0 [pid 882] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 882] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 883] <... futex resumed>) = 0 [pid 883] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 883] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 882] <... futex resumed>) = 0 [pid 882] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 882] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 883] <... futex resumed>) = 1 [pid 883] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 883] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 882] <... futex resumed>) = 0 [pid 882] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 882] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 883] <... futex resumed>) = 1 [pid 883] creat("./bus", 000) = 6 [pid 883] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 882] <... futex resumed>) = 0 [pid 882] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 883] <... futex resumed>) = 1 [pid 882] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 883] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 883] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 882] <... futex resumed>) = 0 [pid 882] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 882] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 883] <... futex resumed>) = 1 [pid 883] open("./bus", O_RDONLY) = 7 [pid 883] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 882] <... futex resumed>) = 0 [pid 882] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 883] <... futex resumed>) = 1 [pid 882] <... futex resumed>) = 0 [pid 883] sendfile(6, 7, NULL, 140737974943952 [ 64.185513][ T883] loop0: detected capacity change from 0 to 512 [ 64.193956][ T883] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 64.207054][ T883] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 64.216732][ T883] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 882] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 882] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 882] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 882] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 882] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 882] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[885]}, 88) = 885 [pid 882] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 882] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 882] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 885 attached [pid 885] set_robust_list(0x7f34779319a0, 24) = 0 [pid 885] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 885] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 885] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 882] <... futex resumed>) = 0 [pid 882] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 882] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 885] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 885] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 882] <... futex resumed>) = 0 [pid 885] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 882] exit_group(0 [pid 885] <... futex resumed>) = ? [pid 882] <... exit_group resumed>) = ? [pid 885] +++ exited with 0 +++ [pid 883] <... sendfile resumed>) = ? [pid 883] +++ exited with 0 +++ [pid 882] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=882, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./134", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./134", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./134/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./134/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./134/binderfs") = 0 umount2("./134/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./134/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./134/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./134/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./134/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./134/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./134") = 0 mkdir("./135", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 886 ./strace-static-x86_64: Process 886 attached [pid 886] set_robust_list(0x5555556df6a0, 24) = 0 [pid 886] chdir("./135") = 0 [pid 886] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 886] setpgid(0, 0) = 0 [pid 886] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 886] write(3, "1000", 4) = 4 [pid 886] close(3) = 0 [pid 886] symlink("/dev/binderfs", "./binderfs") = 0 [pid 886] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 886] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 886] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 886] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 886] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 886] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 886] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 887 attached => {parent_tid=[887]}, 88) = 887 [pid 886] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 886] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 886] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 887] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 887] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 887] memfd_create("syzkaller", 0) = 3 [pid 887] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 887] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 887] munmap(0x7f34778f2000, 262144) = 0 [pid 887] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 887] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 887] close(3) = 0 [pid 887] mkdir("./file0", 0777) = 0 [pid 887] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 887] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 887] chdir("./file0") = 0 [pid 887] ioctl(4, LOOP_CLR_FD) = 0 [pid 887] close(4) = 0 [pid 887] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 886] <... futex resumed>) = 0 [pid 886] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 886] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 887] <... futex resumed>) = 1 [pid 887] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 887] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 887] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 886] <... futex resumed>) = 0 [pid 886] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 886] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 887] <... futex resumed>) = 0 [pid 887] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 887] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 886] <... futex resumed>) = 0 [pid 886] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 886] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 887] <... futex resumed>) = 1 [pid 887] creat("./bus", 000) = 6 [pid 887] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 886] <... futex resumed>) = 0 [pid 886] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 886] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 887] <... futex resumed>) = 1 [pid 887] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 887] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 886] <... futex resumed>) = 0 [pid 886] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 886] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 887] <... futex resumed>) = 1 [pid 887] open("./bus", O_RDONLY) = 7 [pid 887] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 886] <... futex resumed>) = 0 [pid 886] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 886] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 887] <... futex resumed>) = 1 [ 64.492606][ T887] loop0: detected capacity change from 0 to 512 [ 64.500926][ T887] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 64.513918][ T887] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 64.523852][ T887] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 887] sendfile(6, 7, NULL, 140737974943952 [pid 886] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 886] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 886] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 886] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 886] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 886] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 886] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 886] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 886] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 889 attached [pid 889] set_robust_list(0x7f34779319a0, 24 [pid 886] <... clone3 resumed> => {parent_tid=[889]}, 88) = 889 [pid 886] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 886] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 886] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 889] <... set_robust_list resumed>) = 0 [pid 889] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 889] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 889] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 886] <... futex resumed>) = 0 [pid 886] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 889] <... futex resumed>) = 1 [pid 886] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 889] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 889] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 886] <... futex resumed>) = 0 [pid 889] <... futex resumed>) = 1 [pid 889] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 886] exit_group(0 [pid 889] <... futex resumed>) = ? [pid 886] <... exit_group resumed>) = ? [pid 889] +++ exited with 0 +++ [pid 887] <... sendfile resumed>) = ? [pid 887] +++ exited with 0 +++ [pid 886] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=886, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./135", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./135", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./135/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./135/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./135/binderfs") = 0 umount2("./135/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./135/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./135/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./135/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./135/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./135/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./135") = 0 mkdir("./136", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 890 ./strace-static-x86_64: Process 890 attached [pid 890] set_robust_list(0x5555556df6a0, 24) = 0 [pid 890] chdir("./136") = 0 [pid 890] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 890] setpgid(0, 0) = 0 [pid 890] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 890] write(3, "1000", 4) = 4 [pid 890] close(3) = 0 [pid 890] symlink("/dev/binderfs", "./binderfs") = 0 [pid 890] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 890] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 890] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 890] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 890] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 890] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 890] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[891]}, 88) = 891 [pid 890] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 890] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 890] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 891 attached [pid 891] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 891] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 891] memfd_create("syzkaller", 0) = 3 [pid 891] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 891] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 891] munmap(0x7f34778f2000, 262144) = 0 [pid 891] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 891] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 891] close(3) = 0 [pid 891] mkdir("./file0", 0777) = 0 [pid 891] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 891] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 891] chdir("./file0") = 0 [pid 891] ioctl(4, LOOP_CLR_FD) = 0 [pid 891] close(4) = 0 [pid 891] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 890] <... futex resumed>) = 0 [pid 890] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 890] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 891] <... futex resumed>) = 1 [pid 891] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 891] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 890] <... futex resumed>) = 0 [pid 890] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 890] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 891] <... futex resumed>) = 1 [pid 891] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 891] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 890] <... futex resumed>) = 0 [pid 890] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 890] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 891] <... futex resumed>) = 1 [pid 891] creat("./bus", 000) = 6 [pid 891] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 890] <... futex resumed>) = 0 [pid 890] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 890] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 891] <... futex resumed>) = 1 [pid 891] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 891] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 890] <... futex resumed>) = 0 [pid 890] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 890] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 891] <... futex resumed>) = 1 [pid 891] open("./bus", O_RDONLY) = 7 [pid 891] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 890] <... futex resumed>) = 0 [pid 891] <... futex resumed>) = 1 [pid 890] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 891] sendfile(6, 7, NULL, 140737974943952 [pid 890] <... futex resumed>) = 0 [ 64.816330][ T891] loop0: detected capacity change from 0 to 512 [ 64.824693][ T891] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 64.837987][ T891] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 64.847959][ T891] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 890] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 890] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 890] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 890] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 890] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 890] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 890] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 894 attached => {parent_tid=[894]}, 88) = 894 [pid 890] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 890] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 890] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 894] set_robust_list(0x7f34779319a0, 24) = 0 [pid 894] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 894] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 894] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 890] <... futex resumed>) = 0 [pid 890] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 890] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 894] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 894] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 890] <... futex resumed>) = 0 [pid 894] <... futex resumed>) = 1 [pid 894] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 890] exit_group(0 [pid 894] <... futex resumed>) = ? [pid 890] <... exit_group resumed>) = ? [pid 894] +++ exited with 0 +++ [pid 891] <... sendfile resumed>) = ? [pid 891] +++ exited with 0 +++ [pid 890] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=890, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./136", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./136", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./136/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./136/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./136/binderfs") = 0 umount2("./136/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./136/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./136/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./136/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./136/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./136/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./136") = 0 mkdir("./137", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 895 ./strace-static-x86_64: Process 895 attached [pid 895] set_robust_list(0x5555556df6a0, 24) = 0 [pid 895] chdir("./137") = 0 [pid 895] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 895] setpgid(0, 0) = 0 [pid 895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 895] write(3, "1000", 4) = 4 [pid 895] close(3) = 0 [pid 895] symlink("/dev/binderfs", "./binderfs") = 0 [pid 895] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 895] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 895] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 895] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 895] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 895] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 895] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[896]}, 88) = 896 [pid 895] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 895] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 895] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 896 attached [pid 896] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 896] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 896] memfd_create("syzkaller", 0) = 3 [pid 896] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 896] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 896] munmap(0x7f34778f2000, 262144) = 0 [pid 896] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 896] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 896] close(3) = 0 [pid 896] mkdir("./file0", 0777) = 0 [pid 896] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 896] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 896] chdir("./file0") = 0 [pid 896] ioctl(4, LOOP_CLR_FD) = 0 [pid 896] close(4) = 0 [pid 896] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 895] <... futex resumed>) = 0 [pid 895] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 895] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 896] <... futex resumed>) = 1 [pid 896] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 896] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 895] <... futex resumed>) = 0 [pid 895] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 895] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 896] <... futex resumed>) = 1 [pid 896] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 896] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 895] <... futex resumed>) = 0 [pid 895] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 895] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 896] <... futex resumed>) = 1 [pid 896] creat("./bus", 000) = 6 [pid 896] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 895] <... futex resumed>) = 0 [pid 895] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 895] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 896] <... futex resumed>) = 1 [pid 896] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 896] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 895] <... futex resumed>) = 0 [pid 895] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 895] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 896] <... futex resumed>) = 1 [pid 896] open("./bus", O_RDONLY) = 7 [pid 896] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 895] <... futex resumed>) = 0 [pid 895] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 895] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 896] <... futex resumed>) = 1 [ 65.092772][ T896] loop0: detected capacity change from 0 to 512 [ 65.100880][ T896] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 65.113868][ T896] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 65.123617][ T896] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 896] sendfile(6, 7, NULL, 140737974943952 [pid 895] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 895] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 895] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 895] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 895] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 895] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 895] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 895] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[898]}, 88) = 898 [pid 895] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 895] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 895] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 898 attached [pid 898] set_robust_list(0x7f34779319a0, 24) = 0 [pid 898] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 898] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 898] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 895] <... futex resumed>) = 0 [pid 898] <... futex resumed>) = 1 [pid 895] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 898] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 895] <... futex resumed>) = 0 [pid 898] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 895] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 898] <... futex resumed>) = 0 [pid 898] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 895] exit_group(0) = ? [pid 898] <... futex resumed>) = ? [pid 898] +++ exited with 0 +++ [pid 896] <... sendfile resumed>) = ? [pid 896] +++ exited with 0 +++ [pid 895] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=895, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- umount2("./137", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./137", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./137/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./137/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./137/binderfs") = 0 umount2("./137/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./137/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./137/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./137/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./137/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./137/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./137") = 0 mkdir("./138", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 899 ./strace-static-x86_64: Process 899 attached [pid 899] set_robust_list(0x5555556df6a0, 24) = 0 [pid 899] chdir("./138") = 0 [pid 899] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 899] setpgid(0, 0) = 0 [pid 899] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 899] write(3, "1000", 4) = 4 [pid 899] close(3) = 0 [pid 899] symlink("/dev/binderfs", "./binderfs") = 0 [pid 899] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 899] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 899] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 899] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 899] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 899] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 899] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 900 attached => {parent_tid=[900]}, 88) = 900 [pid 899] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 899] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 899] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 900] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 900] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 900] memfd_create("syzkaller", 0) = 3 [pid 900] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 900] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 900] munmap(0x7f34778f2000, 262144) = 0 [pid 900] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 900] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 900] close(3) = 0 [pid 900] mkdir("./file0", 0777) = 0 [pid 900] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 900] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 900] chdir("./file0") = 0 [pid 900] ioctl(4, LOOP_CLR_FD) = 0 [pid 900] close(4) = 0 [pid 900] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 899] <... futex resumed>) = 0 [pid 899] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 899] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 900] <... futex resumed>) = 1 [pid 900] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 900] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 899] <... futex resumed>) = 0 [pid 899] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 899] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 900] <... futex resumed>) = 1 [pid 900] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 900] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 899] <... futex resumed>) = 0 [pid 899] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 899] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 900] <... futex resumed>) = 1 [pid 900] creat("./bus", 000) = 6 [pid 900] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 899] <... futex resumed>) = 0 [pid 899] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 900] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 899] <... futex resumed>) = 0 [pid 899] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 900] <... writev resumed>) = 1 [pid 900] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 899] <... futex resumed>) = 0 [pid 899] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 899] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 900] <... futex resumed>) = 1 [pid 900] open("./bus", O_RDONLY) = 7 [pid 900] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 899] <... futex resumed>) = 0 [pid 899] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 899] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 900] <... futex resumed>) = 1 [ 65.379608][ T900] loop0: detected capacity change from 0 to 512 [ 65.388224][ T900] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 65.401272][ T900] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 65.410813][ T900] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 900] sendfile(6, 7, NULL, 140737974943952 [pid 899] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 899] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 899] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 899] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 899] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 899] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 899] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 902 attached => {parent_tid=[902]}, 88) = 902 [pid 899] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 899] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 899] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 902] set_robust_list(0x7f34779319a0, 24) = 0 [pid 902] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 902] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 902] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 899] <... futex resumed>) = 0 [pid 899] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 899] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 902] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 902] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 899] <... futex resumed>) = 0 [pid 902] <... futex resumed>) = 1 [pid 902] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 899] exit_group(0 [pid 902] <... futex resumed>) = ? [pid 899] <... exit_group resumed>) = ? [pid 902] +++ exited with 0 +++ [pid 900] <... sendfile resumed>) = ? [pid 900] +++ exited with 0 +++ [pid 899] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=899, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./138", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./138", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./138/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./138/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./138/binderfs") = 0 umount2("./138/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./138/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./138/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./138/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./138/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./138/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./138") = 0 mkdir("./139", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 903 ./strace-static-x86_64: Process 903 attached [pid 903] set_robust_list(0x5555556df6a0, 24) = 0 [pid 903] chdir("./139") = 0 [pid 903] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 903] setpgid(0, 0) = 0 [pid 903] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 903] write(3, "1000", 4) = 4 [pid 903] close(3) = 0 [pid 903] symlink("/dev/binderfs", "./binderfs") = 0 [pid 903] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 903] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 903] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 903] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 903] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 903] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 903] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 904 attached [pid 904] set_robust_list(0x7f347fd129a0, 24 [pid 903] <... clone3 resumed> => {parent_tid=[904]}, 88) = 904 [pid 904] <... set_robust_list resumed>) = 0 [pid 903] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 904] rt_sigprocmask(SIG_SETMASK, [], [pid 903] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 904] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 903] <... futex resumed>) = 0 [pid 903] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 904] memfd_create("syzkaller", 0) = 3 [pid 904] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 904] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 904] munmap(0x7f34778f2000, 262144) = 0 [pid 904] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 904] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 904] close(3) = 0 [pid 904] mkdir("./file0", 0777) = 0 [pid 904] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 904] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 904] chdir("./file0") = 0 [pid 904] ioctl(4, LOOP_CLR_FD) = 0 [pid 904] close(4) = 0 [pid 904] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 903] <... futex resumed>) = 0 [pid 903] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 903] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 904] <... futex resumed>) = 1 [pid 904] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 904] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 903] <... futex resumed>) = 0 [pid 903] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 903] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 904] <... futex resumed>) = 1 [pid 904] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 904] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 903] <... futex resumed>) = 0 [pid 903] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 903] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 904] <... futex resumed>) = 1 [pid 904] creat("./bus", 000) = 6 [pid 904] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 903] <... futex resumed>) = 0 [pid 903] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 903] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 904] <... futex resumed>) = 1 [pid 904] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 904] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 903] <... futex resumed>) = 0 [pid 903] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 903] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 904] <... futex resumed>) = 1 [pid 904] open("./bus", O_RDONLY) = 7 [pid 904] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 903] <... futex resumed>) = 0 [pid 903] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 903] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 904] <... futex resumed>) = 1 [ 65.707717][ T904] loop0: detected capacity change from 0 to 512 [ 65.715635][ T904] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 65.728834][ T904] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 65.738868][ T904] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 904] sendfile(6, 7, NULL, 140737974943952 [pid 903] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 903] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 903] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 903] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 903] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 903] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 903] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 906 attached [pid 906] set_robust_list(0x7f34779319a0, 24) = 0 [pid 906] rt_sigprocmask(SIG_SETMASK, [], [pid 903] <... clone3 resumed> => {parent_tid=[906]}, 88) = 906 [pid 903] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 903] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 903] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 906] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 906] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 906] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 903] <... futex resumed>) = 0 [pid 903] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 903] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 906] <... futex resumed>) = 1 [pid 906] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 906] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 903] <... futex resumed>) = 0 [pid 906] <... futex resumed>) = 1 [pid 906] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 903] exit_group(0) = ? [pid 906] <... futex resumed>) = ? [pid 906] +++ exited with 0 +++ [pid 904] <... sendfile resumed>) = ? [pid 904] +++ exited with 0 +++ [pid 903] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=903, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./139", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./139", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./139/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./139/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./139/binderfs") = 0 umount2("./139/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./139/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./139/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./139/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./139/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./139/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./139") = 0 mkdir("./140", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 908 ./strace-static-x86_64: Process 908 attached [pid 908] set_robust_list(0x5555556df6a0, 24) = 0 [pid 908] chdir("./140") = 0 [pid 908] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 908] setpgid(0, 0) = 0 [pid 908] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 908] write(3, "1000", 4) = 4 [pid 908] close(3) = 0 [pid 908] symlink("/dev/binderfs", "./binderfs") = 0 [pid 908] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 908] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 908] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 908] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 908] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 908] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 908] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[909]}, 88) = 909 [pid 908] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 908] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 908] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 909 attached [pid 909] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 909] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 909] memfd_create("syzkaller", 0) = 3 [pid 909] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 909] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 909] munmap(0x7f34778f2000, 262144) = 0 [pid 909] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 909] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 909] close(3) = 0 [pid 909] mkdir("./file0", 0777) = 0 [pid 909] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 909] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 909] chdir("./file0") = 0 [pid 909] ioctl(4, LOOP_CLR_FD) = 0 [pid 909] close(4) = 0 [pid 909] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 908] <... futex resumed>) = 0 [pid 908] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 908] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 909] <... futex resumed>) = 1 [pid 909] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 909] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 908] <... futex resumed>) = 0 [pid 908] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 908] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 909] <... futex resumed>) = 1 [pid 909] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 909] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 908] <... futex resumed>) = 0 [pid 908] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 908] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 909] <... futex resumed>) = 1 [pid 909] creat("./bus", 000) = 6 [pid 909] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 908] <... futex resumed>) = 0 [pid 908] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 908] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 909] <... futex resumed>) = 1 [pid 909] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 909] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 908] <... futex resumed>) = 0 [pid 908] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 908] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 909] <... futex resumed>) = 1 [pid 909] open("./bus", O_RDONLY) = 7 [pid 909] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 908] <... futex resumed>) = 0 [pid 908] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 908] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 909] <... futex resumed>) = 1 [ 66.008511][ T909] loop0: detected capacity change from 0 to 512 [ 66.016689][ T909] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 66.029818][ T909] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 66.039655][ T909] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 909] sendfile(6, 7, NULL, 140737974943952 [pid 908] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 908] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 908] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 908] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 908] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 908] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 908] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[911]}, 88) = 911 [pid 908] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 908] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 908] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 911 attached [pid 911] set_robust_list(0x7f34779319a0, 24) = 0 [pid 911] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 911] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 911] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 908] <... futex resumed>) = 0 [pid 908] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 908] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 911] <... futex resumed>) = 1 [pid 911] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 911] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 908] <... futex resumed>) = 0 [pid 911] <... futex resumed>) = 1 [pid 911] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 908] exit_group(0 [pid 911] <... futex resumed>) = ? [pid 908] <... exit_group resumed>) = ? [pid 909] <... sendfile resumed>) = ? [pid 909] +++ exited with 0 +++ [pid 911] +++ exited with 0 +++ [pid 908] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=908, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- umount2("./140", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./140", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./140/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./140/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./140/binderfs") = 0 umount2("./140/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./140/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./140/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./140/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./140/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./140/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./140") = 0 mkdir("./141", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 912 ./strace-static-x86_64: Process 912 attached [pid 912] set_robust_list(0x5555556df6a0, 24) = 0 [pid 912] chdir("./141") = 0 [pid 912] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 912] setpgid(0, 0) = 0 [pid 912] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 912] write(3, "1000", 4) = 4 [pid 912] close(3) = 0 [pid 912] symlink("/dev/binderfs", "./binderfs") = 0 [pid 912] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 912] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 912] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 912] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 912] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 912] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 912] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[913]}, 88) = 913 ./strace-static-x86_64: Process 913 attached [pid 913] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 913] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 913] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 912] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 912] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 913] <... futex resumed>) = 0 [pid 913] memfd_create("syzkaller", 0 [pid 912] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 913] <... memfd_create resumed>) = 3 [pid 913] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 913] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 913] munmap(0x7f34778f2000, 262144) = 0 [pid 913] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 913] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 913] close(3) = 0 [pid 913] mkdir("./file0", 0777) = 0 [pid 913] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 913] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 913] chdir("./file0") = 0 [pid 913] ioctl(4, LOOP_CLR_FD) = 0 [pid 913] close(4) = 0 [pid 913] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 912] <... futex resumed>) = 0 [pid 912] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 912] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 913] <... futex resumed>) = 1 [pid 913] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 913] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 912] <... futex resumed>) = 0 [pid 912] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 912] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 913] <... futex resumed>) = 1 [pid 913] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 913] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 912] <... futex resumed>) = 0 [pid 912] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 912] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 913] <... futex resumed>) = 1 [pid 913] creat("./bus", 000) = 6 [pid 913] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 912] <... futex resumed>) = 0 [pid 912] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 912] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 913] <... futex resumed>) = 1 [pid 913] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 913] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 912] <... futex resumed>) = 0 [pid 912] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 912] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 913] <... futex resumed>) = 1 [pid 913] open("./bus", O_RDONLY) = 7 [pid 913] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 912] <... futex resumed>) = 0 [pid 912] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 912] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 913] <... futex resumed>) = 1 [ 66.336562][ T913] loop0: detected capacity change from 0 to 512 [ 66.345017][ T913] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 66.358109][ T913] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 66.367936][ T913] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 913] sendfile(6, 7, NULL, 140737974943952 [pid 912] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 912] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 912] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 912] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 912] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 912] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 915 attached => {parent_tid=[915]}, 88) = 915 [pid 912] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 912] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 912] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 915] set_robust_list(0x7f34779319a0, 24) = 0 [pid 915] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 915] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 915] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 912] <... futex resumed>) = 0 [pid 912] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 915] <... futex resumed>) = 1 [pid 912] <... futex resumed>) = 0 [pid 912] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 915] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 915] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 912] <... futex resumed>) = 0 [pid 915] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 912] exit_group(0) = ? [pid 915] <... futex resumed>) = ? [pid 915] +++ exited with 0 +++ [pid 913] <... sendfile resumed>) = ? [pid 913] +++ exited with 0 +++ [pid 912] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=912, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./141", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./141", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./141/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./141/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./141/binderfs") = 0 umount2("./141/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./141/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./141/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./141/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./141/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./141/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./141") = 0 mkdir("./142", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 916 ./strace-static-x86_64: Process 916 attached [pid 916] set_robust_list(0x5555556df6a0, 24) = 0 [pid 916] chdir("./142") = 0 [pid 916] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 916] setpgid(0, 0) = 0 [pid 916] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 916] write(3, "1000", 4) = 4 [pid 916] close(3) = 0 [pid 916] symlink("/dev/binderfs", "./binderfs") = 0 [pid 916] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 916] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 916] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 916] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 916] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 916] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 916] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[917]}, 88) = 917 ./strace-static-x86_64: Process 917 attached [pid 916] rt_sigprocmask(SIG_SETMASK, [], [pid 917] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 917] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 917] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 916] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 916] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 917] <... futex resumed>) = 0 [pid 917] memfd_create("syzkaller", 0 [pid 916] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 917] <... memfd_create resumed>) = 3 [pid 917] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 917] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 917] munmap(0x7f34778f2000, 262144) = 0 [pid 917] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 917] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 917] close(3) = 0 [pid 917] mkdir("./file0", 0777) = 0 [pid 917] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 917] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 917] chdir("./file0") = 0 [pid 917] ioctl(4, LOOP_CLR_FD) = 0 [pid 917] close(4) = 0 [pid 917] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 916] <... futex resumed>) = 0 [pid 916] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 916] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 917] <... futex resumed>) = 1 [pid 917] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 917] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 916] <... futex resumed>) = 0 [pid 916] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 916] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 917] <... futex resumed>) = 1 [pid 917] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 917] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 917] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 916] <... futex resumed>) = 0 [pid 916] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 916] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 917] <... futex resumed>) = 0 [pid 917] creat("./bus", 000) = 6 [pid 917] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 916] <... futex resumed>) = 0 [pid 916] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 916] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 917] <... futex resumed>) = 1 [pid 917] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 917] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 916] <... futex resumed>) = 0 [pid 916] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 916] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 917] <... futex resumed>) = 1 [pid 917] open("./bus", O_RDONLY) = 7 [pid 917] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 916] <... futex resumed>) = 0 [pid 916] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 916] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 917] <... futex resumed>) = 1 [ 66.663365][ T917] loop0: detected capacity change from 0 to 512 [ 66.671522][ T917] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 66.684762][ T917] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 66.694862][ T917] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 917] sendfile(6, 7, NULL, 140737974943952 [pid 916] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 916] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 916] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 916] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 916] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 916] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 919 attached [pid 919] set_robust_list(0x7f34779319a0, 24 [pid 916] <... clone3 resumed> => {parent_tid=[919]}, 88) = 919 [pid 919] <... set_robust_list resumed>) = 0 [pid 916] rt_sigprocmask(SIG_SETMASK, [], [pid 919] rt_sigprocmask(SIG_SETMASK, [], [pid 916] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 919] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 916] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 919] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 916] <... futex resumed>) = 0 [pid 916] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 919] <... mmap resumed>) = 0x20000000 [pid 919] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 916] <... futex resumed>) = 0 [pid 916] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 916] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 919] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 919] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 916] <... futex resumed>) = 0 [pid 919] <... futex resumed>) = 1 [pid 919] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 916] exit_group(0 [pid 919] <... futex resumed>) = ? [pid 916] <... exit_group resumed>) = ? [pid 919] +++ exited with 0 +++ [pid 917] <... sendfile resumed>) = ? [pid 917] +++ exited with 0 +++ [pid 916] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=916, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./142", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./142", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./142/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./142/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./142/binderfs") = 0 umount2("./142/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./142/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./142/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./142/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./142/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./142/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./142") = 0 mkdir("./143", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 921 ./strace-static-x86_64: Process 921 attached [pid 921] set_robust_list(0x5555556df6a0, 24) = 0 [pid 921] chdir("./143") = 0 [pid 921] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 921] setpgid(0, 0) = 0 [pid 921] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 921] write(3, "1000", 4) = 4 [pid 921] close(3) = 0 [pid 921] symlink("/dev/binderfs", "./binderfs") = 0 [pid 921] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 921] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 921] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 921] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 921] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 921] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 921] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 922 attached => {parent_tid=[922]}, 88) = 922 [pid 922] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 921] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 921] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 921] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 922] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 922] memfd_create("syzkaller", 0) = 3 [pid 922] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 922] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 922] munmap(0x7f34778f2000, 262144) = 0 [pid 922] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 922] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 922] close(3) = 0 [pid 922] mkdir("./file0", 0777) = 0 [pid 922] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 922] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 922] chdir("./file0") = 0 [pid 922] ioctl(4, LOOP_CLR_FD) = 0 [pid 922] close(4) = 0 [pid 922] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 922] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 921] <... futex resumed>) = 0 [pid 921] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 921] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 922] <... futex resumed>) = 0 [pid 922] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 922] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 921] <... futex resumed>) = 0 [pid 921] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 921] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 922] <... futex resumed>) = 1 [pid 922] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 922] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 921] <... futex resumed>) = 0 [pid 921] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 921] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 922] <... futex resumed>) = 1 [pid 922] creat("./bus", 000) = 6 [pid 922] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 921] <... futex resumed>) = 0 [pid 921] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 921] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 922] <... futex resumed>) = 1 [pid 922] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 922] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 921] <... futex resumed>) = 0 [pid 921] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 921] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 922] <... futex resumed>) = 1 [pid 922] open("./bus", O_RDONLY) = 7 [pid 922] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 921] <... futex resumed>) = 0 [pid 922] sendfile(6, 7, NULL, 140737974943952 [pid 921] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 66.939009][ T922] loop0: detected capacity change from 0 to 512 [ 66.947351][ T922] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 66.960355][ T922] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 66.970203][ T922] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 921] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 921] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 921] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 921] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 921] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 921] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 924 attached => {parent_tid=[924]}, 88) = 924 [pid 921] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 921] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 921] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 924] set_robust_list(0x7f34779319a0, 24) = 0 [pid 924] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 924] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 924] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 921] <... futex resumed>) = 0 [pid 921] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 921] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 924] <... futex resumed>) = 1 [pid 924] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 924] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 921] <... futex resumed>) = 0 [pid 924] <... futex resumed>) = 1 [pid 924] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 921] exit_group(0 [pid 924] <... futex resumed>) = ? [pid 921] <... exit_group resumed>) = ? [pid 924] +++ exited with 0 +++ [pid 922] <... sendfile resumed>) = ? [pid 922] +++ exited with 0 +++ [pid 921] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=921, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./143", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./143", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./143/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./143/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./143/binderfs") = 0 umount2("./143/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./143/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./143/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./143/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./143/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./143/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./143") = 0 mkdir("./144", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 925 ./strace-static-x86_64: Process 925 attached [pid 925] set_robust_list(0x5555556df6a0, 24) = 0 [pid 925] chdir("./144") = 0 [pid 925] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 925] setpgid(0, 0) = 0 [pid 925] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 925] write(3, "1000", 4) = 4 [pid 925] close(3) = 0 [pid 925] symlink("/dev/binderfs", "./binderfs") = 0 [pid 925] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 925] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 925] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 925] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 925] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 925] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 925] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[926]}, 88) = 926 [pid 925] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 925] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 925] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 926 attached [pid 926] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 926] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 926] memfd_create("syzkaller", 0) = 3 [pid 926] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 926] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 926] munmap(0x7f34778f2000, 262144) = 0 [pid 926] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 926] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 926] close(3) = 0 [pid 926] mkdir("./file0", 0777) = 0 [pid 926] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 926] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 926] chdir("./file0") = 0 [pid 926] ioctl(4, LOOP_CLR_FD) = 0 [pid 926] close(4) = 0 [pid 926] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 925] <... futex resumed>) = 0 [pid 925] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 925] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 926] <... futex resumed>) = 1 [pid 926] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 926] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 925] <... futex resumed>) = 0 [pid 925] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 925] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 926] <... futex resumed>) = 1 [pid 926] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 926] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 925] <... futex resumed>) = 0 [pid 925] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 925] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 926] creat("./bus", 000) = 6 [pid 926] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 925] <... futex resumed>) = 0 [pid 925] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 925] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 926] <... futex resumed>) = 1 [pid 926] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 926] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 925] <... futex resumed>) = 0 [pid 925] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 925] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 926] <... futex resumed>) = 1 [pid 926] open("./bus", O_RDONLY) = 7 [pid 926] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 925] <... futex resumed>) = 0 [pid 925] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 925] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 926] <... futex resumed>) = 1 [ 67.219276][ T926] loop0: detected capacity change from 0 to 512 [ 67.227302][ T926] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 67.240545][ T926] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 67.250325][ T926] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 926] sendfile(6, 7, NULL, 140737974943952 [pid 925] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 925] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 925] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 925] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 925] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 925] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 925] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[928]}, 88) = 928 ./strace-static-x86_64: Process 928 attached [pid 928] set_robust_list(0x7f34779319a0, 24) = 0 [pid 928] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 928] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 925] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 925] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 928] <... futex resumed>) = 0 [pid 925] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 928] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 928] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 925] <... futex resumed>) = 0 [pid 925] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 925] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 928] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 928] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 925] <... futex resumed>) = 0 [pid 928] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 925] exit_group(0 [pid 928] <... futex resumed>) = ? [pid 925] <... exit_group resumed>) = ? [pid 928] +++ exited with 0 +++ [pid 926] <... sendfile resumed>) = ? [pid 926] +++ exited with 0 +++ [pid 925] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=925, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./144", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./144", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./144/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./144/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./144/binderfs") = 0 umount2("./144/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./144/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./144/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./144/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./144/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./144/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./144") = 0 mkdir("./145", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 929 ./strace-static-x86_64: Process 929 attached [pid 929] set_robust_list(0x5555556df6a0, 24) = 0 [pid 929] chdir("./145") = 0 [pid 929] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 929] setpgid(0, 0) = 0 [pid 929] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 929] write(3, "1000", 4) = 4 [pid 929] close(3) = 0 [pid 929] symlink("/dev/binderfs", "./binderfs") = 0 [pid 929] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 929] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 929] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 929] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 929] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 929] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 929] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 930 attached => {parent_tid=[930]}, 88) = 930 [pid 930] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 930] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 930] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 929] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 929] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 930] <... futex resumed>) = 0 [pid 930] memfd_create("syzkaller", 0 [pid 929] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 930] <... memfd_create resumed>) = 3 [pid 930] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 930] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 930] munmap(0x7f34778f2000, 262144) = 0 [pid 930] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 930] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 930] close(3) = 0 [pid 930] mkdir("./file0", 0777) = 0 [pid 930] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 930] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 930] chdir("./file0") = 0 [pid 930] ioctl(4, LOOP_CLR_FD) = 0 [pid 930] close(4) = 0 [pid 930] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 929] <... futex resumed>) = 0 [pid 929] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 929] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 930] <... futex resumed>) = 1 [pid 930] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 930] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 929] <... futex resumed>) = 0 [pid 929] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 929] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 930] <... futex resumed>) = 1 [pid 930] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 930] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 929] <... futex resumed>) = 0 [pid 929] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 929] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 930] <... futex resumed>) = 1 [pid 930] creat("./bus", 000) = 6 [pid 930] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 929] <... futex resumed>) = 0 [pid 929] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 929] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 930] <... futex resumed>) = 1 [pid 930] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 930] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 929] <... futex resumed>) = 0 [pid 929] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 929] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 930] <... futex resumed>) = 1 [pid 930] open("./bus", O_RDONLY) = 7 [pid 930] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 929] <... futex resumed>) = 0 [pid 929] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 929] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 930] <... futex resumed>) = 1 [ 67.550656][ T930] loop0: detected capacity change from 0 to 512 [ 67.558918][ T930] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 67.572133][ T930] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 67.582053][ T930] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 930] sendfile(6, 7, NULL, 140737974943952 [pid 929] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 929] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 929] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 929] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 929] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 929] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 929] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 929] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[933]}, 88) = 933 [pid 929] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 929] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 929] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 933 attached [pid 933] set_robust_list(0x7f34779319a0, 24) = 0 [pid 933] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 933] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 933] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 929] <... futex resumed>) = 0 [pid 929] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 929] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 933] <... futex resumed>) = 1 [pid 933] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 933] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 929] <... futex resumed>) = 0 [pid 933] <... futex resumed>) = 1 [pid 933] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 929] exit_group(0 [pid 933] <... futex resumed>) = ? [pid 929] <... exit_group resumed>) = ? [pid 933] +++ exited with 0 +++ [pid 930] <... sendfile resumed>) = ? [pid 930] +++ exited with 0 +++ [pid 929] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=929, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./145", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./145", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./145/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./145/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./145/binderfs") = 0 umount2("./145/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./145/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./145/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./145/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./145/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./145/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./145") = 0 mkdir("./146", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 934 ./strace-static-x86_64: Process 934 attached [pid 934] set_robust_list(0x5555556df6a0, 24) = 0 [pid 934] chdir("./146") = 0 [pid 934] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 934] setpgid(0, 0) = 0 [pid 934] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 934] write(3, "1000", 4) = 4 [pid 934] close(3) = 0 [pid 934] symlink("/dev/binderfs", "./binderfs") = 0 [pid 934] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 934] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 934] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 934] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 934] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 934] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 934] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[935]}, 88) = 935 [pid 934] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 934] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 934] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 935 attached [pid 935] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 935] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 935] memfd_create("syzkaller", 0) = 3 [pid 935] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 935] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 935] munmap(0x7f34778f2000, 262144) = 0 [pid 935] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 935] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 935] close(3) = 0 [pid 935] mkdir("./file0", 0777) = 0 [pid 935] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 935] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 935] chdir("./file0") = 0 [pid 935] ioctl(4, LOOP_CLR_FD) = 0 [pid 935] close(4) = 0 [pid 935] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 934] <... futex resumed>) = 0 [pid 934] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 934] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 935] <... futex resumed>) = 1 [pid 935] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 935] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 934] <... futex resumed>) = 0 [pid 934] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 934] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 935] <... futex resumed>) = 1 [pid 935] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 935] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 934] <... futex resumed>) = 0 [pid 934] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 934] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 935] <... futex resumed>) = 1 [pid 935] creat("./bus", 000) = 6 [pid 935] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 934] <... futex resumed>) = 0 [pid 934] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 934] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 935] <... futex resumed>) = 1 [pid 935] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 935] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 935] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 934] <... futex resumed>) = 0 [pid 934] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 934] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 935] <... futex resumed>) = 0 [pid 935] open("./bus", O_RDONLY) = 7 [pid 935] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 934] <... futex resumed>) = 0 [pid 934] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 934] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 935] <... futex resumed>) = 1 [ 67.821136][ T935] loop0: detected capacity change from 0 to 512 [ 67.829382][ T935] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 67.842651][ T935] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 67.852254][ T935] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 935] sendfile(6, 7, NULL, 140737974943952 [pid 934] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 934] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 934] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 934] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 934] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 934] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 934] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[938]}, 88) = 938 ./strace-static-x86_64: Process 938 attached [pid 938] set_robust_list(0x7f34779319a0, 24) = 0 [pid 938] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 938] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 934] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 934] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 934] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 938] <... futex resumed>) = 0 [pid 938] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 938] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 934] <... futex resumed>) = 0 [pid 938] <... futex resumed>) = 1 [pid 934] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 938] sendmsg(-1, 0x20000000, 0 [pid 934] <... futex resumed>) = 0 [pid 934] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 938] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 938] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 934] <... futex resumed>) = 0 [pid 938] <... futex resumed>) = 1 [pid 938] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 934] exit_group(0) = ? [pid 938] <... futex resumed>) = ? [pid 935] <... sendfile resumed>) = ? [pid 935] +++ exited with 0 +++ [pid 938] +++ exited with 0 +++ [pid 934] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=934, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- umount2("./146", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./146", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./146/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./146/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./146/binderfs") = 0 umount2("./146/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./146/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./146/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./146/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./146/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./146/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./146") = 0 mkdir("./147", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 939 ./strace-static-x86_64: Process 939 attached [pid 939] set_robust_list(0x5555556df6a0, 24) = 0 [pid 939] chdir("./147") = 0 [pid 939] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 939] setpgid(0, 0) = 0 [pid 939] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 939] write(3, "1000", 4) = 4 [pid 939] close(3) = 0 [pid 939] symlink("/dev/binderfs", "./binderfs") = 0 [pid 939] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 939] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 939] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 939] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 939] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 939] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 939] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[940]}, 88) = 940 [pid 939] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 939] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 939] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 940 attached [pid 940] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 940] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 940] memfd_create("syzkaller", 0) = 3 [pid 940] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 940] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 940] munmap(0x7f34778f2000, 262144) = 0 [pid 940] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 940] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 940] close(3) = 0 [pid 940] mkdir("./file0", 0777) = 0 [pid 940] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 940] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 940] chdir("./file0") = 0 [pid 940] ioctl(4, LOOP_CLR_FD) = 0 [pid 940] close(4) = 0 [pid 940] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 939] <... futex resumed>) = 0 [pid 939] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 939] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 940] <... futex resumed>) = 1 [pid 940] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 940] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 939] <... futex resumed>) = 0 [pid 939] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 939] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 940] <... futex resumed>) = 1 [pid 940] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 940] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 939] <... futex resumed>) = 0 [pid 939] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 939] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 940] <... futex resumed>) = 1 [pid 940] creat("./bus", 000) = 6 [pid 940] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 939] <... futex resumed>) = 0 [pid 939] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 939] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 940] <... futex resumed>) = 1 [pid 940] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 940] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 939] <... futex resumed>) = 0 [pid 939] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 939] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 940] <... futex resumed>) = 1 [pid 940] open("./bus", O_RDONLY) = 7 [pid 940] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 939] <... futex resumed>) = 0 [pid 939] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 939] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 940] <... futex resumed>) = 1 [ 68.138389][ T940] loop0: detected capacity change from 0 to 512 [ 68.146158][ T940] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 68.159352][ T940] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 68.169047][ T940] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 940] sendfile(6, 7, NULL, 140737974943952 [pid 939] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 939] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 939] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 939] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 939] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 939] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 939] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 939] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 939] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[942]}, 88) = 942 [pid 939] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 939] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 939] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 942 attached [pid 942] set_robust_list(0x7f34779319a0, 24) = 0 [pid 942] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 942] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 942] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 939] <... futex resumed>) = 0 [pid 939] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 939] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 942] <... futex resumed>) = 1 [pid 942] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 942] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 939] <... futex resumed>) = 0 [pid 942] <... futex resumed>) = 1 [pid 942] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 939] exit_group(0) = ? [pid 942] <... futex resumed>) = ? [pid 942] +++ exited with 0 +++ [pid 940] <... sendfile resumed>) = ? [pid 940] +++ exited with 0 +++ [pid 939] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=939, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- umount2("./147", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./147", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./147/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./147/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./147/binderfs") = 0 umount2("./147/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./147/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./147/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./147/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./147/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./147/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./147") = 0 mkdir("./148", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 943 ./strace-static-x86_64: Process 943 attached [pid 943] set_robust_list(0x5555556df6a0, 24) = 0 [pid 943] chdir("./148") = 0 [pid 943] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 943] setpgid(0, 0) = 0 [pid 943] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 943] write(3, "1000", 4) = 4 [pid 943] close(3) = 0 [pid 943] symlink("/dev/binderfs", "./binderfs") = 0 [pid 943] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 943] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 943] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 943] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 943] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 943] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 943] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[944]}, 88) = 944 [pid 943] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 943] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 943] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 944 attached [pid 944] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 944] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 944] memfd_create("syzkaller", 0) = 3 [pid 944] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 944] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 944] munmap(0x7f34778f2000, 262144) = 0 [pid 944] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 944] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 944] close(3) = 0 [pid 944] mkdir("./file0", 0777) = 0 [pid 944] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 944] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 944] chdir("./file0") = 0 [pid 944] ioctl(4, LOOP_CLR_FD) = 0 [pid 944] close(4) = 0 [pid 944] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 943] <... futex resumed>) = 0 [pid 943] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 943] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 944] <... futex resumed>) = 1 [pid 944] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 944] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 943] <... futex resumed>) = 0 [pid 943] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 943] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 944] <... futex resumed>) = 1 [pid 944] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 944] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 943] <... futex resumed>) = 0 [pid 943] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 943] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 944] <... futex resumed>) = 1 [pid 944] creat("./bus", 000) = 6 [pid 944] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 943] <... futex resumed>) = 0 [pid 943] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 943] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 944] <... futex resumed>) = 1 [pid 944] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 944] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 943] <... futex resumed>) = 0 [pid 944] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 943] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 944] <... futex resumed>) = 0 [pid 943] <... futex resumed>) = 1 [pid 943] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 944] open("./bus", O_RDONLY) = 7 [pid 944] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 943] <... futex resumed>) = 0 [pid 943] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 943] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 68.439692][ T944] loop0: detected capacity change from 0 to 512 [ 68.448305][ T944] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 68.461485][ T944] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 68.471405][ T944] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 944] sendfile(6, 7, NULL, 140737974943952 [pid 943] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 943] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 943] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 943] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 943] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 943] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 943] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[946]}, 88) = 946 [pid 943] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 943] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 943] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 946 attached [pid 946] set_robust_list(0x7f34779319a0, 24) = 0 [pid 946] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 946] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 946] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 943] <... futex resumed>) = 0 [pid 943] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 943] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 946] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 946] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 943] <... futex resumed>) = 0 [pid 946] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 943] exit_group(0 [pid 946] <... futex resumed>) = ? [pid 943] <... exit_group resumed>) = ? [pid 946] +++ exited with 0 +++ [pid 944] <... sendfile resumed>) = ? [pid 944] +++ exited with 0 +++ [pid 943] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=943, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./148", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./148", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./148/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./148/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./148/binderfs") = 0 umount2("./148/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./148/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./148/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./148/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./148/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./148/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./148") = 0 mkdir("./149", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 947 ./strace-static-x86_64: Process 947 attached [pid 947] set_robust_list(0x5555556df6a0, 24) = 0 [pid 947] chdir("./149") = 0 [pid 947] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 947] setpgid(0, 0) = 0 [pid 947] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 947] write(3, "1000", 4) = 4 [pid 947] close(3) = 0 [pid 947] symlink("/dev/binderfs", "./binderfs") = 0 [pid 947] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 947] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 947] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 947] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 947] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 947] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 947] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[948]}, 88) = 948 [pid 947] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 947] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 947] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 948 attached [pid 948] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 948] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 948] memfd_create("syzkaller", 0) = 3 [pid 948] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 948] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 948] munmap(0x7f34778f2000, 262144) = 0 [pid 948] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 948] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 948] close(3) = 0 [pid 948] mkdir("./file0", 0777) = 0 [pid 948] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 948] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 948] chdir("./file0") = 0 [pid 948] ioctl(4, LOOP_CLR_FD) = 0 [pid 948] close(4) = 0 [pid 948] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 947] <... futex resumed>) = 0 [pid 947] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 947] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 948] <... futex resumed>) = 1 [pid 948] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 948] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 947] <... futex resumed>) = 0 [pid 947] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 947] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 948] <... futex resumed>) = 1 [pid 948] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 948] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 947] <... futex resumed>) = 0 [pid 947] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 947] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 948] creat("./bus", 000) = 6 [pid 948] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 947] <... futex resumed>) = 0 [pid 947] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 947] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 948] <... futex resumed>) = 1 [pid 948] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 948] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 947] <... futex resumed>) = 0 [pid 947] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 947] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 948] <... futex resumed>) = 1 [pid 948] open("./bus", O_RDONLY) = 7 [pid 948] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 947] <... futex resumed>) = 0 [pid 947] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 947] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 948] <... futex resumed>) = 1 [ 68.751633][ T948] loop0: detected capacity change from 0 to 512 [ 68.759918][ T948] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 68.773174][ T948] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 68.782976][ T948] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 948] sendfile(6, 7, NULL, 140737974943952 [pid 947] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 947] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 947] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 947] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 947] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 947] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 947] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 947] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[950]}, 88) = 950 [pid 947] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 947] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 947] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 950 attached [pid 950] set_robust_list(0x7f34779319a0, 24) = 0 [pid 950] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 950] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 950] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 947] <... futex resumed>) = 0 [pid 947] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 947] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 950] <... futex resumed>) = 1 [pid 950] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 950] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 947] <... futex resumed>) = 0 [pid 950] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 947] exit_group(0 [pid 950] <... futex resumed>) = ? [pid 947] <... exit_group resumed>) = ? [pid 948] <... sendfile resumed>) = ? [pid 948] +++ exited with 0 +++ [pid 950] +++ exited with 0 +++ [pid 947] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=947, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- umount2("./149", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./149", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./149/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./149/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./149/binderfs") = 0 umount2("./149/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./149/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./149/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./149/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./149/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./149/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./149") = 0 mkdir("./150", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 952 attached , child_tidptr=0x5555556df690) = 952 [pid 952] set_robust_list(0x5555556df6a0, 24) = 0 [pid 952] chdir("./150") = 0 [pid 952] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 952] setpgid(0, 0) = 0 [pid 952] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 952] write(3, "1000", 4) = 4 [pid 952] close(3) = 0 [pid 952] symlink("/dev/binderfs", "./binderfs") = 0 [pid 952] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 952] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 952] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 952] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 952] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 952] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 952] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[953]}, 88) = 953 [pid 952] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 952] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 952] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 953 attached [pid 953] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 953] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 953] memfd_create("syzkaller", 0) = 3 [pid 953] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 953] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 953] munmap(0x7f34778f2000, 262144) = 0 [pid 953] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 953] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 953] close(3) = 0 [pid 953] mkdir("./file0", 0777) = 0 [pid 953] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 953] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 953] chdir("./file0") = 0 [pid 953] ioctl(4, LOOP_CLR_FD) = 0 [pid 953] close(4) = 0 [pid 953] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 952] <... futex resumed>) = 0 [pid 953] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000 [pid 952] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 952] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 953] <... open resumed>) = 4 [pid 953] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 952] <... futex resumed>) = 0 [pid 953] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 952] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 953] <... open resumed>) = 5 [pid 952] <... futex resumed>) = 0 [pid 953] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 952] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 953] <... futex resumed>) = 0 [pid 952] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 953] creat("./bus", 000 [pid 952] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 953] <... creat resumed>) = 6 [pid 952] <... futex resumed>) = 0 [pid 953] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 952] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 953] <... futex resumed>) = 0 [pid 952] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 953] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 952] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 953] <... writev resumed>) = 1 [pid 952] <... futex resumed>) = 0 [pid 953] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 952] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 953] <... futex resumed>) = 0 [pid 952] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 953] open("./bus", O_RDONLY [pid 952] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 953] <... open resumed>) = 7 [pid 952] <... futex resumed>) = 0 [pid 953] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 952] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 953] <... futex resumed>) = 0 [pid 952] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 953] sendfile(6, 7, NULL, 140737974943952 [pid 952] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 69.037925][ T953] loop0: detected capacity change from 0 to 512 [ 69.046054][ T953] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 69.058977][ T953] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 69.068714][ T953] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 952] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 952] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 952] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 952] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 952] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 952] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 952] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 952] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 952] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[955]}, 88) = 955 [pid 952] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 952] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 952] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 955 attached [pid 955] set_robust_list(0x7f34779319a0, 24) = 0 [pid 955] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 955] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 955] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 952] <... futex resumed>) = 0 [pid 952] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 952] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 955] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 955] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 952] <... futex resumed>) = 0 [pid 955] <... futex resumed>) = 1 [pid 955] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 952] exit_group(0) = ? [pid 953] <... sendfile resumed>) = ? [pid 953] +++ exited with 0 +++ [pid 955] <... futex resumed>) = ? [pid 955] +++ exited with 0 +++ [pid 952] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=952, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./150", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./150", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./150/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./150/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./150/binderfs") = 0 umount2("./150/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./150/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./150/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./150/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./150/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./150/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./150") = 0 mkdir("./151", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 956 ./strace-static-x86_64: Process 956 attached [pid 956] set_robust_list(0x5555556df6a0, 24) = 0 [pid 956] chdir("./151") = 0 [pid 956] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 956] setpgid(0, 0) = 0 [pid 956] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 956] write(3, "1000", 4) = 4 [pid 956] close(3) = 0 [pid 956] symlink("/dev/binderfs", "./binderfs") = 0 [pid 956] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 956] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 956] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 956] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 956] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 956] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 956] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[957]}, 88) = 957 [pid 956] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 956] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 956] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 957 attached [pid 957] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 957] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 957] memfd_create("syzkaller", 0) = 3 [pid 957] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 957] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 957] munmap(0x7f34778f2000, 262144) = 0 [pid 957] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 957] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 957] close(3) = 0 [pid 957] mkdir("./file0", 0777) = 0 [pid 957] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 957] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 957] chdir("./file0") = 0 [pid 957] ioctl(4, LOOP_CLR_FD) = 0 [pid 957] close(4) = 0 [pid 957] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 956] <... futex resumed>) = 0 [pid 956] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 956] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 957] <... futex resumed>) = 1 [pid 957] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 957] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 956] <... futex resumed>) = 0 [pid 956] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 956] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 957] <... futex resumed>) = 1 [pid 957] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 957] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 956] <... futex resumed>) = 0 [pid 956] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 956] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 957] <... futex resumed>) = 1 [pid 957] creat("./bus", 000) = 6 [pid 957] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 956] <... futex resumed>) = 0 [pid 956] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 956] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 957] <... futex resumed>) = 1 [pid 957] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 957] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 956] <... futex resumed>) = 0 [pid 956] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 956] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 957] <... futex resumed>) = 1 [pid 957] open("./bus", O_RDONLY) = 7 [pid 957] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 956] <... futex resumed>) = 0 [pid 956] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 956] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 957] <... futex resumed>) = 1 [ 69.361057][ T957] loop0: detected capacity change from 0 to 512 [ 69.369397][ T957] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 69.382343][ T957] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 69.392389][ T957] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 957] sendfile(6, 7, NULL, 140737974943952 [pid 956] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 956] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 956] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 956] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 956] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 956] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[959]}, 88) = 959 [pid 956] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 956] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 956] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 959 attached [pid 959] set_robust_list(0x7f34779319a0, 24) = 0 [pid 959] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 959] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 959] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 956] <... futex resumed>) = 0 [pid 956] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 956] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 959] <... futex resumed>) = 1 [pid 959] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 959] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 956] <... futex resumed>) = 0 [pid 959] <... futex resumed>) = 1 [pid 959] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 956] exit_group(0) = ? [pid 959] <... futex resumed>) = ? [pid 957] <... sendfile resumed>) = ? [pid 957] +++ exited with 0 +++ [pid 959] +++ exited with 0 +++ [pid 956] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=956, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./151", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./151", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./151/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./151/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./151/binderfs") = 0 umount2("./151/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./151/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./151/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./151/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./151/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./151/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./151") = 0 mkdir("./152", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 960 ./strace-static-x86_64: Process 960 attached [pid 960] set_robust_list(0x5555556df6a0, 24) = 0 [pid 960] chdir("./152") = 0 [pid 960] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 960] setpgid(0, 0) = 0 [pid 960] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 960] write(3, "1000", 4) = 4 [pid 960] close(3) = 0 [pid 960] symlink("/dev/binderfs", "./binderfs") = 0 [pid 960] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 960] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 960] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 960] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 960] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 960] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 960] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[961]}, 88) = 961 [pid 960] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 960] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 960] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 961 attached [pid 961] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 961] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 961] memfd_create("syzkaller", 0) = 3 [pid 961] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 961] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 961] munmap(0x7f34778f2000, 262144) = 0 [pid 961] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 961] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 961] close(3) = 0 [pid 961] mkdir("./file0", 0777) = 0 [pid 961] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 961] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 961] chdir("./file0") = 0 [pid 961] ioctl(4, LOOP_CLR_FD) = 0 [pid 961] close(4) = 0 [pid 961] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 960] <... futex resumed>) = 0 [pid 960] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 960] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 961] <... futex resumed>) = 1 [pid 961] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 961] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 960] <... futex resumed>) = 0 [pid 960] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 960] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 961] <... futex resumed>) = 1 [pid 961] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 961] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 960] <... futex resumed>) = 0 [pid 960] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 960] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 961] <... futex resumed>) = 1 [pid 961] creat("./bus", 000) = 6 [pid 961] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 960] <... futex resumed>) = 0 [pid 960] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 960] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 961] <... futex resumed>) = 1 [pid 961] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 961] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 960] <... futex resumed>) = 0 [pid 960] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 960] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 961] <... futex resumed>) = 1 [pid 961] open("./bus", O_RDONLY) = 7 [pid 961] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 960] <... futex resumed>) = 0 [pid 961] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 960] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 960] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 961] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 69.681186][ T961] loop0: detected capacity change from 0 to 512 [ 69.690483][ T961] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 69.703370][ T961] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 69.713065][ T961] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 961] sendfile(6, 7, NULL, 140737974943952 [pid 960] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 960] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 960] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 960] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 960] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 960] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 960] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[963]}, 88) = 963 [pid 960] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 960] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 960] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 963 attached [pid 963] set_robust_list(0x7f34779319a0, 24) = 0 [pid 963] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 963] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 963] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 960] <... futex resumed>) = 0 [pid 960] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 960] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 963] <... futex resumed>) = 1 [pid 963] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 963] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 960] <... futex resumed>) = 0 [pid 963] <... futex resumed>) = 1 [pid 963] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 960] exit_group(0 [pid 963] <... futex resumed>) = ? [pid 960] <... exit_group resumed>) = ? [pid 963] +++ exited with 0 +++ [pid 961] <... sendfile resumed>) = ? [pid 961] +++ exited with 0 +++ [pid 960] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=960, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./152", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./152", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./152/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./152/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./152/binderfs") = 0 umount2("./152/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./152/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./152/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./152/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./152/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./152/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./152") = 0 mkdir("./153", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 965 ./strace-static-x86_64: Process 965 attached [pid 965] set_robust_list(0x5555556df6a0, 24) = 0 [pid 965] chdir("./153") = 0 [pid 965] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 965] setpgid(0, 0) = 0 [pid 965] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 965] write(3, "1000", 4) = 4 [pid 965] close(3) = 0 [pid 965] symlink("/dev/binderfs", "./binderfs") = 0 [pid 965] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 965] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 965] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 965] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 965] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 965] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 965] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[966]}, 88) = 966 [pid 965] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 965] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 965] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 966 attached [pid 966] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 966] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 966] memfd_create("syzkaller", 0) = 3 [pid 966] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 966] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 966] munmap(0x7f34778f2000, 262144) = 0 [pid 966] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 966] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 966] close(3) = 0 [pid 966] mkdir("./file0", 0777) = 0 [pid 966] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 966] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 966] chdir("./file0") = 0 [pid 966] ioctl(4, LOOP_CLR_FD) = 0 [pid 966] close(4) = 0 [pid 966] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 965] <... futex resumed>) = 0 [pid 965] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 965] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 966] <... futex resumed>) = 1 [pid 966] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 966] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 966] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 965] <... futex resumed>) = 0 [pid 965] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 965] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 966] <... futex resumed>) = 0 [pid 966] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 966] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 965] <... futex resumed>) = 0 [pid 965] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 965] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 966] <... futex resumed>) = 1 [pid 966] creat("./bus", 000) = 6 [pid 966] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 965] <... futex resumed>) = 0 [pid 965] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 965] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 966] <... futex resumed>) = 1 [pid 966] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 966] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 965] <... futex resumed>) = 0 [pid 965] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 966] <... futex resumed>) = 1 [pid 965] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 966] open("./bus", O_RDONLY) = 7 [pid 966] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 965] <... futex resumed>) = 0 [pid 965] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 966] sendfile(6, 7, NULL, 140737974943952 [pid 965] <... futex resumed>) = 0 [ 69.982611][ T966] loop0: detected capacity change from 0 to 512 [ 69.990895][ T966] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 70.003863][ T966] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 70.013829][ T966] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 965] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 965] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 965] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 965] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 965] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 965] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 965] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 965] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 965] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[968]}, 88) = 968 [pid 965] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 965] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 965] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 968 attached [pid 968] set_robust_list(0x7f34779319a0, 24) = 0 [pid 968] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 968] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 968] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 965] <... futex resumed>) = 0 [pid 965] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 965] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 968] <... futex resumed>) = 1 [pid 968] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 968] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 965] <... futex resumed>) = 0 [pid 968] <... futex resumed>) = 1 [pid 968] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 965] exit_group(0 [pid 968] <... futex resumed>) = ? [pid 965] <... exit_group resumed>) = ? [pid 968] +++ exited with 0 +++ [pid 966] <... sendfile resumed>) = ? [pid 966] +++ exited with 0 +++ [pid 965] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=965, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./153", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./153", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./153/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./153/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./153/binderfs") = 0 umount2("./153/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./153/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./153/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./153/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./153/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./153/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./153") = 0 mkdir("./154", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 969 ./strace-static-x86_64: Process 969 attached [pid 969] set_robust_list(0x5555556df6a0, 24) = 0 [pid 969] chdir("./154") = 0 [pid 969] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 969] setpgid(0, 0) = 0 [pid 969] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 969] write(3, "1000", 4) = 4 [pid 969] close(3) = 0 [pid 969] symlink("/dev/binderfs", "./binderfs") = 0 [pid 969] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 969] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 969] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 969] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 969] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 969] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 969] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[970]}, 88) = 970 [pid 969] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 969] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 969] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 970 attached [pid 970] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 970] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 970] memfd_create("syzkaller", 0) = 3 [pid 970] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 970] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 970] munmap(0x7f34778f2000, 262144) = 0 [pid 970] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 970] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 970] close(3) = 0 [pid 970] mkdir("./file0", 0777) = 0 [pid 970] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 970] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 970] chdir("./file0") = 0 [pid 970] ioctl(4, LOOP_CLR_FD) = 0 [pid 970] close(4) = 0 [pid 970] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 969] <... futex resumed>) = 0 [pid 969] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 969] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 970] <... futex resumed>) = 1 [pid 970] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 970] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 970] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 969] <... futex resumed>) = 0 [pid 969] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 969] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 970] <... futex resumed>) = 0 [pid 970] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 970] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 969] <... futex resumed>) = 0 [pid 969] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 969] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 970] <... futex resumed>) = 1 [pid 970] creat("./bus", 000) = 6 [pid 970] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 969] <... futex resumed>) = 0 [pid 969] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 969] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 970] <... futex resumed>) = 1 [pid 970] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 970] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 969] <... futex resumed>) = 0 [pid 969] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 969] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 970] <... futex resumed>) = 1 [pid 970] open("./bus", O_RDONLY) = 7 [pid 970] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 969] <... futex resumed>) = 0 [pid 969] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 969] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 970] <... futex resumed>) = 1 [ 70.269094][ T970] loop0: detected capacity change from 0 to 512 [ 70.277759][ T970] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 70.290719][ T970] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 70.300670][ T970] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 970] sendfile(6, 7, NULL, 140737974943952 [pid 969] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 969] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 969] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 969] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 969] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 969] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 969] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[972]}, 88) = 972 [pid 969] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 969] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 972 attached ) = 0 [pid 972] set_robust_list(0x7f34779319a0, 24) = 0 [pid 972] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 972] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 969] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 972] <... mmap resumed>) = 0x20000000 [pid 972] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 969] <... futex resumed>) = 0 [pid 969] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 969] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 972] <... futex resumed>) = 1 [pid 972] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 972] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 969] <... futex resumed>) = 0 [pid 972] <... futex resumed>) = 1 [pid 972] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 969] exit_group(0 [pid 972] <... futex resumed>) = ? [pid 969] <... exit_group resumed>) = ? [pid 972] +++ exited with 0 +++ [pid 970] <... sendfile resumed>) = ? [pid 970] +++ exited with 0 +++ [pid 969] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=969, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./154", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./154", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./154/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./154/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./154/binderfs") = 0 umount2("./154/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./154/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./154/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./154/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./154/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./154/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./154") = 0 mkdir("./155", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 973 ./strace-static-x86_64: Process 973 attached [pid 973] set_robust_list(0x5555556df6a0, 24) = 0 [pid 973] chdir("./155") = 0 [pid 973] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 973] setpgid(0, 0) = 0 [pid 973] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 973] write(3, "1000", 4) = 4 [pid 973] close(3) = 0 [pid 973] symlink("/dev/binderfs", "./binderfs") = 0 [pid 973] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 973] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 973] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 973] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 973] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 973] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 973] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 974 attached => {parent_tid=[974]}, 88) = 974 [pid 974] set_robust_list(0x7f347fd129a0, 24 [pid 973] rt_sigprocmask(SIG_SETMASK, [], [pid 974] <... set_robust_list resumed>) = 0 [pid 973] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 974] rt_sigprocmask(SIG_SETMASK, [], [pid 973] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 974] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 974] memfd_create("syzkaller", 0) = 3 [pid 974] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 973] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 974] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 974] munmap(0x7f34778f2000, 262144) = 0 [pid 974] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 974] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 974] close(3) = 0 [pid 974] mkdir("./file0", 0777) = 0 [pid 974] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 974] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 974] chdir("./file0") = 0 [pid 974] ioctl(4, LOOP_CLR_FD) = 0 [pid 974] close(4) = 0 [pid 974] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 973] <... futex resumed>) = 0 [pid 973] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 973] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 974] <... futex resumed>) = 1 [pid 974] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 974] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 974] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 973] <... futex resumed>) = 0 [pid 973] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 973] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 974] <... futex resumed>) = 0 [pid 974] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 974] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 973] <... futex resumed>) = 0 [pid 973] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 973] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 974] <... futex resumed>) = 1 [pid 974] creat("./bus", 000) = 6 [pid 974] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 973] <... futex resumed>) = 0 [pid 973] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 973] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 974] <... futex resumed>) = 1 [pid 974] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 974] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 973] <... futex resumed>) = 0 [pid 973] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 973] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 974] <... futex resumed>) = 1 [pid 974] open("./bus", O_RDONLY) = 7 [pid 974] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 973] <... futex resumed>) = 0 [pid 973] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 973] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 70.580338][ T974] loop0: detected capacity change from 0 to 512 [ 70.589207][ T974] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 70.602154][ T974] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 70.611939][ T974] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 974] sendfile(6, 7, NULL, 140737974943952 [pid 973] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 973] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 973] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 973] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 973] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 973] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 973] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 976 attached => {parent_tid=[976]}, 88) = 976 [pid 976] set_robust_list(0x7f34779319a0, 24) = 0 [pid 976] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 976] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 973] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 973] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 976] <... futex resumed>) = 0 [pid 973] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 976] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 976] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 973] <... futex resumed>) = 0 [pid 973] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 973] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 976] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 976] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 973] <... futex resumed>) = 0 [pid 976] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 973] exit_group(0 [pid 976] <... futex resumed>) = ? [pid 973] <... exit_group resumed>) = ? [pid 976] +++ exited with 0 +++ [pid 974] <... sendfile resumed>) = ? [pid 974] +++ exited with 0 +++ [pid 973] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=973, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- umount2("./155", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./155", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./155/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./155/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./155/binderfs") = 0 umount2("./155/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./155/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./155/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./155/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./155/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./155/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./155") = 0 mkdir("./156", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 978 ./strace-static-x86_64: Process 978 attached [pid 978] set_robust_list(0x5555556df6a0, 24) = 0 [pid 978] chdir("./156") = 0 [pid 978] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 978] setpgid(0, 0) = 0 [pid 978] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 978] write(3, "1000", 4) = 4 [pid 978] close(3) = 0 [pid 978] symlink("/dev/binderfs", "./binderfs") = 0 [pid 978] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 978] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 978] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 978] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 978] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 978] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 978] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 979 attached [pid 979] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 979] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 979] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 978] <... clone3 resumed> => {parent_tid=[979]}, 88) = 979 [pid 978] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 978] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 979] <... futex resumed>) = 0 [pid 979] memfd_create("syzkaller", 0 [pid 978] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 979] <... memfd_create resumed>) = 3 [pid 979] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 979] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 979] munmap(0x7f34778f2000, 262144) = 0 [pid 979] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 979] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 979] close(3) = 0 [pid 979] mkdir("./file0", 0777) = 0 [pid 979] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 979] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 979] chdir("./file0") = 0 [pid 979] ioctl(4, LOOP_CLR_FD) = 0 [pid 979] close(4) = 0 [pid 979] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 978] <... futex resumed>) = 0 [pid 978] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 978] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 979] <... futex resumed>) = 1 [pid 979] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 979] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 978] <... futex resumed>) = 0 [pid 978] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 978] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 979] <... futex resumed>) = 1 [pid 979] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 979] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 978] <... futex resumed>) = 0 [pid 978] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 978] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 979] <... futex resumed>) = 1 [pid 979] creat("./bus", 000) = 6 [pid 979] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 978] <... futex resumed>) = 0 [pid 978] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 978] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 979] <... futex resumed>) = 1 [pid 979] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 979] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 978] <... futex resumed>) = 0 [pid 978] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 978] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 979] open("./bus", O_RDONLY) = 7 [pid 979] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 978] <... futex resumed>) = 0 [pid 978] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 978] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 70.893864][ T979] loop0: detected capacity change from 0 to 512 [ 70.902549][ T979] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 70.915498][ T979] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 70.925161][ T979] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 979] sendfile(6, 7, NULL, 140737974943952 [pid 978] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 978] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 978] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 978] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 978] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 978] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 978] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 981 attached => {parent_tid=[981]}, 88) = 981 [pid 981] set_robust_list(0x7f34779319a0, 24 [pid 978] rt_sigprocmask(SIG_SETMASK, [], [pid 981] <... set_robust_list resumed>) = 0 [pid 978] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 981] rt_sigprocmask(SIG_SETMASK, [], [pid 978] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 981] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 978] <... futex resumed>) = 0 [pid 981] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 978] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 981] <... mmap resumed>) = 0x20000000 [pid 981] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 981] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 978] <... futex resumed>) = 0 [pid 981] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 978] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 978] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 981] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 981] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 978] <... futex resumed>) = 0 [pid 981] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 978] exit_group(0 [pid 981] <... futex resumed>) = ? [pid 978] <... exit_group resumed>) = ? [pid 981] +++ exited with 0 +++ [pid 979] <... sendfile resumed>) = ? [pid 979] +++ exited with 0 +++ [pid 978] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=978, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./156", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./156", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./156/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./156/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./156/binderfs") = 0 umount2("./156/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./156/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./156/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./156/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./156/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./156/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./156") = 0 mkdir("./157", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 982 ./strace-static-x86_64: Process 982 attached [pid 982] set_robust_list(0x5555556df6a0, 24) = 0 [pid 982] chdir("./157") = 0 [pid 982] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 982] setpgid(0, 0) = 0 [pid 982] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 982] write(3, "1000", 4) = 4 [pid 982] close(3) = 0 [pid 982] symlink("/dev/binderfs", "./binderfs") = 0 [pid 982] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 982] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 982] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 982] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 982] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 982] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 982] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[983]}, 88) = 983 [pid 982] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 982] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 983 attached [pid 983] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 983] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 983] memfd_create("syzkaller", 0) = 3 [pid 983] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 983] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 983] munmap(0x7f34778f2000, 262144) = 0 [pid 983] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 983] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 983] close(3) = 0 [pid 983] mkdir("./file0", 0777) = 0 [pid 983] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 983] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 983] chdir("./file0") = 0 [pid 983] ioctl(4, LOOP_CLR_FD) = 0 [pid 983] close(4) = 0 [pid 983] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 983] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 982] <... futex resumed>) = 0 [pid 982] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 983] <... futex resumed>) = 0 [pid 983] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 983] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 982] <... futex resumed>) = 0 [pid 982] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 983] <... futex resumed>) = 1 [pid 983] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 983] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 982] <... futex resumed>) = 0 [pid 982] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 983] <... futex resumed>) = 1 [pid 983] creat("./bus", 000) = 6 [pid 983] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 982] <... futex resumed>) = 0 [pid 982] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 983] <... futex resumed>) = 1 [pid 983] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 983] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 982] <... futex resumed>) = 0 [pid 983] open("./bus", O_RDONLY [pid 982] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 983] <... open resumed>) = 7 [pid 982] <... futex resumed>) = 0 [pid 983] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 983] <... futex resumed>) = 0 [pid 982] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 983] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 982] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 983] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 71.222009][ T983] loop0: detected capacity change from 0 to 512 [ 71.230395][ T983] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 71.243538][ T983] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 71.253263][ T983] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 983] sendfile(6, 7, NULL, 140737974943952 [pid 982] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 982] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 982] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 982] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 982] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 982] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 982] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[985]}, 88) = 985 [pid 982] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 982] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 982] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 985 attached [pid 985] set_robust_list(0x7f34779319a0, 24) = 0 [pid 985] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 985] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 985] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 982] <... futex resumed>) = 0 [pid 982] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 982] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 985] <... futex resumed>) = 1 [pid 985] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 985] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 982] <... futex resumed>) = 0 [pid 985] <... futex resumed>) = 1 [pid 985] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 982] exit_group(0 [pid 985] <... futex resumed>) = ? [pid 982] <... exit_group resumed>) = ? [pid 985] +++ exited with 0 +++ [pid 983] <... sendfile resumed>) = ? [pid 983] +++ exited with 0 +++ [pid 982] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=982, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./157", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./157", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./157/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./157/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./157/binderfs") = 0 umount2("./157/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./157/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./157/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./157/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./157/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./157/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./157") = 0 mkdir("./158", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 986 ./strace-static-x86_64: Process 986 attached [pid 986] set_robust_list(0x5555556df6a0, 24) = 0 [pid 986] chdir("./158") = 0 [pid 986] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 986] setpgid(0, 0) = 0 [pid 986] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 986] write(3, "1000", 4) = 4 [pid 986] close(3) = 0 [pid 986] symlink("/dev/binderfs", "./binderfs") = 0 [pid 986] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 986] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 986] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 986] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 986] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 986] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 986] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 987 attached => {parent_tid=[987]}, 88) = 987 [pid 987] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 987] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 987] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 986] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 986] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 987] <... futex resumed>) = 0 [pid 987] memfd_create("syzkaller", 0 [pid 986] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 987] <... memfd_create resumed>) = 3 [pid 987] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 987] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 987] munmap(0x7f34778f2000, 262144) = 0 [pid 987] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 987] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 987] close(3) = 0 [pid 987] mkdir("./file0", 0777) = 0 [pid 987] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 987] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 987] chdir("./file0") = 0 [pid 987] ioctl(4, LOOP_CLR_FD) = 0 [pid 987] close(4) = 0 [pid 987] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 986] <... futex resumed>) = 0 [pid 986] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 986] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 987] <... futex resumed>) = 1 [pid 987] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 987] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 986] <... futex resumed>) = 0 [pid 986] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 986] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 987] <... futex resumed>) = 1 [pid 987] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 987] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 986] <... futex resumed>) = 0 [pid 986] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 986] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 987] <... futex resumed>) = 1 [pid 987] creat("./bus", 000) = 6 [pid 987] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 986] <... futex resumed>) = 0 [pid 986] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 986] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 987] <... futex resumed>) = 1 [pid 987] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 987] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 986] <... futex resumed>) = 0 [pid 986] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 986] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 987] <... futex resumed>) = 1 [pid 987] open("./bus", O_RDONLY) = 7 [pid 987] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 986] <... futex resumed>) = 0 [pid 986] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 986] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 987] <... futex resumed>) = 1 [ 71.570456][ T987] loop0: detected capacity change from 0 to 512 [ 71.578756][ T987] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 71.591791][ T987] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 71.601780][ T987] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 987] sendfile(6, 7, NULL, 140737974943952 [pid 986] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 986] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 986] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 986] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 986] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 986] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 986] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 986] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 989 attached => {parent_tid=[989]}, 88) = 989 [pid 989] set_robust_list(0x7f34779319a0, 24) = 0 [pid 989] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 989] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 986] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 986] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 989] <... futex resumed>) = 0 [pid 986] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 989] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 989] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 986] <... futex resumed>) = 0 [pid 986] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 986] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 989] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 989] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 986] <... futex resumed>) = 0 [pid 989] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 986] exit_group(0) = ? [pid 989] <... futex resumed>) = ? [pid 989] +++ exited with 0 +++ [pid 987] <... sendfile resumed>) = ? [pid 987] +++ exited with 0 +++ [pid 986] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=986, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./158", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./158", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./158/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./158/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./158/binderfs") = 0 umount2("./158/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./158/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./158/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./158/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./158/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./158/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./158") = 0 mkdir("./159", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 991 ./strace-static-x86_64: Process 991 attached [pid 991] set_robust_list(0x5555556df6a0, 24) = 0 [pid 991] chdir("./159") = 0 [pid 991] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 991] setpgid(0, 0) = 0 [pid 991] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 991] write(3, "1000", 4) = 4 [pid 991] close(3) = 0 [pid 991] symlink("/dev/binderfs", "./binderfs") = 0 [pid 991] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 991] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 991] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 991] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 991] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 991] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 991] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 992 attached => {parent_tid=[992]}, 88) = 992 [pid 991] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 991] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 991] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 992] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 992] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 992] memfd_create("syzkaller", 0) = 3 [pid 992] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 992] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 992] munmap(0x7f34778f2000, 262144) = 0 [pid 992] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 992] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 992] close(3) = 0 [pid 992] mkdir("./file0", 0777) = 0 [pid 992] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 992] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 992] chdir("./file0") = 0 [pid 992] ioctl(4, LOOP_CLR_FD) = 0 [pid 992] close(4) = 0 [pid 992] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 991] <... futex resumed>) = 0 [pid 991] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 991] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 992] <... futex resumed>) = 1 [pid 992] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 992] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 991] <... futex resumed>) = 0 [pid 991] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 991] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 992] <... futex resumed>) = 1 [pid 992] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 992] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 991] <... futex resumed>) = 0 [pid 991] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 991] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 992] <... futex resumed>) = 1 [pid 992] creat("./bus", 000) = 6 [pid 992] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 991] <... futex resumed>) = 0 [pid 991] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 991] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 992] <... futex resumed>) = 1 [pid 992] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 992] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 991] <... futex resumed>) = 0 [pid 991] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 991] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 992] <... futex resumed>) = 1 [pid 992] open("./bus", O_RDONLY) = 7 [pid 992] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 991] <... futex resumed>) = 0 [pid 991] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 991] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 992] <... futex resumed>) = 1 [ 71.898984][ T992] loop0: detected capacity change from 0 to 512 [ 71.906890][ T992] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 71.919991][ T992] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 71.929784][ T992] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 992] sendfile(6, 7, NULL, 140737974943952 [pid 991] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 991] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 991] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 991] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 991] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 991] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 991] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 991] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 991] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 994 attached => {parent_tid=[994]}, 88) = 994 [pid 991] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 994] set_robust_list(0x7f34779319a0, 24 [pid 991] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 991] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 994] <... set_robust_list resumed>) = 0 [pid 994] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 994] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 994] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 991] <... futex resumed>) = 0 [pid 994] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 991] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 994] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 991] <... futex resumed>) = 0 [pid 994] sendmsg(-1, 0x20000000, 0 [pid 991] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 994] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 994] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 991] <... futex resumed>) = 0 [pid 994] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 991] exit_group(0) = ? [pid 994] <... futex resumed>) = ? [pid 992] <... sendfile resumed>) = ? [pid 992] +++ exited with 0 +++ [pid 994] +++ exited with 0 +++ [pid 991] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=991, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- umount2("./159", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./159", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./159/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./159/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./159/binderfs") = 0 umount2("./159/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./159/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./159/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./159/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./159/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./159/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./159") = 0 mkdir("./160", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 995 ./strace-static-x86_64: Process 995 attached [pid 995] set_robust_list(0x5555556df6a0, 24) = 0 [pid 995] chdir("./160") = 0 [pid 995] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 995] setpgid(0, 0) = 0 [pid 995] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 995] write(3, "1000", 4) = 4 [pid 995] close(3) = 0 [pid 995] symlink("/dev/binderfs", "./binderfs") = 0 [pid 995] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 995] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 995] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 995] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 995] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 995] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 995] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[996]}, 88) = 996 [pid 995] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 995] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 995] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 996 attached [pid 996] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 996] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 996] memfd_create("syzkaller", 0) = 3 [pid 996] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 996] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 996] munmap(0x7f34778f2000, 262144) = 0 [pid 996] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 996] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 996] close(3) = 0 [pid 996] mkdir("./file0", 0777) = 0 [pid 996] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 996] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 996] chdir("./file0") = 0 [pid 996] ioctl(4, LOOP_CLR_FD) = 0 [pid 996] close(4) = 0 [pid 996] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 995] <... futex resumed>) = 0 [pid 995] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 995] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 996] <... futex resumed>) = 1 [pid 996] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 996] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 995] <... futex resumed>) = 0 [pid 995] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 995] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 996] <... futex resumed>) = 1 [pid 996] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 996] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 995] <... futex resumed>) = 0 [pid 995] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 995] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 996] <... futex resumed>) = 1 [pid 996] creat("./bus", 000) = 6 [pid 996] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 995] <... futex resumed>) = 0 [pid 995] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 995] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 996] <... futex resumed>) = 1 [pid 996] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 996] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 995] <... futex resumed>) = 0 [pid 995] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 995] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 996] <... futex resumed>) = 1 [pid 996] open("./bus", O_RDONLY) = 7 [pid 996] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 995] <... futex resumed>) = 0 [pid 995] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 995] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 996] <... futex resumed>) = 1 [ 72.208733][ T996] loop0: detected capacity change from 0 to 512 [ 72.217279][ T996] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 72.230692][ T996] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 72.240612][ T996] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 996] sendfile(6, 7, NULL, 140737974943952 [pid 995] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 995] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 995] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 995] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 995] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 995] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 995] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 998 attached => {parent_tid=[998]}, 88) = 998 [pid 995] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 995] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 995] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 998] set_robust_list(0x7f34779319a0, 24) = 0 [pid 998] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 998] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 998] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 995] <... futex resumed>) = 0 [pid 995] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 995] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 998] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 998] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 995] <... futex resumed>) = 0 [pid 998] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 995] exit_group(0 [pid 998] <... futex resumed>) = ? [pid 995] <... exit_group resumed>) = ? [pid 996] <... sendfile resumed>) = ? [pid 996] +++ exited with 0 +++ [pid 998] +++ exited with 0 +++ [pid 995] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=995, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- umount2("./160", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./160", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./160/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./160/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./160/binderfs") = 0 umount2("./160/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./160/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./160/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./160/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./160/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./160/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./160") = 0 mkdir("./161", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 999 ./strace-static-x86_64: Process 999 attached [pid 999] set_robust_list(0x5555556df6a0, 24) = 0 [pid 999] chdir("./161") = 0 [pid 999] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 999] setpgid(0, 0) = 0 [pid 999] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 999] write(3, "1000", 4) = 4 [pid 999] close(3) = 0 [pid 999] symlink("/dev/binderfs", "./binderfs") = 0 [pid 999] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 999] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 999] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 999] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 999] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 999] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 999] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1000]}, 88) = 1000 [pid 999] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 999] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 999] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1000 attached [pid 1000] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1000] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1000] memfd_create("syzkaller", 0) = 3 [pid 1000] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1000] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1000] munmap(0x7f34778f2000, 262144) = 0 [pid 1000] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1000] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1000] close(3) = 0 [pid 1000] mkdir("./file0", 0777) = 0 [pid 1000] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1000] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1000] chdir("./file0") = 0 [pid 1000] ioctl(4, LOOP_CLR_FD) = 0 [pid 1000] close(4) = 0 [pid 1000] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1000] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 999] <... futex resumed>) = 0 [pid 999] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 999] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1000] <... futex resumed>) = 0 [pid 1000] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1000] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 999] <... futex resumed>) = 0 [pid 999] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 999] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1000] <... futex resumed>) = 1 [pid 1000] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1000] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 999] <... futex resumed>) = 0 [pid 999] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 999] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1000] <... futex resumed>) = 1 [pid 1000] creat("./bus", 000) = 6 [pid 1000] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 999] <... futex resumed>) = 0 [pid 999] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 999] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1000] <... futex resumed>) = 1 [pid 1000] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1000] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 999] <... futex resumed>) = 0 [pid 999] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 999] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1000] <... futex resumed>) = 1 [pid 1000] open("./bus", O_RDONLY) = 7 [pid 1000] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 999] <... futex resumed>) = 0 [pid 999] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 999] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1000] <... futex resumed>) = 1 [ 72.539420][ T1000] loop0: detected capacity change from 0 to 512 [ 72.548159][ T1000] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 72.561235][ T1000] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 72.571035][ T1000] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1000] sendfile(6, 7, NULL, 140737974943952 [pid 999] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 999] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 999] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 999] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 999] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 999] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 999] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 999] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[1002]}, 88) = 1002 [pid 999] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 999] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 999] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 1002 attached [pid 1002] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1002] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1002] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1002] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 999] <... futex resumed>) = 0 [pid 999] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 999] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1002] <... futex resumed>) = 1 [pid 1002] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1002] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 999] <... futex resumed>) = 0 [pid 1002] <... futex resumed>) = 1 [pid 1002] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 999] exit_group(0 [pid 1002] <... futex resumed>) = ? [pid 999] <... exit_group resumed>) = ? [pid 1002] +++ exited with 0 +++ [pid 1000] <... sendfile resumed>) = ? [pid 1000] +++ exited with 0 +++ [pid 999] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=999, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./161", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./161", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./161/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./161/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./161/binderfs") = 0 umount2("./161/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./161/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./161/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./161/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./161/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./161/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./161") = 0 mkdir("./162", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1003 ./strace-static-x86_64: Process 1003 attached [pid 1003] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1003] chdir("./162") = 0 [pid 1003] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1003] setpgid(0, 0) = 0 [pid 1003] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1003] write(3, "1000", 4) = 4 [pid 1003] close(3) = 0 [pid 1003] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1003] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1003] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1003] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1003] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1003] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1003] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 1004 attached => {parent_tid=[1004]}, 88) = 1004 [pid 1004] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1004] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1004] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1003] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1003] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1004] <... futex resumed>) = 0 [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 1004] memfd_create("syzkaller", 0) = 3 [pid 1004] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1004] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1004] munmap(0x7f34778f2000, 262144) = 0 [pid 1004] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1004] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1004] close(3) = 0 [pid 1004] mkdir("./file0", 0777) = 0 [pid 1004] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1004] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1004] chdir("./file0") = 0 [pid 1004] ioctl(4, LOOP_CLR_FD) = 0 [pid 1004] close(4) = 0 [pid 1004] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1003] <... futex resumed>) = 0 [pid 1003] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1004] <... futex resumed>) = 1 [pid 1004] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1004] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1003] <... futex resumed>) = 0 [pid 1003] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1004] <... futex resumed>) = 1 [pid 1004] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1004] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1003] <... futex resumed>) = 0 [pid 1003] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1004] <... futex resumed>) = 1 [pid 1004] creat("./bus", 000) = 6 [pid 1004] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1003] <... futex resumed>) = 0 [pid 1004] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 1003] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1004] <... writev resumed>) = 1 [pid 1004] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1004] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1003] <... futex resumed>) = 0 [pid 1003] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1004] <... futex resumed>) = 0 [pid 1004] open("./bus", O_RDONLY) = 7 [pid 1004] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1003] <... futex resumed>) = 0 [pid 1003] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1004] <... futex resumed>) = 1 [ 72.857510][ T1004] loop0: detected capacity change from 0 to 512 [ 72.865771][ T1004] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 72.878947][ T1004] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 72.888756][ T1004] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1004] sendfile(6, 7, NULL, 140737974943952 [pid 1003] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1003] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1003] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1003] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1003] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1003] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1003] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[1007]}, 88) = 1007 [pid 1003] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1003] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1003] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 1007 attached [pid 1007] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1007] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1007] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1007] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1003] <... futex resumed>) = 0 [pid 1003] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1003] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1007] <... futex resumed>) = 1 [pid 1007] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1007] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1003] <... futex resumed>) = 0 [pid 1007] <... futex resumed>) = 1 [pid 1007] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1003] exit_group(0 [pid 1007] <... futex resumed>) = ? [pid 1003] <... exit_group resumed>) = ? [pid 1007] +++ exited with 0 +++ [pid 1004] <... sendfile resumed>) = ? [pid 1004] +++ exited with 0 +++ [pid 1003] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1003, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./162", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./162", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./162/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./162/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./162/binderfs") = 0 umount2("./162/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./162/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./162/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./162/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./162/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./162/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./162") = 0 mkdir("./163", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1008 ./strace-static-x86_64: Process 1008 attached [pid 1008] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1008] chdir("./163") = 0 [pid 1008] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1008] setpgid(0, 0) = 0 [pid 1008] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1008] write(3, "1000", 4) = 4 [pid 1008] close(3) = 0 [pid 1008] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1008] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1008] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1008] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1008] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1008] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1008] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1008] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1009]}, 88) = 1009 [pid 1008] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1008] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1008] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1009 attached [pid 1009] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1009] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1009] memfd_create("syzkaller", 0) = 3 [pid 1009] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1009] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1009] munmap(0x7f34778f2000, 262144) = 0 [pid 1009] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1009] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1009] close(3) = 0 [pid 1009] mkdir("./file0", 0777) = 0 [pid 1009] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1009] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1009] chdir("./file0") = 0 [pid 1009] ioctl(4, LOOP_CLR_FD) = 0 [pid 1009] close(4) = 0 [pid 1009] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1008] <... futex resumed>) = 0 [pid 1008] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1008] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1009] <... futex resumed>) = 1 [pid 1009] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1009] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1008] <... futex resumed>) = 0 [pid 1008] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1008] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1009] <... futex resumed>) = 1 [pid 1009] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1009] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1008] <... futex resumed>) = 0 [pid 1008] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1008] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1009] <... futex resumed>) = 1 [pid 1009] creat("./bus", 000) = 6 [pid 1009] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1008] <... futex resumed>) = 0 [pid 1008] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1008] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1009] <... futex resumed>) = 1 [pid 1009] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1009] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1008] <... futex resumed>) = 0 [pid 1008] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1008] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1009] <... futex resumed>) = 1 [pid 1009] open("./bus", O_RDONLY) = 7 [pid 1009] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1008] <... futex resumed>) = 0 [pid 1009] <... futex resumed>) = 1 [pid 1009] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1008] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1008] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1009] <... futex resumed>) = 0 [ 73.179771][ T1009] loop0: detected capacity change from 0 to 512 [ 73.188272][ T1009] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 73.201329][ T1009] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 73.210941][ T1009] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1009] sendfile(6, 7, NULL, 140737974943952 [pid 1008] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1008] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1008] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1008] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1008] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1008] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 1011 attached => {parent_tid=[1011]}, 88) = 1011 [pid 1008] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1008] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1008] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1011] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1011] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1011] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1011] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1008] <... futex resumed>) = 0 [pid 1008] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 1011] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1011] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1011] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1008] <... futex resumed>) = 1 [pid 1008] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1011] <... futex resumed>) = 0 [pid 1008] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 1011] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1008] exit_group(0 [pid 1011] <... futex resumed>) = ? [pid 1008] <... exit_group resumed>) = ? [pid 1011] +++ exited with 0 +++ [pid 1009] <... sendfile resumed>) = ? [pid 1009] +++ exited with 0 +++ [pid 1008] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1008, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./163", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./163", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./163/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./163/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./163/binderfs") = 0 umount2("./163/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./163/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./163/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./163/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./163/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./163/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./163") = 0 mkdir("./164", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1012 ./strace-static-x86_64: Process 1012 attached [pid 1012] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1012] chdir("./164") = 0 [pid 1012] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1012] setpgid(0, 0) = 0 [pid 1012] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1012] write(3, "1000", 4) = 4 [pid 1012] close(3) = 0 [pid 1012] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1012] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1012] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1012] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1012] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1012] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1012] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1012] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1013]}, 88) = 1013 [pid 1012] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1012] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1012] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1013 attached [pid 1013] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1013] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1013] memfd_create("syzkaller", 0) = 3 [pid 1013] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1013] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1013] munmap(0x7f34778f2000, 262144) = 0 [pid 1013] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1013] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1013] close(3) = 0 [pid 1013] mkdir("./file0", 0777) = 0 [pid 1013] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1013] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1013] chdir("./file0") = 0 [pid 1013] ioctl(4, LOOP_CLR_FD) = 0 [pid 1013] close(4) = 0 [pid 1013] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1012] <... futex resumed>) = 0 [pid 1012] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1012] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1013] <... futex resumed>) = 1 [pid 1013] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1013] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1012] <... futex resumed>) = 0 [pid 1012] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1012] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1013] <... futex resumed>) = 1 [pid 1013] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1013] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1012] <... futex resumed>) = 0 [pid 1012] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1012] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1013] <... futex resumed>) = 1 [pid 1013] creat("./bus", 000) = 6 [pid 1013] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1012] <... futex resumed>) = 0 [pid 1012] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1012] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1013] <... futex resumed>) = 1 [pid 1013] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1013] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1012] <... futex resumed>) = 0 [pid 1012] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1012] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1013] <... futex resumed>) = 1 [pid 1013] open("./bus", O_RDONLY) = 7 [pid 1013] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1012] <... futex resumed>) = 0 [pid 1012] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1012] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1013] <... futex resumed>) = 1 [ 73.478381][ T1013] loop0: detected capacity change from 0 to 512 [ 73.486535][ T1013] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 73.499764][ T1013] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 73.509436][ T1013] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1013] sendfile(6, 7, NULL, 140737974943952 [pid 1012] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1012] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1012] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1012] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1012] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1012] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[1015]}, 88) = 1015 ./strace-static-x86_64: Process 1015 attached [pid 1015] set_robust_list(0x7f34779319a0, 24 [pid 1012] rt_sigprocmask(SIG_SETMASK, [], [pid 1015] <... set_robust_list resumed>) = 0 [pid 1012] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 1012] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 1015] rt_sigprocmask(SIG_SETMASK, [], [pid 1012] <... futex resumed>) = 0 [pid 1012] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1015] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 1015] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1015] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1012] <... futex resumed>) = 0 [pid 1012] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1012] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1015] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1015] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1012] <... futex resumed>) = 0 [pid 1015] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1012] exit_group(0) = ? [pid 1015] <... futex resumed>) = ? [pid 1013] <... sendfile resumed>) = 231 [pid 1015] +++ exited with 0 +++ [pid 1013] +++ exited with 0 +++ [pid 1012] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1012, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./164", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./164", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./164/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./164/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./164/binderfs") = 0 umount2("./164/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./164/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./164/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./164/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./164/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./164/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./164") = 0 mkdir("./165", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1016 ./strace-static-x86_64: Process 1016 attached [pid 1016] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1016] chdir("./165") = 0 [pid 1016] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1016] setpgid(0, 0) = 0 [pid 1016] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1016] write(3, "1000", 4) = 4 [pid 1016] close(3) = 0 [pid 1016] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1016] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1016] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1016] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1016] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1016] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1016] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1016] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1017]}, 88) = 1017 [pid 1016] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1016] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1016] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1017 attached [pid 1017] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1017] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1017] memfd_create("syzkaller", 0) = 3 [pid 1017] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1017] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1017] munmap(0x7f34778f2000, 262144) = 0 [pid 1017] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1017] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1017] close(3) = 0 [pid 1017] mkdir("./file0", 0777) = 0 [pid 1017] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1017] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1017] chdir("./file0") = 0 [pid 1017] ioctl(4, LOOP_CLR_FD) = 0 [pid 1017] close(4) = 0 [pid 1017] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1016] <... futex resumed>) = 0 [pid 1016] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1016] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1017] <... futex resumed>) = 1 [pid 1017] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1017] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1016] <... futex resumed>) = 0 [pid 1016] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1016] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1017] <... futex resumed>) = 1 [pid 1017] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1017] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1016] <... futex resumed>) = 0 [pid 1016] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1016] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1017] <... futex resumed>) = 1 [pid 1017] creat("./bus", 000) = 6 [pid 1017] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1016] <... futex resumed>) = 0 [pid 1016] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1016] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1017] <... futex resumed>) = 1 [pid 1017] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1017] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1016] <... futex resumed>) = 0 [pid 1016] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1016] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1017] open("./bus", O_RDONLY) = 7 [pid 1017] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1016] <... futex resumed>) = 0 [pid 1017] sendfile(6, 7, NULL, 140737974943952 [pid 1016] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 73.784084][ T1017] loop0: detected capacity change from 0 to 512 [ 73.792646][ T1017] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 73.805829][ T1017] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 73.815693][ T1017] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1016] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 1016] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1016] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1016] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1016] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1016] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1016] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1016] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 1020 attached => {parent_tid=[1020]}, 88) = 1020 [pid 1016] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1016] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1016] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1020] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1020] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1020] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1020] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1016] <... futex resumed>) = 0 [pid 1016] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1016] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1020] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1020] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1016] <... futex resumed>) = 0 [pid 1020] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1016] exit_group(0 [pid 1020] <... futex resumed>) = ? [pid 1016] <... exit_group resumed>) = ? [pid 1020] +++ exited with 0 +++ [pid 1017] <... sendfile resumed>) = ? [pid 1017] +++ exited with 0 +++ [pid 1016] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1016, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./165", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./165", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./165/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./165/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./165/binderfs") = 0 umount2("./165/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./165/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./165/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./165/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./165/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./165/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./165") = 0 mkdir("./166", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1021 ./strace-static-x86_64: Process 1021 attached [pid 1021] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1021] chdir("./166") = 0 [pid 1021] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1021] setpgid(0, 0) = 0 [pid 1021] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1021] write(3, "1000", 4) = 4 [pid 1021] close(3) = 0 [pid 1021] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1021] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1021] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1021] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1021] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1021] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1021] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1021] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1022]}, 88) = 1022 [pid 1021] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1021] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1021] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1022 attached [pid 1022] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1022] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1022] memfd_create("syzkaller", 0) = 3 [pid 1022] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1022] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1022] munmap(0x7f34778f2000, 262144) = 0 [pid 1022] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1022] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1022] close(3) = 0 [pid 1022] mkdir("./file0", 0777) = 0 [pid 1022] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1022] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1022] chdir("./file0") = 0 [pid 1022] ioctl(4, LOOP_CLR_FD) = 0 [pid 1022] close(4) = 0 [pid 1022] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1022] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1021] <... futex resumed>) = 0 [pid 1021] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1021] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1022] <... futex resumed>) = 0 [pid 1022] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1022] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1021] <... futex resumed>) = 0 [pid 1021] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1021] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1022] <... futex resumed>) = 1 [pid 1022] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1022] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1021] <... futex resumed>) = 0 [pid 1021] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1021] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1022] <... futex resumed>) = 1 [pid 1022] creat("./bus", 000) = 6 [pid 1022] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1021] <... futex resumed>) = 0 [pid 1022] writev(6, [{iov_base="\x06", iov_len=1}], 1 [pid 1021] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1021] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1022] <... writev resumed>) = 1 [pid 1022] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1021] <... futex resumed>) = 0 [pid 1021] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1021] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1022] open("./bus", O_RDONLY) = 7 [pid 1022] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1021] <... futex resumed>) = 0 [pid 1021] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1021] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 74.144388][ T1022] loop0: detected capacity change from 0 to 512 [ 74.152548][ T1022] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 74.165613][ T1022] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 74.175444][ T1022] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1022] sendfile(6, 7, NULL, 140737974943952 [pid 1021] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1021] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1021] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1021] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1021] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1021] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1021] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1021] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[1024]}, 88) = 1024 [pid 1021] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1021] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1021] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 1024 attached [pid 1024] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1024] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1024] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1024] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1021] <... futex resumed>) = 0 [pid 1021] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1021] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1024] <... futex resumed>) = 1 [pid 1024] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1024] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1021] <... futex resumed>) = 0 [pid 1024] <... futex resumed>) = 1 [pid 1024] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1021] exit_group(0 [pid 1024] <... futex resumed>) = ? [pid 1021] <... exit_group resumed>) = ? [pid 1024] +++ exited with 0 +++ [pid 1022] <... sendfile resumed>) = ? [pid 1022] +++ exited with 0 +++ [pid 1021] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1021, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./166", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./166", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./166/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./166/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./166/binderfs") = 0 umount2("./166/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./166/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./166/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./166/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./166/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./166/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./166") = 0 mkdir("./167", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1025 ./strace-static-x86_64: Process 1025 attached [pid 1025] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1025] chdir("./167") = 0 [pid 1025] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1025] setpgid(0, 0) = 0 [pid 1025] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1025] write(3, "1000", 4) = 4 [pid 1025] close(3) = 0 [pid 1025] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1025] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1025] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1025] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1025] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1025] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1025] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1025] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1026]}, 88) = 1026 [pid 1025] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1025] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1025] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1026 attached [pid 1026] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1026] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1026] memfd_create("syzkaller", 0) = 3 [pid 1026] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1026] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1026] munmap(0x7f34778f2000, 262144) = 0 [pid 1026] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1026] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1026] close(3) = 0 [pid 1026] mkdir("./file0", 0777) = 0 [pid 1026] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1026] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1026] chdir("./file0") = 0 [pid 1026] ioctl(4, LOOP_CLR_FD) = 0 [pid 1026] close(4) = 0 [pid 1026] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1025] <... futex resumed>) = 0 [pid 1025] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1025] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1026] <... futex resumed>) = 1 [pid 1026] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1026] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1025] <... futex resumed>) = 0 [pid 1026] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 1025] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 1026] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 1025] <... futex resumed>) = 0 [pid 1025] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1026] <... open resumed>) = 5 [pid 1026] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1026] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1025] <... futex resumed>) = 0 [pid 1025] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1025] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1026] <... futex resumed>) = 0 [pid 1026] creat("./bus", 000) = 6 [pid 1026] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1025] <... futex resumed>) = 0 [pid 1025] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1025] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1026] <... futex resumed>) = 1 [pid 1026] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1026] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1025] <... futex resumed>) = 0 [pid 1025] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 1026] <... futex resumed>) = 1 [pid 1025] <... futex resumed>) = 0 [pid 1026] open("./bus", O_RDONLY [pid 1025] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1026] <... open resumed>) = 7 [pid 1026] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1025] <... futex resumed>) = 0 [pid 1025] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 1026] <... futex resumed>) = 1 [pid 1025] <... futex resumed>) = 0 [pid 1025] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 74.491826][ T1026] loop0: detected capacity change from 0 to 512 [ 74.500140][ T1026] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 74.513226][ T1026] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 74.523117][ T1026] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1026] sendfile(6, 7, NULL, 140737974943952 [pid 1025] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1025] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1025] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1025] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1025] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1025] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[1028]}, 88) = 1028 [pid 1025] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1025] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1025] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 1028 attached [pid 1028] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1028] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1028] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1028] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1025] <... futex resumed>) = 0 [pid 1025] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1025] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1028] <... futex resumed>) = 1 [pid 1028] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1028] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1025] <... futex resumed>) = 0 [pid 1028] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1025] exit_group(0 [pid 1028] <... futex resumed>) = ? [pid 1026] <... sendfile resumed>) = ? [pid 1025] <... exit_group resumed>) = ? [pid 1028] +++ exited with 0 +++ [pid 1026] +++ exited with 0 +++ [pid 1025] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1025, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./167", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./167", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./167/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./167/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./167/binderfs") = 0 umount2("./167/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./167/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./167/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./167/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./167/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./167/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./167") = 0 mkdir("./168", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1029 ./strace-static-x86_64: Process 1029 attached [pid 1029] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1029] chdir("./168") = 0 [pid 1029] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1029] setpgid(0, 0) = 0 [pid 1029] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1029] write(3, "1000", 4) = 4 [pid 1029] close(3) = 0 [pid 1029] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1029] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1029] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1029] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1029] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1029] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1029] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1029] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1030]}, 88) = 1030 [pid 1029] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1029] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1029] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1030 attached [pid 1030] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1030] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1030] memfd_create("syzkaller", 0) = 3 [pid 1030] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1030] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1030] munmap(0x7f34778f2000, 262144) = 0 [pid 1030] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1030] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1030] close(3) = 0 [pid 1030] mkdir("./file0", 0777) = 0 [pid 1030] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1030] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1030] chdir("./file0") = 0 [pid 1030] ioctl(4, LOOP_CLR_FD) = 0 [pid 1030] close(4) = 0 [pid 1030] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1029] <... futex resumed>) = 0 [pid 1029] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1029] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1030] <... futex resumed>) = 1 [pid 1030] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1030] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1029] <... futex resumed>) = 0 [pid 1029] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1029] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1030] <... futex resumed>) = 1 [pid 1030] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1030] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1029] <... futex resumed>) = 0 [pid 1029] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1029] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1030] <... futex resumed>) = 1 [pid 1030] creat("./bus", 000) = 6 [pid 1030] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1029] <... futex resumed>) = 0 [pid 1029] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1029] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1030] <... futex resumed>) = 1 [pid 1030] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1030] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1029] <... futex resumed>) = 0 [pid 1029] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1029] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1030] <... futex resumed>) = 1 [pid 1030] open("./bus", O_RDONLY) = 7 [pid 1030] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1029] <... futex resumed>) = 0 [pid 1029] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1029] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1030] <... futex resumed>) = 1 [ 74.773932][ T1030] loop0: detected capacity change from 0 to 512 [ 74.782071][ T1030] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 74.795114][ T1030] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 74.805015][ T1030] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1030] sendfile(6, 7, NULL, 140737974943952 [pid 1029] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1029] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1029] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1029] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1029] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1029] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 1032 attached [pid 1032] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1032] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1032] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1029] <... clone3 resumed> => {parent_tid=[1032]}, 88) = 1032 [pid 1029] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1029] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1032] <... futex resumed>) = 0 [pid 1029] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1032] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1032] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1029] <... futex resumed>) = 0 [pid 1029] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 1032] sendmsg(-1, 0x20000000, 0 [pid 1029] <... futex resumed>) = 0 [pid 1029] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1032] <... sendmsg resumed>) = -1 EBADF (Bad file descriptor) [pid 1032] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1029] <... futex resumed>) = 0 [pid 1032] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1029] exit_group(0) = ? [pid 1032] <... futex resumed>) = ? [pid 1030] <... sendfile resumed>) = ? [pid 1032] +++ exited with 0 +++ [pid 1030] +++ exited with 0 +++ [pid 1029] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1029, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./168", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./168", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./168/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./168/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./168/binderfs") = 0 umount2("./168/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./168/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./168/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./168/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./168/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./168/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./168") = 0 mkdir("./169", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1034 ./strace-static-x86_64: Process 1034 attached [pid 1034] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1034] chdir("./169") = 0 [pid 1034] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1034] setpgid(0, 0) = 0 [pid 1034] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1034] write(3, "1000", 4) = 4 [pid 1034] close(3) = 0 [pid 1034] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1034] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1034] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1034] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1034] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1034] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1034] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1034] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1035]}, 88) = 1035 [pid 1034] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1034] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1034] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1035 attached [pid 1035] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1035] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1035] memfd_create("syzkaller", 0) = 3 [pid 1035] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1035] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1035] munmap(0x7f34778f2000, 262144) = 0 [pid 1035] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1035] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1035] close(3) = 0 [pid 1035] mkdir("./file0", 0777) = 0 [pid 1035] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1035] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1035] chdir("./file0") = 0 [pid 1035] ioctl(4, LOOP_CLR_FD) = 0 [pid 1035] close(4) = 0 [pid 1035] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1034] <... futex resumed>) = 0 [pid 1034] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1034] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1035] <... futex resumed>) = 1 [pid 1035] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1035] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1034] <... futex resumed>) = 0 [pid 1034] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1034] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1035] <... futex resumed>) = 1 [pid 1035] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1035] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1034] <... futex resumed>) = 0 [pid 1034] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1034] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1035] <... futex resumed>) = 1 [pid 1035] creat("./bus", 000) = 6 [pid 1035] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1034] <... futex resumed>) = 0 [pid 1034] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1034] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1035] <... futex resumed>) = 1 [pid 1035] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1035] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1034] <... futex resumed>) = 0 [pid 1034] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1034] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1035] <... futex resumed>) = 1 [pid 1035] open("./bus", O_RDONLY) = 7 [pid 1035] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1034] <... futex resumed>) = 0 [pid 1034] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1034] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1035] <... futex resumed>) = 1 [ 75.082490][ T1035] loop0: detected capacity change from 0 to 512 [ 75.090521][ T1035] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 75.103467][ T1035] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 75.113146][ T1035] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1035] sendfile(6, 7, NULL, 140737974943952 [pid 1034] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1034] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1034] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1034] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1034] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1034] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[1037]}, 88) = 1037 [pid 1034] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 1037 attached [pid 1037] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1037] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1037] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1034] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 1034] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1037] <... futex resumed>) = 0 [pid 1037] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 1034] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1037] <... mmap resumed>) = 0x20000000 [pid 1037] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1034] <... futex resumed>) = 0 [pid 1034] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 1037] <... futex resumed>) = 1 [pid 1034] <... futex resumed>) = 0 [pid 1034] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1037] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1037] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1034] <... futex resumed>) = 0 [pid 1037] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1034] exit_group(0) = ? [pid 1037] <... futex resumed>) = ? [pid 1037] +++ exited with 0 +++ [pid 1035] <... sendfile resumed>) = ? [pid 1035] +++ exited with 0 +++ [pid 1034] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1034, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./169", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./169", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./169/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./169/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./169/binderfs") = 0 umount2("./169/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./169/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./169/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./169/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./169/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./169/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./169") = 0 mkdir("./170", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1038 ./strace-static-x86_64: Process 1038 attached [pid 1038] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1038] chdir("./170") = 0 [pid 1038] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1038] setpgid(0, 0) = 0 [pid 1038] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1038] write(3, "1000", 4) = 4 [pid 1038] close(3) = 0 [pid 1038] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1038] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1038] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1038] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1038] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1038] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1038] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1038] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1039]}, 88) = 1039 [pid 1038] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1038] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1038] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1039 attached [pid 1039] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1039] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1039] memfd_create("syzkaller", 0) = 3 [pid 1039] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1039] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1039] munmap(0x7f34778f2000, 262144) = 0 [pid 1039] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1039] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1039] close(3) = 0 [pid 1039] mkdir("./file0", 0777) = 0 [pid 1039] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1039] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1039] chdir("./file0") = 0 [pid 1039] ioctl(4, LOOP_CLR_FD) = 0 [pid 1039] close(4) = 0 [pid 1039] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1038] <... futex resumed>) = 0 [pid 1038] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1038] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1039] <... futex resumed>) = 1 [pid 1039] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1039] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1038] <... futex resumed>) = 0 [pid 1039] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1038] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 1039] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 1038] <... futex resumed>) = 0 [pid 1039] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC [pid 1038] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1039] <... open resumed>) = 5 [pid 1039] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1039] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1038] <... futex resumed>) = 0 [pid 1038] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1038] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1039] <... futex resumed>) = 0 [pid 1039] creat("./bus", 000) = 6 [pid 1039] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1038] <... futex resumed>) = 0 [pid 1038] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1038] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1039] <... futex resumed>) = 1 [pid 1039] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1039] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1038] <... futex resumed>) = 0 [pid 1038] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1038] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1039] open("./bus", O_RDONLY) = 7 [pid 1039] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1038] <... futex resumed>) = 0 [pid 1038] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1038] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 75.371282][ T1039] loop0: detected capacity change from 0 to 512 [ 75.379915][ T1039] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 75.392850][ T1039] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 75.402664][ T1039] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1039] sendfile(6, 7, NULL, 140737974943952 [pid 1038] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1038] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1038] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1038] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1038] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1038] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1038] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[1041]}, 88) = 1041 [pid 1038] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1038] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1038] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 1041 attached [pid 1041] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1041] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1041] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1041] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1038] <... futex resumed>) = 0 [pid 1038] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1038] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1041] <... futex resumed>) = 1 [pid 1041] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1041] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1038] <... futex resumed>) = 0 [pid 1041] <... futex resumed>) = 1 [pid 1041] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1038] exit_group(0 [pid 1041] <... futex resumed>) = ? [pid 1038] <... exit_group resumed>) = ? [pid 1041] +++ exited with 0 +++ [pid 1039] <... sendfile resumed>) = ? [pid 1039] +++ exited with 0 +++ [pid 1038] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1038, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./170", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./170", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./170/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./170/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./170/binderfs") = 0 umount2("./170/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./170/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./170/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./170/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./170/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./170/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./170") = 0 mkdir("./171", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1042 ./strace-static-x86_64: Process 1042 attached [pid 1042] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1042] chdir("./171") = 0 [pid 1042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1042] setpgid(0, 0) = 0 [pid 1042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1042] write(3, "1000", 4) = 4 [pid 1042] close(3) = 0 [pid 1042] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1042] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1042] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1042] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1042] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1042] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1042] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1042] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1043]}, 88) = 1043 [pid 1042] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1042] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 1043 attached ) = 0 [pid 1043] set_robust_list(0x7f347fd129a0, 24 [pid 1042] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 1043] <... set_robust_list resumed>) = 0 [pid 1043] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1043] memfd_create("syzkaller", 0) = 3 [pid 1043] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1043] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1043] munmap(0x7f34778f2000, 262144) = 0 [pid 1043] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1043] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1043] close(3) = 0 [pid 1043] mkdir("./file0", 0777) = 0 [pid 1043] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1043] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1043] chdir("./file0") = 0 [pid 1043] ioctl(4, LOOP_CLR_FD) = 0 [pid 1043] close(4) = 0 [pid 1043] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1043] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1042] <... futex resumed>) = 0 [pid 1042] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1042] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1043] <... futex resumed>) = 0 [pid 1043] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1043] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1042] <... futex resumed>) = 0 [pid 1042] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1042] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1043] <... futex resumed>) = 1 [pid 1043] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1043] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1042] <... futex resumed>) = 0 [pid 1042] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1042] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1043] <... futex resumed>) = 1 [pid 1043] creat("./bus", 000) = 6 [pid 1043] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1042] <... futex resumed>) = 0 [pid 1042] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1042] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1043] <... futex resumed>) = 1 [pid 1043] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1043] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1042] <... futex resumed>) = 0 [pid 1042] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1042] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1043] <... futex resumed>) = 1 [pid 1043] open("./bus", O_RDONLY) = 7 [pid 1043] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1042] <... futex resumed>) = 0 [pid 1042] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1042] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1043] <... futex resumed>) = 1 [ 75.697793][ T1043] loop0: detected capacity change from 0 to 512 [ 75.706127][ T1043] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 75.719205][ T1043] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 75.729028][ T1043] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1043] sendfile(6, 7, NULL, 140737974943952 [pid 1042] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1042] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1042] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1042] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1042] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1042] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1042] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[1045]}, 88) = 1045 [pid 1042] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1042] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1042] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 1045 attached [pid 1045] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1045] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1045] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1045] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1042] <... futex resumed>) = 0 [pid 1042] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1042] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1045] <... futex resumed>) = 1 [pid 1045] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1045] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1042] <... futex resumed>) = 0 [pid 1045] <... futex resumed>) = 1 [pid 1045] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1042] exit_group(0) = ? [pid 1045] <... futex resumed>) = ? [pid 1045] +++ exited with 0 +++ [pid 1043] <... sendfile resumed>) = ? [pid 1043] +++ exited with 0 +++ [pid 1042] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1042, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./171", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./171", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./171/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./171/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./171/binderfs") = 0 umount2("./171/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./171/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./171/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./171/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./171/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./171/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./171") = 0 mkdir("./172", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1047 ./strace-static-x86_64: Process 1047 attached [pid 1047] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1047] chdir("./172") = 0 [pid 1047] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1047] setpgid(0, 0) = 0 [pid 1047] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1047] write(3, "1000", 4) = 4 [pid 1047] close(3) = 0 [pid 1047] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1047] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1047] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1047] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1047] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1047] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1047] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1047] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1048]}, 88) = 1048 [pid 1047] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1047] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1047] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1048 attached [pid 1048] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1048] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1048] memfd_create("syzkaller", 0) = 3 [pid 1048] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1048] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1048] munmap(0x7f34778f2000, 262144) = 0 [pid 1048] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1048] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1048] close(3) = 0 [pid 1048] mkdir("./file0", 0777) = 0 [pid 1048] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1048] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1048] chdir("./file0") = 0 [pid 1048] ioctl(4, LOOP_CLR_FD) = 0 [pid 1048] close(4) = 0 [pid 1048] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1047] <... futex resumed>) = 0 [pid 1047] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1047] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1048] <... futex resumed>) = 1 [pid 1048] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1048] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1047] <... futex resumed>) = 0 [pid 1047] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1047] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1048] <... futex resumed>) = 1 [pid 1048] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1048] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1047] <... futex resumed>) = 0 [pid 1047] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1047] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1048] <... futex resumed>) = 1 [pid 1048] creat("./bus", 000) = 6 [pid 1048] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1047] <... futex resumed>) = 0 [pid 1047] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1047] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1048] <... futex resumed>) = 1 [pid 1048] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1048] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1047] <... futex resumed>) = 0 [pid 1047] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1047] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1048] <... futex resumed>) = 1 [pid 1048] open("./bus", O_RDONLY) = 7 [pid 1048] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1047] <... futex resumed>) = 0 [pid 1047] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1047] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1048] <... futex resumed>) = 1 [ 76.022709][ T1048] loop0: detected capacity change from 0 to 512 [ 76.030876][ T1048] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 76.043901][ T1048] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 76.053690][ T1048] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1048] sendfile(6, 7, NULL, 140737974943952 [pid 1047] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1047] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1047] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1047] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1047] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1047] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 1050 attached => {parent_tid=[1050]}, 88) = 1050 [pid 1050] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1050] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1050] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1047] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1047] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1050] <... futex resumed>) = 0 [pid 1050] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 1047] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1050] <... mmap resumed>) = 0x20000000 [pid 1050] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1050] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1047] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 1047] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1050] <... futex resumed>) = 0 [pid 1047] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1050] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1050] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1047] <... futex resumed>) = 0 [pid 1050] <... futex resumed>) = 1 [pid 1050] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1047] exit_group(0 [pid 1050] <... futex resumed>) = ? [pid 1047] <... exit_group resumed>) = ? [pid 1050] +++ exited with 0 +++ [pid 1048] <... sendfile resumed>) = ? [pid 1048] +++ exited with 0 +++ [pid 1047] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1047, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./172", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./172", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./172/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./172/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./172/binderfs") = 0 umount2("./172/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./172/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./172/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./172/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./172/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./172/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./172") = 0 mkdir("./173", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1051 ./strace-static-x86_64: Process 1051 attached [pid 1051] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1051] chdir("./173") = 0 [pid 1051] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1051] setpgid(0, 0) = 0 [pid 1051] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1051] write(3, "1000", 4) = 4 [pid 1051] close(3) = 0 [pid 1051] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1051] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1051] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1051] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1051] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1051] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1051] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1051] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 1052 attached => {parent_tid=[1052]}, 88) = 1052 [pid 1051] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1051] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1051] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 1052] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1052] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1052] memfd_create("syzkaller", 0) = 3 [pid 1052] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1052] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1052] munmap(0x7f34778f2000, 262144) = 0 [pid 1052] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1052] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1052] close(3) = 0 [pid 1052] mkdir("./file0", 0777) = 0 [pid 1052] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1052] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1052] chdir("./file0") = 0 [pid 1052] ioctl(4, LOOP_CLR_FD) = 0 [pid 1052] close(4) = 0 [pid 1052] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1051] <... futex resumed>) = 0 [pid 1051] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1051] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1052] <... futex resumed>) = 1 [pid 1052] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1052] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1051] <... futex resumed>) = 0 [pid 1051] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1051] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1052] <... futex resumed>) = 1 [pid 1052] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1052] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1051] <... futex resumed>) = 0 [pid 1051] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1051] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1052] <... futex resumed>) = 1 [pid 1052] creat("./bus", 000) = 6 [pid 1052] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1051] <... futex resumed>) = 0 [pid 1051] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1051] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1052] <... futex resumed>) = 1 [pid 1052] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1052] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1051] <... futex resumed>) = 0 [pid 1051] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1051] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1052] <... futex resumed>) = 1 [pid 1052] open("./bus", O_RDONLY) = 7 [pid 1052] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1051] <... futex resumed>) = 0 [pid 1051] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1051] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1052] <... futex resumed>) = 1 [ 76.292722][ T1052] loop0: detected capacity change from 0 to 512 [ 76.301853][ T1052] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 76.315221][ T1052] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 76.325022][ T1052] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1052] sendfile(6, 7, NULL, 140737974943952 [pid 1051] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1051] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1051] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1051] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1051] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1051] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1051] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[1054]}, 88) = 1054 ./strace-static-x86_64: Process 1054 attached [pid 1051] rt_sigprocmask(SIG_SETMASK, [], [pid 1054] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1054] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1054] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1051] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 1051] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1054] <... futex resumed>) = 0 [pid 1054] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1054] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1054] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1051] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 1051] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1054] <... futex resumed>) = 0 [pid 1051] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1054] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1054] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1051] <... futex resumed>) = 0 [pid 1054] <... futex resumed>) = 1 [pid 1054] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1051] exit_group(0) = ? [pid 1054] <... futex resumed>) = ? [pid 1054] +++ exited with 0 +++ [pid 1052] <... sendfile resumed>) = ? [pid 1052] +++ exited with 0 +++ [pid 1051] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1051, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./173", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./173", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./173/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./173/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./173/binderfs") = 0 umount2("./173/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./173/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./173/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./173/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./173/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./173/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./173") = 0 mkdir("./174", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1055 ./strace-static-x86_64: Process 1055 attached [pid 1055] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1055] chdir("./174") = 0 [pid 1055] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1055] setpgid(0, 0) = 0 [pid 1055] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1055] write(3, "1000", 4) = 4 [pid 1055] close(3) = 0 [pid 1055] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1055] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1055] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1055] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1055] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1055] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1055] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1055] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0}./strace-static-x86_64: Process 1056 attached => {parent_tid=[1056]}, 88) = 1056 [pid 1056] set_robust_list(0x7f347fd129a0, 24 [pid 1055] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1055] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1055] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 1056] <... set_robust_list resumed>) = 0 [pid 1056] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1056] memfd_create("syzkaller", 0) = 3 [pid 1056] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1056] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1056] munmap(0x7f34778f2000, 262144) = 0 [pid 1056] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1056] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1056] close(3) = 0 [pid 1056] mkdir("./file0", 0777) = 0 [pid 1056] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1056] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1056] chdir("./file0") = 0 [pid 1056] ioctl(4, LOOP_CLR_FD) = 0 [pid 1056] close(4) = 0 [pid 1056] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1056] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1055] <... futex resumed>) = 0 [pid 1055] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1055] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1056] <... futex resumed>) = 0 [pid 1056] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1056] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1055] <... futex resumed>) = 0 [pid 1055] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1056] <... futex resumed>) = 1 [pid 1055] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1056] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1056] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 1056] <... futex resumed>) = 0 [pid 1055] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1055] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1056] creat("./bus", 000) = 6 [pid 1056] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1056] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1055] <... futex resumed>) = 0 [pid 1055] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1055] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1056] <... futex resumed>) = 0 [pid 1056] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1056] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1055] <... futex resumed>) = 0 [pid 1055] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1055] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1056] <... futex resumed>) = 1 [pid 1056] open("./bus", O_RDONLY) = 7 [pid 1056] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1055] <... futex resumed>) = 0 [pid 1055] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1055] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1056] <... futex resumed>) = 1 [ 76.623287][ T1056] loop0: detected capacity change from 0 to 512 [ 76.631569][ T1056] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 76.644595][ T1056] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 76.654774][ T1056] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1056] sendfile(6, 7, NULL, 140737974943952 [pid 1055] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1055] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1055] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1055] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1055] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1055] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1055] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[1059]}, 88) = 1059 [pid 1055] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1055] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1055] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 1059 attached [pid 1059] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1059] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1059] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1059] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1055] <... futex resumed>) = 0 [pid 1055] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1055] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1059] <... futex resumed>) = 1 [pid 1059] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1059] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1055] <... futex resumed>) = 0 [pid 1059] <... futex resumed>) = 1 [pid 1059] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1055] exit_group(0 [pid 1059] <... futex resumed>) = ? [pid 1055] <... exit_group resumed>) = ? [pid 1059] +++ exited with 0 +++ [pid 1056] <... sendfile resumed>) = ? [pid 1056] +++ exited with 0 +++ [pid 1055] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1055, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./174", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./174", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./174/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./174/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./174/binderfs") = 0 umount2("./174/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./174/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./174/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./174/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./174/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./174/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./174") = 0 mkdir("./175", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1061 ./strace-static-x86_64: Process 1061 attached [pid 1061] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1061] chdir("./175") = 0 [pid 1061] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1061] setpgid(0, 0) = 0 [pid 1061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1061] write(3, "1000", 4) = 4 [pid 1061] close(3) = 0 [pid 1061] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1061] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1061] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1061] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1061] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1061] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1061] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1061] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1062]}, 88) = 1062 [pid 1061] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1061] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1061] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1062 attached [pid 1062] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1062] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1062] memfd_create("syzkaller", 0) = 3 [pid 1062] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1062] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1062] munmap(0x7f34778f2000, 262144) = 0 [pid 1062] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1062] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1062] close(3) = 0 [pid 1062] mkdir("./file0", 0777) = 0 [pid 1062] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1062] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1062] chdir("./file0") = 0 [pid 1062] ioctl(4, LOOP_CLR_FD) = 0 [pid 1062] close(4) = 0 [pid 1062] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1061] <... futex resumed>) = 0 [pid 1061] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1061] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1062] <... futex resumed>) = 1 [pid 1062] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1062] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1061] <... futex resumed>) = 0 [pid 1061] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1061] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1062] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1062] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1061] <... futex resumed>) = 0 [pid 1061] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1061] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1062] <... futex resumed>) = 1 [pid 1062] creat("./bus", 000) = 6 [pid 1062] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1061] <... futex resumed>) = 0 [pid 1061] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1061] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1062] <... futex resumed>) = 1 [pid 1062] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1062] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1061] <... futex resumed>) = 0 [pid 1061] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1061] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1062] <... futex resumed>) = 1 [pid 1062] open("./bus", O_RDONLY) = 7 [pid 1062] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1061] <... futex resumed>) = 0 [pid 1061] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1061] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1062] <... futex resumed>) = 1 [ 76.911346][ T1062] loop0: detected capacity change from 0 to 512 [ 76.919613][ T1062] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 76.933034][ T1062] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 76.942882][ T1062] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1062] sendfile(6, 7, NULL, 140737974943952 [pid 1061] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1061] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1061] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 1061] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1061] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1061] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1061] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1061] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0} => {parent_tid=[1064]}, 88) = 1064 [pid 1061] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1061] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1061] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 1064 attached [pid 1064] set_robust_list(0x7f34779319a0, 24) = 0 [pid 1064] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1064] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1064] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1061] <... futex resumed>) = 0 [pid 1061] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1061] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1064] <... futex resumed>) = 1 [pid 1064] sendmsg(-1, 0x20000000, 0) = -1 EBADF (Bad file descriptor) [pid 1064] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1061] <... futex resumed>) = 0 [pid 1064] <... futex resumed>) = 1 [pid 1064] futex(0x7f347fddd6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1061] exit_group(0 [pid 1064] <... futex resumed>) = ? [pid 1061] <... exit_group resumed>) = ? [pid 1064] +++ exited with 0 +++ [pid 1062] <... sendfile resumed>) = ? [pid 1062] +++ exited with 0 +++ [pid 1061] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1061, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- restart_syscall(<... resuming interrupted clone ...>) = 0 umount2("./175", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./175", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(3, 0x5555556e0730 /* 4 entries */, 32768) = 112 umount2("./175/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./175/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 unlink("./175/binderfs") = 0 umount2("./175/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = 0 umount2("./175/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) newfstatat(AT_FDCWD, "./175/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 umount2("./175/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "./175/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 getdents64(4, 0x5555556e8770 /* 2 entries */, 32768) = 48 getdents64(4, 0x5555556e8770 /* 0 entries */, 32768) = 0 close(4) = 0 rmdir("./175/file0") = 0 getdents64(3, 0x5555556e0730 /* 0 entries */, 32768) = 0 close(3) = 0 rmdir("./175") = 0 mkdir("./176", 0777) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556df690) = 1065 ./strace-static-x86_64: Process 1065 attached [pid 1065] set_robust_list(0x5555556df6a0, 24) = 0 [pid 1065] chdir("./176") = 0 [pid 1065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1065] setpgid(0, 0) = 0 [pid 1065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1065] write(3, "1000", 4) = 4 [pid 1065] close(3) = 0 [pid 1065] symlink("/dev/binderfs", "./binderfs") = 0 [pid 1065] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1065] rt_sigaction(SIGRT_1, {sa_handler=0x7f347fd7c030, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f347fd6d1e0}, NULL, 8) = 0 [pid 1065] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 1065] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f347fcf2000 [pid 1065] mprotect(0x7f347fcf3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1065] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1065] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f347fd12990, parent_tid=0x7f347fd12990, exit_signal=0, stack=0x7f347fcf2000, stack_size=0x20300, tls=0x7f347fd126c0} => {parent_tid=[1066]}, 88) = 1066 [pid 1065] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1065] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1065] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 1066 attached [pid 1066] set_robust_list(0x7f347fd129a0, 24) = 0 [pid 1066] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 1066] memfd_create("syzkaller", 0) = 3 [pid 1066] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f34778f2000 [pid 1066] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 262144) = 262144 [pid 1066] munmap(0x7f34778f2000, 262144) = 0 [pid 1066] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 1066] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 1066] close(3) = 0 [pid 1066] mkdir("./file0", 0777) = 0 [pid 1066] mount("/dev/loop0", "./file0", "ext4", MS_SYNCHRONOUS|MS_MANDLOCK|MS_SILENT, ",errors=continue") = 0 [pid 1066] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 1066] chdir("./file0") = 0 [pid 1066] ioctl(4, LOOP_CLR_FD) = 0 [pid 1066] close(4) = 0 [pid 1066] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1066] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1065] <... futex resumed>) = 0 [pid 1065] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1066] <... futex resumed>) = 0 [pid 1065] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1066] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_NOFOLLOW|O_NOATIME, 000) = 4 [pid 1066] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1065] <... futex resumed>) = 0 [pid 1065] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1065] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1066] <... futex resumed>) = 1 [pid 1066] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_DIRECT|O_CLOEXEC) = 5 [pid 1066] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1065] <... futex resumed>) = 0 [pid 1065] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1065] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1066] <... futex resumed>) = 1 [pid 1066] creat("./bus", 000) = 6 [pid 1066] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 1065] <... futex resumed>) = 0 [pid 1065] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1065] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1066] <... futex resumed>) = 1 [pid 1066] writev(6, [{iov_base="\x06", iov_len=1}], 1) = 1 [pid 1066] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1065] <... futex resumed>) = 0 [pid 1066] open("./bus", O_RDONLY [pid 1065] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 1066] <... open resumed>) = 7 [pid 1065] <... futex resumed>) = 0 [pid 1066] futex(0x7f347fddd6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1066] futex(0x7f347fddd6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1065] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 1065] futex(0x7f347fddd6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1065] futex(0x7f347fddd6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1066] <... futex resumed>) = 0 [ 77.242017][ T1066] loop0: detected capacity change from 0 to 512 [ 77.250049][ T1066] EXT4-fs error (device loop0): ext4_fill_super:4831: inode #2: comm syz-executor254: casefold flag without casefold feature [ 77.263045][ T1066] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 77.272770][ T1066] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [pid 1066] sendfile(6, 7, NULL, 140737974943952 [pid 1065] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 1065] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1065] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3477911000 [pid 1065] mprotect(0x7f3477912000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 1065] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 1065] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f3477931990, parent_tid=0x7f3477931990, exit_signal=0, stack=0x7f3477911000, stack_size=0x20300, tls=0x7f34779316c0}./strace-static-x86_64: Process 1068 attached => {parent_tid=[1068]}, 88) = 1068 [pid 1068] set_robust_list(0x7f34779319a0, 24 [pid 1065] rt_sigprocmask(SIG_SETMASK, [], [pid 1068] <... set_robust_list resumed>) = 0 [pid 1065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 1068] rt_sigprocmask(SIG_SETMASK, [], [pid 1065] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 1068] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 1065] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 1068] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 1068] futex(0x7f347fddd6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 1065] <... futex resumed>) = 0 [pid 1065] futex(0x7f347fddd6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 77.347649][ T1066] ------------[ cut here ]------------ [ 77.353083][ T1066] kernel BUG at fs/ext4/inline.c:781! [ 77.358795][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 77.358804][ T30] audit: type=1400 audit(1695556856.782:78): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 77.359257][ T1066] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 77.364601][ T30] audit: type=1400 audit(1695556856.782:79): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 77.386640][ T1066] CPU: 1 PID: 1066 Comm: syz-executor254 Not tainted 5.15.131-syzkaller-00653-gea586874d2f9 #0 [ 77.386661][ T1066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 77.386671][ T1066] RIP: 0010:ext4_write_inline_data_end+0xe13/0xe30 [ 77.386711][ T1066] Code: f8 ff ff 44 89 f9 80 e1 07 fe c1 38 c1 0f 8c 28 fa ff ff 4c 89 ff e8 4c d3 cc ff e9 1b fa ff ff e8 02 97 db 02 e8 dd e7 8a ff <0f> 0b e8 d6 e7 8a ff 0f 0b e8 cf e7 8a ff 0f 0b e8 c8 e7 8a ff 0f [ 77.386726][ T1066] RSP: 0018:ffffc900018a7040 EFLAGS: 00010293 [ 77.465964][ T1066] RAX: ffffffff81e50da3 RBX: 0000000000000000 RCX: ffff88811eb64f00 [ 77.473867][ T1066] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 77.481676][ T1066] RBP: ffffc900018a7198 R08: ffffffff81e50210 R09: ffffed10240bfdec [ 77.489487][ T1066] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 77.497301][ T1066] R13: 0000000000000001 R14: 0000001c00000000 R15: 1ffff110240bfdeb [ 77.505107][ T1066] FS: 00007f347fd126c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 77.513876][ T1066] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 77.520297][ T1066] CR2: 0000000020000000 CR3: 0000000111a54000 CR4: 00000000003506a0 [ 77.528112][ T1066] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 77.535919][ T1066] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 77.543733][ T1066] Call Trace: [ 77.546856][ T1066] [ 77.549638][ T1066] ? __die_body+0x62/0xb0 [ 77.553800][ T1066] ? die+0x88/0xb0 [ 77.557359][ T1066] ? do_trap+0x103/0x330 [ 77.561451][ T1066] ? ext4_write_inline_data_end+0xe13/0xe30 [ 77.567167][ T1066] ? handle_invalid_op+0x95/0xc0 [ 77.571938][ T1066] ? ext4_write_inline_data_end+0xe13/0xe30 [ 77.577670][ T1066] ? exc_invalid_op+0x32/0x50 [ 77.582183][ T1066] ? asm_exc_invalid_op+0x1b/0x20 [ 77.587044][ T1066] ? ext4_write_inline_data_end+0x280/0xe30 [ 77.592774][ T1066] ? ext4_write_inline_data_end+0xe13/0xe30 [ 77.598502][ T1066] ? ext4_write_inline_data_end+0xe13/0xe30 [ 77.604230][ T1066] ? put_page+0xc0/0xc0 [ 77.608222][ T1066] ? copy_page_from_iter_atomic+0x61b/0x10e0 [ 77.614034][ T1066] ext4_write_end+0x374/0xa00 [ 77.618547][ T1066] ext4_da_write_end+0x88/0xab0 [ 77.623236][ T1066] ? current_time+0x1af/0x2f0 [ 77.627749][ T1066] ? ext4_da_write_begin+0xc30/0xc30 [ 77.632868][ T1066] generic_perform_write+0x3b4/0x5a0 [ 77.637994][ T1066] ? grab_cache_page_write_begin+0xa0/0xa0 [ 77.643631][ T1066] ? is_bpf_text_address+0x172/0x190 [ 77.648753][ T1066] ? generic_write_checks+0x3b9/0x470 [ 77.653958][ T1066] ext4_buffered_write_iter+0x48a/0x610 [ 77.659340][ T1066] ext4_file_write_iter+0x443/0x1c80 [ 77.664471][ T1066] ? stack_trace_save+0x113/0x1c0 [ 77.669324][ T1066] ? current_time+0x2f0/0x2f0 [ 77.673833][ T1066] ? stack_trace_snprint+0xf0/0xf0 [ 77.678789][ T1066] ? __stack_depot_save+0x34/0x470 [ 77.683728][ T1066] ? __kasan_slab_alloc+0x63/0xe0 [ 77.688594][ T1066] ? ext4_file_read_iter+0x4b0/0x4b0 [ 77.693710][ T1066] ? ____kasan_kmalloc+0xed/0x110 [ 77.698659][ T1066] ? ____kasan_kmalloc+0xdb/0x110 [ 77.703519][ T1066] ? __kasan_kmalloc+0x9/0x10 [ 77.708029][ T1066] ? __kmalloc+0x13a/0x270 [ 77.712284][ T1066] ? iter_file_splice_write+0x278/0xf90 [ 77.717667][ T1066] ? direct_splice_actor+0xff/0x130 [ 77.722698][ T1066] ? splice_direct_to_actor+0x4f1/0xbe0 [ 77.728079][ T1066] ? do_splice_direct+0x27f/0x3c0 [ 77.732939][ T1066] ? do_sendfile+0x616/0xfe0 [ 77.737369][ T1066] do_iter_readv_writev+0x58e/0x790 [ 77.742412][ T1066] ? generic_file_rw_checks+0x270/0x270 [ 77.747783][ T1066] ? fsnotify_perm+0x6a/0x5d0 [ 77.752296][ T1066] ? security_file_permission+0x86/0xb0 [ 77.757690][ T1066] do_iter_write+0x1f5/0x760 [ 77.762103][ T1066] ? __kasan_check_read+0x11/0x20 [ 77.766967][ T1066] ? splice_from_pipe_next+0x5e9/0x640 [ 77.772261][ T1066] vfs_iter_write+0x7c/0xa0 [ 77.776602][ T1066] iter_file_splice_write+0x7f8/0xf90 [ 77.781974][ T1066] ? splice_from_pipe+0x230/0x230 [ 77.786806][ T1066] ? generic_file_splice_read+0x547/0x780 [ 77.792365][ T1066] ? splice_shrink_spd+0xb0/0xb0 [ 77.797133][ T1066] ? __kasan_check_read+0x11/0x20 [ 77.801993][ T1066] ? fsnotify_perm+0x470/0x5d0 [ 77.806593][ T1066] ? splice_from_pipe+0x230/0x230 [ 77.811451][ T1066] direct_splice_actor+0xff/0x130 [ 77.816347][ T1066] splice_direct_to_actor+0x4f1/0xbe0 [ 77.821522][ T1066] ? do_splice_direct+0x3c0/0x3c0 [ 77.826381][ T1066] ? pipe_to_sendpage+0x340/0x340 [ 77.831245][ T1066] ? rw_verify_area+0xa7/0x1c0 [ 77.835840][ T1066] do_splice_direct+0x27f/0x3c0 [ 77.840531][ T1066] ? splice_direct_to_actor+0xbe0/0xbe0 [ 77.845916][ T1066] ? fsnotify_perm+0x6a/0x5d0 [ 77.850421][ T1066] ? security_file_permission+0x86/0xb0 [ 77.855806][ T1066] do_sendfile+0x616/0xfe0 [ 77.860059][ T1066] ? _raw_spin_unlock_irq+0x4e/0x70 [ 77.865091][ T1066] ? ptrace_stop+0x6eb/0xa90 [ 77.869515][ T1066] ? do_preadv+0x350/0x350 [ 77.873770][ T1066] ? ptrace_notify+0x24c/0x350 [ 77.878369][ T1066] __x64_sys_sendfile64+0x1ce/0x230 [ 77.883406][ T1066] ? __ia32_sys_sendfile+0x240/0x240 [ 77.888521][ T1066] ? __kasan_check_read+0x11/0x20 [ 77.893394][ T1066] ? syscall_enter_from_user_mode+0x70/0x1b0 [ 77.899201][ T1066] do_syscall_64+0x3d/0xb0 [ 77.903451][ T1066] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 77.909178][ T1066] RIP: 0033:0x7f347fd55c19 [ 77.913433][ T1066] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 b1 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 77.932874][ T1066] RSP: 002b:00007f347fd12218 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 77.941120][ T1066] RAX: ffffffffffffffda RBX: 00007f347fddd6c8 RCX: 00007f347fd55c19 [pid 1065] futex(0x7f347fddd6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [ 77.948930][ T1066] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 77.956743][ T1066] RBP: 00007f347fddd6c0 R08: 0000000000000000 R09: 0000000000000000 [ 77.964552][ T1066] R10: 000080001d00c0d0 R11: 0000000000000246 R12: 00007f347fdaa4f8 [ 77.972366][ T1066] R13: 00007f347fdaa0c0 R14: 0000000020000ac0 R15: 0030656c69662f2e [ 77.980178][ T1066] [ 77.983038][ T1066] Modules linked in: [ 77.987570][ T1066] ---[ end trace 111dab05d51143fc ]--- [ 77.993056][ T1066] RIP: 0010:ext4_write_inline_data_end+0xe13/0xe30 [ 77.999484][ T1066] Code: f8 ff ff 44 89 f9 80 e1 07 fe c1 38 c1 0f 8c 28 fa ff ff 4c 89 ff e8 4c d3 cc ff e9 1b fa ff ff e8 02 97 db 02 e8 dd e7 8a ff <0f> 0b e8 d6 e7 8a ff 0f 0b e8 cf e7 8a ff 0f 0b e8 c8 e7 8a ff 0f [ 78.019065][ T1066] RSP: 0018:ffffc900018a7040 EFLAGS: 00010293 [ 78.024943][ T1066] RAX: ffffffff81e50da3 RBX: 0000000000000000 RCX: ffff88811eb64f00 [ 78.032933][ T1066] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 78.040818][ T1066] RBP: ffffc900018a7198 R08: ffffffff81e50210 R09: ffffed10240bfdec [ 78.048691][ T1066] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 78.056482][ T1066] R13: 0000000000000001 R14: 0000001c00000000 R15: 1ffff110240bfdeb [ 78.064480][ T1066] FS: 00007f347fd126c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 78.073347][ T1066] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.079809][ T1066] CR2: 00007f347fd13000 CR3: 0000000111a54000 CR4: 00000000003506b0 [ 78.087721][ T1066] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 78.095549][ T1066] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 78.103295][ T1066] Kernel panic - not syncing: Fatal exception [ 78.109203][ T1066] Kernel Offset: disabled [ 78.113301][ T1066] Rebooting in 86400 seconds..