./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor649051212 <...> Warning: Permanently added '10.128.0.124' (ED25519) to the list of known hosts. execve("./syz-executor649051212", ["./syz-executor649051212"], 0x7fffdcdcbaa0 /* 10 vars */) = 0 brk(NULL) = 0x55557b05f000 brk(0x55557b05fd40) = 0x55557b05fd40 arch_prctl(ARCH_SET_FS, 0x55557b05f3c0) = 0 set_tid_address(0x55557b05f690) = 5057 set_robust_list(0x55557b05f6a0, 24) = 0 rseq(0x55557b05fce0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor649051212", 4096) = 27 getrandom("\x91\x6e\xcd\x60\xa8\xc5\xcc\xf8", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55557b05fd40 brk(0x55557b080d40) = 0x55557b080d40 brk(0x55557b081000) = 0x55557b081000 mprotect(0x7f0a5ff6e000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557b05f690) = 5058 ./strace-static-x86_64: Process 5058 attached [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5058] set_robust_list(0x55557b05f6a0, 24) = 0 ./strace-static-x86_64: Process 5059 attached [pid 5058] mkdir("./syzkaller.2ePISz", 0700 [pid 5059] set_robust_list(0x55557b05f6a0, 24) = 0 [pid 5059] mkdir("./syzkaller.YKGgcF", 0700 [pid 5057] <... clone resumed>, child_tidptr=0x55557b05f690) = 5059 [pid 5058] <... mkdir resumed>) = 0 [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5059] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5060 attached [pid 5058] chmod("./syzkaller.2ePISz", 0777 [pid 5059] chmod("./syzkaller.YKGgcF", 0777 [pid 5058] <... chmod resumed>) = 0 [pid 5059] <... chmod resumed>) = 0 [pid 5057] <... clone resumed>, child_tidptr=0x55557b05f690) = 5060 [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5060] set_robust_list(0x55557b05f6a0, 24 [pid 5059] chdir("./syzkaller.YKGgcF" [pid 5058] chdir("./syzkaller.2ePISz" [pid 5060] <... set_robust_list resumed>) = 0 [pid 5059] <... chdir resumed>) = 0 [pid 5058] <... chdir resumed>) = 0 [pid 5060] mkdir("./syzkaller.xCuyMJ", 0700 [pid 5059] mkdir("./0", 0777 [pid 5058] mkdir("./0", 0777) = 0 ./strace-static-x86_64: Process 5061 attached [pid 5057] <... clone resumed>, child_tidptr=0x55557b05f690) = 5061 [pid 5060] <... mkdir resumed>) = 0 [pid 5059] <... mkdir resumed>) = 0 [pid 5058] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5057] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] set_robust_list(0x55557b05f6a0, 24 [pid 5060] chmod("./syzkaller.xCuyMJ", 0777 [pid 5059] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5061] <... set_robust_list resumed>) = 0 [pid 5060] <... chmod resumed>) = 0 [pid 5059] <... openat resumed>) = 3 [pid 5058] <... openat resumed>) = 3 ./strace-static-x86_64: Process 5062 attached [pid 5059] ioctl(3, LOOP_CLR_FD [pid 5057] <... clone resumed>, child_tidptr=0x55557b05f690) = 5062 [pid 5062] set_robust_list(0x55557b05f6a0, 24 [pid 5061] mkdir("./syzkaller.98E4k7", 0700 [pid 5060] chdir("./syzkaller.xCuyMJ" [pid 5059] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5058] ioctl(3, LOOP_CLR_FD [pid 5062] <... set_robust_list resumed>) = 0 [pid 5060] <... chdir resumed>) = 0 [pid 5059] close(3 [pid 5061] <... mkdir resumed>) = 0 [pid 5058] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5062] mkdir("./syzkaller.Q6Y9y4", 0700 [pid 5061] chmod("./syzkaller.98E4k7", 0777 [pid 5060] mkdir("./0", 0777 [pid 5058] close(3 [pid 5062] <... mkdir resumed>) = 0 [pid 5061] <... chmod resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5061] chdir("./syzkaller.98E4k7" [pid 5059] <... close resumed>) = 0 ./strace-static-x86_64: Process 5063 attached [pid 5062] chmod("./syzkaller.Q6Y9y4", 0777 [pid 5061] <... chdir resumed>) = 0 [pid 5060] <... mkdir resumed>) = 0 [pid 5059] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5062] <... chmod resumed>) = 0 [pid 5061] mkdir("./0", 0777 [pid 5058] <... clone resumed>, child_tidptr=0x55557b05f690) = 5063 [pid 5063] set_robust_list(0x55557b05f6a0, 24 [pid 5062] chdir("./syzkaller.Q6Y9y4" [pid 5061] <... mkdir resumed>) = 0 [pid 5060] openat(AT_FDCWD, "/dev/loop2", O_RDWR./strace-static-x86_64: Process 5064 attached [pid 5063] <... set_robust_list resumed>) = 0 [pid 5062] <... chdir resumed>) = 0 [pid 5062] mkdir("./0", 0777 [pid 5060] <... openat resumed>) = 3 [pid 5064] set_robust_list(0x55557b05f6a0, 24 [pid 5063] chdir("./0" [pid 5062] <... mkdir resumed>) = 0 [pid 5060] ioctl(3, LOOP_CLR_FD [pid 5064] <... set_robust_list resumed>) = 0 [pid 5063] <... chdir resumed>) = 0 [pid 5059] <... clone resumed>, child_tidptr=0x55557b05f690) = 5064 [pid 5064] chdir("./0" [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5061] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5063] <... prctl resumed>) = 0 [pid 5062] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5061] <... openat resumed>) = 3 [pid 5064] <... chdir resumed>) = 0 [pid 5063] setpgid(0, 0 [pid 5062] <... openat resumed>) = 3 [pid 5060] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5064] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5063] <... setpgid resumed>) = 0 [pid 5060] close(3 [pid 5064] <... prctl resumed>) = 0 [pid 5064] setpgid(0, 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5062] ioctl(3, LOOP_CLR_FD [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5064] <... setpgid resumed>) = 0 [pid 5061] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5060] <... close resumed>) = 0 [pid 5064] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5062] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5061] close(3 [pid 5060] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5062] close(3 [pid 5061] <... close resumed>) = 0 [pid 5062] <... close resumed>) = 0 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5064] <... openat resumed>) = 3 [pid 5063] <... openat resumed>) = 3 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached ./strace-static-x86_64: Process 5065 attached [pid 5064] write(3, "1000", 4 [pid 5066] set_robust_list(0x55557b05f6a0, 24 [pid 5063] write(3, "1000", 4 [pid 5066] <... set_robust_list resumed>) = 0 [pid 5064] <... write resumed>) = 4 [pid 5063] <... write resumed>) = 4 [pid 5060] <... clone resumed>, child_tidptr=0x55557b05f690) = 5065 ./strace-static-x86_64: Process 5067 attached [pid 5066] chdir("./0" [pid 5065] set_robust_list(0x55557b05f6a0, 24 [pid 5064] close(3 [pid 5063] close(3 [pid 5067] set_robust_list(0x55557b05f6a0, 24 [pid 5066] <... chdir resumed>) = 0 [pid 5065] <... set_robust_list resumed>) = 0 [pid 5064] <... close resumed>) = 0 [pid 5063] <... close resumed>) = 0 [pid 5067] <... set_robust_list resumed>) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] chdir("./0" [pid 5064] symlink("/dev/binderfs", "./binderfs" [pid 5063] symlink("/dev/binderfs", "./binderfs" [pid 5062] <... clone resumed>, child_tidptr=0x55557b05f690) = 5067 [pid 5061] <... clone resumed>, child_tidptr=0x55557b05f690) = 5066 [pid 5067] chdir("./0" [pid 5066] <... prctl resumed>) = 0 [pid 5065] <... chdir resumed>) = 0 [pid 5067] <... chdir resumed>) = 0 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5067] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] setpgid(0, 0 [pid 5067] <... prctl resumed>) = 0 [pid 5066] setpgid(0, 0 [pid 5067] setpgid(0, 0 [pid 5065] <... setpgid resumed>) = 0 [pid 5067] <... setpgid resumed>) = 0 [pid 5066] <... setpgid resumed>) = 0 [pid 5065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5063] <... symlink resumed>) = 0 [pid 5067] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5067] <... openat resumed>) = 3 [pid 5066] <... openat resumed>) = 3 [pid 5065] <... openat resumed>) = 3 [pid 5064] <... symlink resumed>) = 0 [pid 5063] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] write(3, "1000", 4) = 4 [pid 5065] write(3, "1000", 4 [pid 5067] close(3 [pid 5065] <... write resumed>) = 4 [pid 5067] <... close resumed>) = 0 [pid 5065] close(3 [pid 5067] symlink("/dev/binderfs", "./binderfs" [pid 5065] <... close resumed>) = 0 [pid 5067] <... symlink resumed>) = 0 [pid 5065] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5067] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5065] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] rt_sigaction(SIGRT_1, {sa_handler=0x7f0a5ff0d1a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a5fefe350}, [pid 5065] <... futex resumed>) = 0 [pid 5067] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5065] rt_sigaction(SIGRT_1, {sa_handler=0x7f0a5ff0d1a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a5fefe350}, [pid 5067] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5065] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] write(3, "1000", 4 [pid 5065] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5064] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = 0 [pid 5067] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5066] <... write resumed>) = 4 [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5064] <... futex resumed>) = 0 [pid 5063] rt_sigaction(SIGRT_1, {sa_handler=0x7f0a5ff0d1a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a5fefe350}, [pid 5067] <... mmap resumed>) = 0x7f0a5fe7d000 [pid 5066] close(3 [pid 5065] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5064] rt_sigaction(SIGRT_1, {sa_handler=0x7f0a5ff0d1a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a5fefe350}, [pid 5063] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5064] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5063] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5066] <... close resumed>) = 0 [pid 5064] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5063] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] symlink("/dev/binderfs", "./binderfs" [pid 5064] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5063] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5064] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5067] mprotect(0x7f0a5fe7e000, 131072, PROT_READ|PROT_WRITE [pid 5065] <... mmap resumed>) = 0x7f0a5fe7d000 [pid 5064] <... mmap resumed>) = 0x7f0a5fe7d000 [pid 5063] <... mmap resumed>) = 0x7f0a5fe7d000 [pid 5067] <... mprotect resumed>) = 0 [pid 5065] mprotect(0x7f0a5fe7e000, 131072, PROT_READ|PROT_WRITE [pid 5064] mprotect(0x7f0a5fe7e000, 131072, PROT_READ|PROT_WRITE [pid 5067] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5066] <... symlink resumed>) = 0 [pid 5065] <... mprotect resumed>) = 0 [pid 5064] <... mprotect resumed>) = 0 [pid 5063] mprotect(0x7f0a5fe7e000, 131072, PROT_READ|PROT_WRITE [pid 5067] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5064] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5063] <... mprotect resumed>) = 0 [pid 5067] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe9d990, parent_tid=0x7f0a5fe9d990, exit_signal=0, stack=0x7f0a5fe7d000, stack_size=0x20300, tls=0x7f0a5fe9d6c0} [pid 5065] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5064] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5063] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 5069 attached [pid 5065] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe9d990, parent_tid=0x7f0a5fe9d990, exit_signal=0, stack=0x7f0a5fe7d000, stack_size=0x20300, tls=0x7f0a5fe9d6c0} [pid 5063] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5069] rseq(0x7f0a5fe9dfe0, 0x20, 0, 0x53053053 [pid 5067] <... clone3 resumed> => {parent_tid=[5069]}, 88) = 5069 [pid 5065] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe9d990, parent_tid=0x7f0a5fe9d990, exit_signal=0, stack=0x7f0a5fe7d000, stack_size=0x20300, tls=0x7f0a5fe9d6c0}./strace-static-x86_64: Process 5072 attached ./strace-static-x86_64: Process 5071 attached [pid 5069] <... rseq resumed>) = 0 [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5063] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe9d990, parent_tid=0x7f0a5fe9d990, exit_signal=0, stack=0x7f0a5fe7d000, stack_size=0x20300, tls=0x7f0a5fe9d6c0} [pid 5072] rseq(0x7f0a5fe9dfe0, 0x20, 0, 0x53053053 [pid 5071] rseq(0x7f0a5fe9dfe0, 0x20, 0, 0x53053053 [pid 5069] set_robust_list(0x7f0a5fe9d9a0, 24 [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5064] <... clone3 resumed> => {parent_tid=[5071]}, 88) = 5071 ./strace-static-x86_64: Process 5073 attached [pid 5072] <... rseq resumed>) = 0 [pid 5071] <... rseq resumed>) = 0 [pid 5069] <... set_robust_list resumed>) = 0 [pid 5067] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... clone3 resumed> => {parent_tid=[5072]}, 88) = 5072 [pid 5064] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] rt_sigaction(SIGRT_1, {sa_handler=0x7f0a5ff0d1a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a5fefe350}, [pid 5073] rseq(0x7f0a5fe9dfe0, 0x20, 0, 0x53053053 [pid 5072] set_robust_list(0x7f0a5fe9d9a0, 24 [pid 5071] set_robust_list(0x7f0a5fe9d9a0, 24 [pid 5069] rt_sigprocmask(SIG_SETMASK, [], [pid 5067] <... futex resumed>) = 0 [pid 5065] rt_sigprocmask(SIG_SETMASK, [], [pid 5064] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5063] <... clone3 resumed> => {parent_tid=[5073]}, 88) = 5073 [pid 5073] <... rseq resumed>) = 0 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5067] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5064] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] set_robust_list(0x7f0a5fe9d9a0, 24 [pid 5072] rt_sigprocmask(SIG_SETMASK, [], [pid 5071] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5064] <... futex resumed>) = 0 [pid 5063] rt_sigprocmask(SIG_SETMASK, [], [pid 5073] <... set_robust_list resumed>) = 0 [pid 5066] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5064] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5063] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5073] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5073] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5072] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5071] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] memfd_create("syzkaller", 0 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5065] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] memfd_create("syzkaller", 0 [pid 5072] memfd_create("syzkaller", 0 [pid 5071] memfd_create("syzkaller", 0 [pid 5066] <... mmap resumed>) = 0x7f0a5fe7d000 [pid 5063] <... futex resumed>) = 0 [pid 5073] <... memfd_create resumed>) = 3 [pid 5072] <... memfd_create resumed>) = 3 [pid 5071] <... memfd_create resumed>) = 3 [pid 5069] <... memfd_create resumed>) = 3 [pid 5066] mprotect(0x7f0a5fe7e000, 131072, PROT_READ|PROT_WRITE [pid 5065] <... futex resumed>) = 0 [pid 5063] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5072] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5069] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5066] <... mprotect resumed>) = 0 [pid 5065] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5073] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5072] <... mmap resumed>) = 0x7f0a57a00000 [pid 5071] <... mmap resumed>) = 0x7f0a57a00000 [pid 5069] <... mmap resumed>) = 0x7f0a57a00000 [pid 5066] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5073] <... mmap resumed>) = 0x7f0a57a00000 [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe9d990, parent_tid=0x7f0a5fe9d990, exit_signal=0, stack=0x7f0a5fe7d000, stack_size=0x20300, tls=0x7f0a5fe9d6c0}./strace-static-x86_64: Process 5074 attached [pid 5074] rseq(0x7f0a5fe9dfe0, 0x20, 0, 0x53053053 [pid 5066] <... clone3 resumed> => {parent_tid=[5074]}, 88) = 5074 [pid 5074] <... rseq resumed>) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5074] set_robust_list(0x7f0a5fe9d9a0, 24 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5066] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5074] memfd_create("syzkaller", 0) = 3 [pid 5074] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a57a00000 [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5073] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5074] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5072] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5071] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5069] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5073] <... write resumed>) = 16777216 [pid 5073] munmap(0x7f0a57a00000, 138412032) = 0 [pid 5072] <... write resumed>) = 16777216 [pid 5072] munmap(0x7f0a57a00000, 138412032 [pid 5073] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5073] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5072] <... munmap resumed>) = 0 [pid 5072] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5073] close(3) = 0 [pid 5072] <... openat resumed>) = 4 [pid 5073] close(4 [pid 5072] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5073] <... close resumed>) = 0 [pid 5074] <... write resumed>) = 16777216 [pid 5073] mkdir("./file0", 0777 [pid 5072] close(3 [pid 5073] <... mkdir resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5073] mount("/dev/loop0", "./file0", "jfs", MS_NOSUID, "quota,iocharset=maccenteuro,noquota,gid=0x000000000000ee00,iocharset=cp866,errors=continue,errors=re"... [pid 5072] close(4) = 0 [pid 5072] mkdir("./file0", 0777) = 0 [pid 5072] mount("/dev/loop2", "./file0", "jfs", MS_NOSUID, "quota,iocharset=maccenteuro,noquota,gid=0x000000000000ee00,iocharset=cp866,errors=continue,errors=re"... [pid 5074] munmap(0x7f0a57a00000, 138412032 [ 64.169474][ T5073] loop0: detected capacity change from 0 to 32768 [ 64.200885][ T5072] loop2: detected capacity change from 0 to 32768 [pid 5071] <... write resumed>) = 16777216 [pid 5073] <... mount resumed>) = 0 [pid 5073] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5072] <... mount resumed>) = 0 [pid 5074] <... munmap resumed>) = 0 [pid 5073] chdir("./file0" [pid 5072] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5071] munmap(0x7f0a57a00000, 138412032 [pid 5073] <... chdir resumed>) = 0 [pid 5069] <... write resumed>) = 16777216 [pid 5074] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5073] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5072] <... openat resumed>) = 3 [pid 5069] munmap(0x7f0a57a00000, 138412032 [pid 5071] <... munmap resumed>) = 0 [pid 5074] <... openat resumed>) = 4 [pid 5073] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5072] chdir("./file0" [pid 5074] ioctl(4, LOOP_SET_FD, 3 [pid 5073] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5071] ioctl(4, LOOP_SET_FD, 3 [pid 5074] <... ioctl resumed>) = 0 [pid 5073] <... futex resumed>) = 1 [pid 5072] <... chdir resumed>) = 0 [pid 5069] <... munmap resumed>) = 0 [pid 5063] <... futex resumed>) = 0 [pid 5072] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5063] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] close(3 [pid 5073] openat(AT_FDCWD, "./file0", O_RDONLY [pid 5069] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5063] <... futex resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5074] close(4 [pid 5072] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... ioctl resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5073] <... openat resumed>) = 4 [pid 5072] <... futex resumed>) = 1 [pid 5069] <... openat resumed>) = 4 [pid 5065] <... futex resumed>) = 0 [pid 5074] mkdir("./file0", 0777 [pid 5073] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] ioctl(4, LOOP_SET_FD, 3 [pid 5071] close(3 [pid 5065] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... close resumed>) = 0 [pid 5065] <... futex resumed>) = 0 [pid 5071] close(4 [pid 5065] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... close resumed>) = 0 [pid 5071] mkdir("./file0", 0777) = 0 [pid 5071] mount("/dev/loop1", "./file0", "jfs", MS_NOSUID, "quota,iocharset=maccenteuro,noquota,gid=0x000000000000ee00,iocharset=cp866,errors=continue,errors=re"... [pid 5074] <... mkdir resumed>) = 0 [pid 5073] <... futex resumed>) = 1 [pid 5072] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] <... ioctl resumed>) = 0 [pid 5063] <... futex resumed>) = 0 [pid 5074] mount("/dev/loop3", "./file0", "jfs", MS_NOSUID, "quota,iocharset=maccenteuro,noquota,gid=0x000000000000ee00,iocharset=cp866,errors=continue,errors=re"... [pid 5073] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] openat(AT_FDCWD, "./file0", O_RDONLY [pid 5069] close(3 [pid 5063] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] symlinkat("\x13\x13\x77\xc5\xfc\x35\xd4\x14\x54\xd5\xd4\x1d\x29\xad\x1a\x60\x29\x59\x81\x46\xe6\xbe\x16\x6e\x41\xad\x0d\xbd\x40\x54\x03\x3c\x9f\x33\xbb\xda\x82\x24\xa2\xf3\xd7\x72\xe7\x63\x6e\x48\xb3\x3c\xbf\x70\x83\x72\xe8\xf1\xb9\x93\x3e\xc5\x12\x77\x43\xbe\x22\x06\x20\x9e\xf0\x2d\xf9\xcb\xf2\xf6\xe8\x80\xd3\x38\x2f", 4, "./bus" [pid 5063] <... futex resumed>) = 0 [pid 5063] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] <... openat resumed>) = 4 [ 64.306249][ T5074] loop3: detected capacity change from 0 to 32768 [ 64.312150][ T5071] loop1: detected capacity change from 0 to 32768 [ 64.334716][ T5069] loop4: detected capacity change from 0 to 32768 [pid 5074] <... mount resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5074] chdir("./file0") = 0 [pid 5074] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5074] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5074] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 1 [pid 5074] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 1 [pid 5066] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "./file0", O_RDONLY [pid 5065] <... futex resumed>) = 0 [pid 5069] close(4 [pid 5065] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... openat resumed>) = 4 [pid 5072] <... futex resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... futex resumed>) = 1 [pid 5072] symlinkat("\x13\x13\x77\xc5\xfc\x35\xd4\x14\x54\xd5\xd4\x1d\x29\xad\x1a\x60\x29\x59\x81\x46\xe6\xbe\x16\x6e\x41\xad\x0d\xbd\x40\x54\x03\x3c\x9f\x33\xbb\xda\x82\x24\xa2\xf3\xd7\x72\xe7\x63\x6e\x48\xb3\x3c\xbf\x70\x83\x72\xe8\xf1\xb9\x93\x3e\xc5\x12\x77\x43\xbe\x22\x06\x20\x9e\xf0\x2d\xf9\xcb\xf2\xf6\xe8\x80\xd3\x38\x2f", 4, "./bus" [pid 5069] mkdir("./file0", 0777 [pid 5074] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... futex resumed>) = 1 [pid 5074] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... mkdir resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5071] <... mount resumed>) = 0 [pid 5069] mount("/dev/loop4", "./file0", "jfs", MS_NOSUID, "quota,iocharset=maccenteuro,noquota,gid=0x000000000000ee00,iocharset=cp866,errors=continue,errors=re"... [pid 5066] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5071] chdir("./file0" [pid 5066] <... futex resumed>) = 1 [pid 5071] <... chdir resumed>) = 0 [pid 5074] <... futex resumed>) = 0 [ 64.352146][ T5073] find_entry called with index = 0 [ 64.358058][ T5073] read_mapping_page failed! [ 64.366691][ T5072] find_entry called with index = 0 [ 64.369015][ T5073] ERROR: (device loop0): txCommit: [ 64.369015][ T5073] [ 64.373575][ T5072] read_mapping_page failed! [ 64.384448][ T5073] ERROR: (device loop0): remounting filesystem as read-only [ 64.384592][ T5072] ERROR: (device loop2): txCommit: [ 64.384592][ T5072] [pid 5071] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5074] symlinkat("\x13\x13\x77\xc5\xfc\x35\xd4\x14\x54\xd5\xd4\x1d\x29\xad\x1a\x60\x29\x59\x81\x46\xe6\xbe\x16\x6e\x41\xad\x0d\xbd\x40\x54\x03\x3c\x9f\x33\xbb\xda\x82\x24\xa2\xf3\xd7\x72\xe7\x63\x6e\x48\xb3\x3c\xbf\x70\x83\x72\xe8\xf1\xb9\x93\x3e\xc5\x12\x77\x43\xbe\x22\x06\x20\x9e\xf0\x2d\xf9\xcb\xf2\xf6\xe8\x80\xd3\x38\x2f", 4, "./bus" [pid 5071] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5066] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... mount resumed>) = 0 [pid 5063] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5071] <... futex resumed>) = 1 [pid 5071] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5065] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5063] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5064] <... futex resumed>) = 0 [pid 5063] <... futex resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5065] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5069] chdir("./file0" [pid 5064] <... futex resumed>) = 1 [pid 5064] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... chdir resumed>) = 0 [pid 5063] <... mmap resumed>) = 0x7f0a5fe5c000 [pid 5069] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5063] mprotect(0x7f0a5fe5d000, 131072, PROT_READ|PROT_WRITE [pid 5073] <... symlinkat resumed>) = -1 EIO (Input/output error) [pid 5071] <... futex resumed>) = 0 [pid 5069] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5065] <... futex resumed>) = 0 [pid 5063] <... mprotect resumed>) = 0 [pid 5073] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... symlinkat resumed>) = -1 EIO (Input/output error) [pid 5071] openat(AT_FDCWD, "./file0", O_RDONLY [pid 5069] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5073] <... futex resumed>) = 0 [pid 5073] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5065] <... mmap resumed>) = 0x7f0a5fe5c000 [pid 5065] mprotect(0x7f0a5fe5d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5065] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5065] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe7c990, parent_tid=0x7f0a5fe7c990, exit_signal=0, stack=0x7f0a5fe5c000, stack_size=0x20300, tls=0x7f0a5fe7c6c0}./strace-static-x86_64: Process 5076 attached => {parent_tid=[5076]}, 88) = 5076 [pid 5076] rseq(0x7f0a5fe7cfe0, 0x20, 0, 0x53053053 [pid 5072] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5065] rt_sigprocmask(SIG_SETMASK, [], [pid 5063] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5076] <... rseq resumed>) = 0 [pid 5072] <... futex resumed>) = 0 [pid 5071] <... openat resumed>) = 4 [pid 5067] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5076] set_robust_list(0x7f0a5fe7c9a0, 24 [pid 5071] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = 0 [pid 5065] futex(0x7f0a5ff746d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5071] <... futex resumed>) = 1 [pid 5067] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] <... futex resumed>) = 0 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], [pid 5072] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] openat(AT_FDCWD, "./file0", O_RDONLY [pid 5064] <... futex resumed>) = 0 [pid 5063] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5076] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] futex(0x7f0a5ff746dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] openat(AT_FDCWD, "cpuacct.usage_percpu_user", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = -1 EROFS (Read-only file system) [pid 5076] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5065] <... futex resumed>) = 0 [pid 5065] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5065] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5064] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe7c990, parent_tid=0x7f0a5fe7c990, exit_signal=0, stack=0x7f0a5fe5c000, stack_size=0x20300, tls=0x7f0a5fe7c6c0} [pid 5071] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = 1 [ 64.404245][ T5074] find_entry called with index = 0 [ 64.408078][ T5072] ERROR: (device loop2): remounting filesystem as read-only [ 64.422035][ T5074] read_mapping_page failed! [ 64.427585][ T5074] ERROR: (device loop3): txCommit: [ 64.427585][ T5074] [ 64.436709][ T5074] ERROR: (device loop3): remounting filesystem as read-only [ 64.450181][ T5071] find_entry called with index = 0 ./strace-static-x86_64: Process 5077 attached [pid 5074] <... symlinkat resumed>) = -1 EIO (Input/output error) [pid 5072] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] symlinkat("\x13\x13\x77\xc5\xfc\x35\xd4\x14\x54\xd5\xd4\x1d\x29\xad\x1a\x60\x29\x59\x81\x46\xe6\xbe\x16\x6e\x41\xad\x0d\xbd\x40\x54\x03\x3c\x9f\x33\xbb\xda\x82\x24\xa2\xf3\xd7\x72\xe7\x63\x6e\x48\xb3\x3c\xbf\x70\x83\x72\xe8\xf1\xb9\x93\x3e\xc5\x12\x77\x43\xbe\x22\x06\x20\x9e\xf0\x2d\xf9\xcb\xf2\xf6\xe8\x80\xd3\x38\x2f", 4, "./bus" [pid 5069] <... openat resumed>) = 4 [pid 5064] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5063] <... clone3 resumed> => {parent_tid=[5077]}, 88) = 5077 [pid 5072] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 193 [pid 5069] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5063] rt_sigprocmask(SIG_SETMASK, [], [pid 5077] rseq(0x7f0a5fe7cfe0, 0x20, 0, 0x53053053 [pid 5072] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5066] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] <... rseq resumed>) = 0 [pid 5072] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 0 [pid 5063] futex(0x7f0a5ff746d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5063] <... futex resumed>) = 0 [pid 5077] set_robust_list(0x7f0a5fe7c9a0, 24 [pid 5072] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 1 [pid 5066] <... mmap resumed>) = 0x7f0a5fe5c000 [pid 5063] futex(0x7f0a5ff746dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... set_robust_list resumed>) = 0 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5065] <... futex resumed>) = 0 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] exit_group(0 [pid 5077] openat(AT_FDCWD, "cpuacct.usage_percpu_user", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5076] <... futex resumed>) = ? [pid 5065] <... exit_group resumed>) = ? [pid 5077] <... openat resumed>) = -1 EROFS (Read-only file system) [pid 5077] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] +++ exited with 0 +++ [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... futex resumed>) = 0 [pid 5067] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5067] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] symlinkat("\x13\x13\x77\xc5\xfc\x35\xd4\x14\x54\xd5\xd4\x1d\x29\xad\x1a\x60\x29\x59\x81\x46\xe6\xbe\x16\x6e\x41\xad\x0d\xbd\x40\x54\x03\x3c\x9f\x33\xbb\xda\x82\x24\xa2\xf3\xd7\x72\xe7\x63\x6e\x48\xb3\x3c\xbf\x70\x83\x72\xe8\xf1\xb9\x93\x3e\xc5\x12\x77\x43\xbe\x22\x06\x20\x9e\xf0\x2d\xf9\xcb\xf2\xf6\xe8\x80\xd3\x38\x2f", 4, "./bus" [pid 5066] mprotect(0x7f0a5fe5d000, 131072, PROT_READ|PROT_WRITE [pid 5063] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] <... futex resumed>) = 0 [pid 5072] +++ exited with 0 +++ [pid 5065] +++ exited with 0 +++ [pid 5074] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... mprotect resumed>) = 0 [pid 5063] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5065, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=35 /* 0.35 s */} --- [pid 5060] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] <... futex resumed>) = 0 [pid 5063] <... futex resumed>) = 1 [pid 5060] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 193 [pid 5063] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... openat resumed>) = 3 [pid 5073] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5066] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5060] newfstatat(3, "", [pid 5073] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5060] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5073] <... futex resumed>) = 1 [pid 5066] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe7c990, parent_tid=0x7f0a5fe7c990, exit_signal=0, stack=0x7f0a5fe5c000, stack_size=0x20300, tls=0x7f0a5fe7c6c0} [pid 5060] getdents64(3, [pid 5073] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] <... getdents64 resumed>0x55557b060730 /* 4 entries */, 32768) = 112 [pid 5066] <... clone3 resumed> => {parent_tid=[5078]}, 88) = 5078 [pid 5063] <... futex resumed>) = 0 [pid 5060] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5063] exit_group(0 [pid 5077] <... futex resumed>) = ? [pid 5073] <... futex resumed>) = ? [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5063] <... exit_group resumed>) = ? [pid 5060] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5077] +++ exited with 0 +++ [pid 5073] +++ exited with 0 +++ [pid 5066] futex(0x7f0a5ff746d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] newfstatat(AT_FDCWD, "./0/binderfs", ./strace-static-x86_64: Process 5078 attached [pid 5066] <... futex resumed>) = 0 [pid 5060] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5078] rseq(0x7f0a5fe7cfe0, 0x20, 0, 0x53053053 [pid 5066] futex(0x7f0a5ff746dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 64.455655][ T5071] read_mapping_page failed! [ 64.465262][ T5071] ERROR: (device loop1): txCommit: [ 64.465262][ T5071] [ 64.486190][ T5069] find_entry called with index = 0 [pid 5064] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5060] unlink("./0/binderfs" [pid 5078] <... rseq resumed>) = 0 [pid 5071] <... symlinkat resumed>) = -1 EIO (Input/output error) [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5064] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] +++ exited with 0 +++ [pid 5078] set_robust_list(0x7f0a5fe7c9a0, 24 [pid 5071] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 0 [pid 5060] <... unlink resumed>) = 0 [pid 5058] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5063, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=30 /* 0.30 s */} --- [pid 5078] <... set_robust_list resumed>) = 0 [pid 5071] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5064] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5071] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5064] <... mmap resumed>) = 0x7f0a5fe5c000 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5064] mprotect(0x7f0a5fe5d000, 131072, PROT_READ|PROT_WRITE [pid 5078] openat(AT_FDCWD, "cpuacct.usage_percpu_user", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5064] <... mprotect resumed>) = 0 [pid 5078] <... openat resumed>) = -1 EROFS (Read-only file system) [pid 5064] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5078] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5064] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe7c990, parent_tid=0x7f0a5fe7c990, exit_signal=0, stack=0x7f0a5fe5c000, stack_size=0x20300, tls=0x7f0a5fe7c6c0} [pid 5058] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5078] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5058] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5067] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5064] <... clone3 resumed> => {parent_tid=[5079]}, 88) = 5079 [pid 5066] <... futex resumed>) = 0 [pid 5058] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY./strace-static-x86_64: Process 5079 attached [pid 5069] <... symlinkat resumed>) = -1 EIO (Input/output error) [pid 5067] <... mmap resumed>) = 0x7f0a5fe5c000 [pid 5066] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] rt_sigprocmask(SIG_SETMASK, [], [pid 5060] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5058] <... openat resumed>) = 3 [pid 5079] rseq(0x7f0a5fe7cfe0, 0x20, 0, 0x53053053 [pid 5074] <... futex resumed>) = 0 [pid 5069] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] mprotect(0x7f0a5fe5d000, 131072, PROT_READ|PROT_WRITE [pid 5066] <... futex resumed>) = 1 [pid 5064] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5058] newfstatat(3, "", [pid 5079] <... rseq resumed>) = 0 [pid 5074] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 193 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... mprotect resumed>) = 0 [pid 5066] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] futex(0x7f0a5ff746d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5079] set_robust_list(0x7f0a5fe7c9a0, 24 [pid 5074] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5069] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5064] <... futex resumed>) = 0 [pid 5058] getdents64(3, [pid 5079] <... set_robust_list resumed>) = 0 [pid 5074] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5064] futex(0x7f0a5ff746dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] <... getdents64 resumed>0x55557b060730 /* 4 entries */, 32768) = 112 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5074] <... futex resumed>) = 1 [pid 5067] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe7c990, parent_tid=0x7f0a5fe7c990, exit_signal=0, stack=0x7f0a5fe5c000, stack_size=0x20300, tls=0x7f0a5fe7c6c0} [pid 5066] <... futex resumed>) = 0 [pid 5058] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5080 attached [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] exit_group(0 [pid 5080] rseq(0x7f0a5fe7cfe0, 0x20, 0, 0x53053053 [pid 5079] openat(AT_FDCWD, "cpuacct.usage_percpu_user", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5078] <... futex resumed>) = ? [pid 5074] <... futex resumed>) = ? [pid 5067] <... clone3 resumed> => {parent_tid=[5080]}, 88) = 5080 [pid 5066] <... exit_group resumed>) = ? [pid 5058] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... rseq resumed>) = 0 [pid 5079] <... openat resumed>) = -1 EROFS (Read-only file system) [pid 5078] +++ exited with 0 +++ [pid 5074] +++ exited with 0 +++ [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] +++ exited with 0 +++ [pid 5058] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5080] set_robust_list(0x7f0a5fe7c9a0, 24 [pid 5079] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5066, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=25 /* 0.25 s */} --- [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5067] futex(0x7f0a5ff746d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 0 [pid 5058] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... futex resumed>) = 0 [pid 5064] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5071] <... futex resumed>) = 0 [pid 5067] futex(0x7f0a5ff746dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = 1 [pid 5061] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5060] <... umount2 resumed>) = 0 [pid 5058] unlink("./0/binderfs" [pid 5080] openat(AT_FDCWD, "cpuacct.usage_percpu_user", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5071] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 193 [pid 5064] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5080] <... openat resumed>) = -1 EROFS (Read-only file system) [pid 5071] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5061] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5060] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5058] <... unlink resumed>) = 0 [pid 5080] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... openat resumed>) = 3 [pid 5060] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5058] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5080] <... futex resumed>) = 1 [pid 5071] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = 0 [pid 5061] newfstatat(3, "", [pid 5060] newfstatat(AT_FDCWD, "./0/file0", [pid 5080] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] exit_group(0 [pid 5061] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5079] <... futex resumed>) = ? [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5064] <... exit_group resumed>) = ? [pid 5061] getdents64(3, [pid 5079] +++ exited with 0 +++ [pid 5069] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 193 [pid 5067] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... getdents64 resumed>0x55557b060730 /* 4 entries */, 32768) = 112 [pid 5069] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5061] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5069] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5069] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5061] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5069] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] exit_group(0 [pid 5061] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5080] <... futex resumed>) = ? [pid 5071] +++ exited with 0 +++ [pid 5069] <... futex resumed>) = ? [pid 5067] <... exit_group resumed>) = ? [pid 5064] +++ exited with 0 +++ [pid 5061] unlink("./0/binderfs" [pid 5080] +++ exited with 0 +++ [pid 5069] +++ exited with 0 +++ [pid 5060] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5059] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5064, si_uid=0, si_status=0, si_utime=3 /* 0.03 s */, si_stime=28 /* 0.28 s */} --- [pid 5059] restart_syscall(<... resuming interrupted clone ...> [pid 5061] <... unlink resumed>) = 0 [pid 5059] <... restart_syscall resumed>) = 0 [pid 5061] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5059] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5067] +++ exited with 0 +++ [pid 5060] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5059] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5058] <... umount2 resumed>) = 0 [pid 5060] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5059] <... openat resumed>) = 3 [pid 5062] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5067, si_uid=0, si_status=0, si_utime=0, si_stime=36 /* 0.36 s */} --- [pid 5060] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5059] newfstatat(3, "", [pid 5058] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5062] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5060] <... openat resumed>) = 4 [pid 5059] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5062] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5060] newfstatat(4, "", [pid 5058] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5062] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5060] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5059] getdents64(3, [pid 5062] <... openat resumed>) = 3 [pid 5060] getdents64(4, [pid 5058] newfstatat(AT_FDCWD, "./0/file0", [pid 5062] newfstatat(3, "", [pid 5060] <... getdents64 resumed>0x55557b068770 /* 2 entries */, 32768) = 48 [pid 5059] <... getdents64 resumed>0x55557b060730 /* 4 entries */, 32768) = 112 [pid 5062] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5060] getdents64(4, [pid 5058] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5060] <... getdents64 resumed>0x55557b068770 /* 0 entries */, 32768) = 0 [pid 5059] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5062] getdents64(3, [pid 5061] <... umount2 resumed>) = 0 [pid 5060] close(4 [pid 5059] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5058] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5062] <... getdents64 resumed>0x55557b060730 /* 4 entries */, 32768) = 112 [pid 5061] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5059] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5062] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5061] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5060] <... close resumed>) = 0 [pid 5059] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5058] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5062] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5061] newfstatat(AT_FDCWD, "./0/file0", [pid 5060] rmdir("./0/file0" [pid 5059] unlink("./0/binderfs" [pid 5058] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5062] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5061] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5059] <... unlink resumed>) = 0 [pid 5062] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5059] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5062] unlink("./0/binderfs" [pid 5061] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5062] <... unlink resumed>) = 0 [pid 5061] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5062] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5060] <... rmdir resumed>) = 0 [pid 5058] <... openat resumed>) = 4 [pid 5058] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5058] getdents64(4, 0x55557b068770 /* 2 entries */, 32768) = 48 [pid 5060] getdents64(3, [pid 5058] getdents64(4, [pid 5060] <... getdents64 resumed>0x55557b060730 /* 0 entries */, 32768) = 0 [pid 5058] <... getdents64 resumed>0x55557b068770 /* 0 entries */, 32768) = 0 [ 64.512907][ T5069] read_mapping_page failed! [ 64.513431][ T5071] ERROR: (device loop1): remounting filesystem as read-only [ 64.517503][ T5069] ERROR: (device loop4): txCommit: [ 64.517503][ T5069] [ 64.534620][ T5069] ERROR: (device loop4): remounting filesystem as read-only [pid 5060] close(3 [pid 5058] close(4 [pid 5060] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5060] rmdir("./0" [pid 5058] rmdir("./0/file0" [pid 5060] <... rmdir resumed>) = 0 [pid 5058] <... rmdir resumed>) = 0 [pid 5058] getdents64(3, [pid 5059] <... umount2 resumed>) = 0 [pid 5058] <... getdents64 resumed>0x55557b060730 /* 0 entries */, 32768) = 0 [pid 5061] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5059] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5058] close(3 [pid 5061] <... openat resumed>) = 4 [pid 5059] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5058] <... close resumed>) = 0 [pid 5061] newfstatat(4, "", [pid 5060] mkdir("./1", 0777 [pid 5059] newfstatat(AT_FDCWD, "./0/file0", [pid 5058] rmdir("./0" [pid 5061] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5059] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5058] <... rmdir resumed>) = 0 [pid 5059] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5059] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5059] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5059] getdents64(4, [pid 5060] <... mkdir resumed>) = 0 [pid 5059] <... getdents64 resumed>0x55557b068770 /* 2 entries */, 32768) = 48 [pid 5059] getdents64(4, 0x55557b068770 /* 0 entries */, 32768) = 0 [pid 5059] close(4) = 0 [pid 5059] rmdir("./0/file0" [pid 5061] getdents64(4, [pid 5059] <... rmdir resumed>) = 0 [pid 5061] <... getdents64 resumed>0x55557b068770 /* 2 entries */, 32768) = 48 [pid 5059] getdents64(3, [pid 5061] getdents64(4, [pid 5059] <... getdents64 resumed>0x55557b060730 /* 0 entries */, 32768) = 0 [pid 5061] <... getdents64 resumed>0x55557b068770 /* 0 entries */, 32768) = 0 [pid 5059] close(3 [pid 5061] close(4 [pid 5059] <... close resumed>) = 0 [pid 5061] <... close resumed>) = 0 [pid 5059] rmdir("./0" [pid 5061] rmdir("./0/file0" [pid 5059] <... rmdir resumed>) = 0 [pid 5061] <... rmdir resumed>) = 0 [pid 5060] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5059] mkdir("./1", 0777 [pid 5058] mkdir("./1", 0777 [pid 5059] <... mkdir resumed>) = 0 [pid 5061] getdents64(3, [pid 5058] <... mkdir resumed>) = 0 [pid 5062] <... umount2 resumed>) = 0 [pid 5061] <... getdents64 resumed>0x55557b060730 /* 0 entries */, 32768) = 0 [pid 5060] <... openat resumed>) = 3 [pid 5059] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5058] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5062] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5061] close(3 [pid 5060] ioctl(3, LOOP_CLR_FD [pid 5059] <... openat resumed>) = 3 [pid 5058] <... openat resumed>) = 3 [pid 5062] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5061] <... close resumed>) = 0 [pid 5062] newfstatat(AT_FDCWD, "./0/file0", [pid 5061] rmdir("./0" [pid 5059] ioctl(3, LOOP_CLR_FD [pid 5058] ioctl(3, LOOP_CLR_FD [pid 5062] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5061] <... rmdir resumed>) = 0 [pid 5062] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5062] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5062] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5061] mkdir("./1", 0777 [pid 5062] getdents64(4, [pid 5061] <... mkdir resumed>) = 0 [pid 5062] <... getdents64 resumed>0x55557b068770 /* 2 entries */, 32768) = 48 [pid 5061] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5062] getdents64(4, 0x55557b068770 /* 0 entries */, 32768) = 0 [pid 5062] close(4) = 0 [pid 5062] rmdir("./0/file0") = 0 [pid 5062] getdents64(3, 0x55557b060730 /* 0 entries */, 32768) = 0 [pid 5062] close(3) = 0 [pid 5062] rmdir("./0") = 0 [pid 5062] mkdir("./1", 0777) = 0 [pid 5062] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5062] ioctl(3, LOOP_CLR_FD [pid 5060] <... ioctl resumed>) = 0 [pid 5060] close(3) = 0 [pid 5060] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] set_robust_list(0x55557b05f6a0, 24 [pid 5061] <... ioctl resumed>) = 0 [pid 5060] <... clone resumed>, child_tidptr=0x55557b05f690) = 5082 [pid 5061] close(3 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5061] <... close resumed>) = 0 [pid 5082] chdir("./1") = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5061] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] rt_sigaction(SIGRT_1, {sa_handler=0x7f0a5ff0d1a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a5fefe350}, NULL, 8) = 0 [pid 5082] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0a5fe7d000 [pid 5082] mprotect(0x7f0a5fe7e000, 131072, PROT_READ|PROT_WRITE [pid 5061] <... clone resumed>, child_tidptr=0x55557b05f690) = 5083 [pid 5082] <... mprotect resumed>) = 0 [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5082] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe9d990, parent_tid=0x7f0a5fe9d990, exit_signal=0, stack=0x7f0a5fe7d000, stack_size=0x20300, tls=0x7f0a5fe9d6c0} => {parent_tid=[5084]}, 88) = 5084 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5084 attached [pid 5082] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] rseq(0x7f0a5fe9dfe0, 0x20, 0, 0x53053053 [pid 5082] <... futex resumed>) = 0 [pid 5084] <... rseq resumed>) = 0 [pid 5082] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5084] set_robust_list(0x7f0a5fe9d9a0, 24) = 0 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5083 attached [pid 5084] memfd_create("syzkaller", 0 [pid 5059] <... ioctl resumed>) = 0 [pid 5084] <... memfd_create resumed>) = 3 [pid 5083] set_robust_list(0x55557b05f6a0, 24 [pid 5084] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5059] close(3 [pid 5084] <... mmap resumed>) = 0x7f0a57a00000 [pid 5083] chdir("./1") = 0 [pid 5059] <... close resumed>) = 0 [pid 5059] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557b05f690) = 5085 ./strace-static-x86_64: Process 5085 attached [pid 5085] set_robust_list(0x55557b05f6a0, 24) = 0 [pid 5085] chdir("./1") = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5083] <... prctl resumed>) = 0 [pid 5062] <... ioctl resumed>) = 0 [pid 5058] <... ioctl resumed>) = 0 [pid 5083] setpgid(0, 0 [pid 5062] close(3 [pid 5083] <... setpgid resumed>) = 0 [pid 5085] <... prctl resumed>) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5062] <... close resumed>) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5083] <... openat resumed>) = 3 [pid 5062] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] write(3, "1000", 4 [pid 5085] <... openat resumed>) = 3 [pid 5083] <... write resumed>) = 4 [pid 5062] <... clone resumed>, child_tidptr=0x55557b05f690) = 5086 [pid 5058] close(3 [pid 5083] close(3./strace-static-x86_64: Process 5086 attached [pid 5085] write(3, "1000", 4 [pid 5083] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5086] set_robust_list(0x55557b05f6a0, 24 [pid 5085] <... write resumed>) = 4 [pid 5083] symlink("/dev/binderfs", "./binderfs" [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] close(3./strace-static-x86_64: Process 5087 attached [pid 5086] chdir("./1" [pid 5085] <... close resumed>) = 0 [pid 5087] set_robust_list(0x55557b05f6a0, 24 [pid 5085] symlink("/dev/binderfs", "./binderfs" [pid 5083] <... symlink resumed>) = 0 [pid 5058] <... clone resumed>, child_tidptr=0x55557b05f690) = 5087 [pid 5085] <... symlink resumed>) = 0 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5086] <... chdir resumed>) = 0 [pid 5085] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] chdir("./1" [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5087] <... chdir resumed>) = 0 [pid 5086] <... prctl resumed>) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] setpgid(0, 0 [pid 5085] rt_sigaction(SIGRT_1, {sa_handler=0x7f0a5ff0d1a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a5fefe350}, [pid 5083] rt_sigaction(SIGRT_1, {sa_handler=0x7f0a5ff0d1a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a5fefe350}, [pid 5087] <... prctl resumed>) = 0 [pid 5085] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5087] setpgid(0, 0) = 0 [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] <... setpgid resumed>) = 0 [pid 5085] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5083] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5086] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5085] <... mmap resumed>) = 0x7f0a5fe7d000 [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5087] write(3, "1000", 4 [pid 5086] <... openat resumed>) = 3 [pid 5085] mprotect(0x7f0a5fe7e000, 131072, PROT_READ|PROT_WRITE [pid 5083] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5087] <... write resumed>) = 4 [pid 5086] write(3, "1000", 4 [pid 5085] <... mprotect resumed>) = 0 [pid 5087] close(3 [pid 5086] <... write resumed>) = 4 [pid 5085] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5083] <... mmap resumed>) = 0x7f0a5fe7d000 [pid 5087] <... close resumed>) = 0 [pid 5086] close(3 [pid 5085] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5083] mprotect(0x7f0a5fe7e000, 131072, PROT_READ|PROT_WRITE [pid 5087] symlink("/dev/binderfs", "./binderfs" [pid 5086] <... close resumed>) = 0 [pid 5085] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe9d990, parent_tid=0x7f0a5fe9d990, exit_signal=0, stack=0x7f0a5fe7d000, stack_size=0x20300, tls=0x7f0a5fe9d6c0} [pid 5086] symlink("/dev/binderfs", "./binderfs" [pid 5083] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 5088 attached [pid 5087] <... symlink resumed>) = 0 [pid 5086] <... symlink resumed>) = 0 [pid 5088] rseq(0x7f0a5fe9dfe0, 0x20, 0, 0x53053053 [pid 5087] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... clone3 resumed> => {parent_tid=[5088]}, 88) = 5088 [pid 5083] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5088] <... rseq resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5088] set_robust_list(0x7f0a5fe9d9a0, 24 [pid 5087] rt_sigaction(SIGRT_1, {sa_handler=0x7f0a5ff0d1a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a5fefe350}, [pid 5086] rt_sigaction(SIGRT_1, {sa_handler=0x7f0a5ff0d1a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a5fefe350}, [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5087] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5086] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5087] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5086] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5085] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5083] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe9d990, parent_tid=0x7f0a5fe9d990, exit_signal=0, stack=0x7f0a5fe7d000, stack_size=0x20300, tls=0x7f0a5fe9d6c0} [pid 5088] memfd_create("syzkaller", 0 [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5086] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5087] <... mmap resumed>) = 0x7f0a5fe7d000 [pid 5086] <... mmap resumed>) = 0x7f0a5fe7d000 ./strace-static-x86_64: Process 5089 attached [pid 5088] <... memfd_create resumed>) = 3 [pid 5087] mprotect(0x7f0a5fe7e000, 131072, PROT_READ|PROT_WRITE [pid 5086] mprotect(0x7f0a5fe7e000, 131072, PROT_READ|PROT_WRITE [pid 5089] rseq(0x7f0a5fe9dfe0, 0x20, 0, 0x53053053 [pid 5088] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5087] <... mprotect resumed>) = 0 [pid 5086] <... mprotect resumed>) = 0 [pid 5085] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5083] <... clone3 resumed> => {parent_tid=[5089]}, 88) = 5089 [pid 5089] <... rseq resumed>) = 0 [pid 5088] <... mmap resumed>) = 0x7f0a57a00000 [pid 5087] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5086] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5083] rt_sigprocmask(SIG_SETMASK, [], [pid 5089] set_robust_list(0x7f0a5fe9d9a0, 24 [pid 5087] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5086] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5089] <... set_robust_list resumed>) = 0 [pid 5087] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe9d990, parent_tid=0x7f0a5fe9d990, exit_signal=0, stack=0x7f0a5fe7d000, stack_size=0x20300, tls=0x7f0a5fe9d6c0} [pid 5086] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe9d990, parent_tid=0x7f0a5fe9d990, exit_signal=0, stack=0x7f0a5fe7d000, stack_size=0x20300, tls=0x7f0a5fe9d6c0}./strace-static-x86_64: Process 5090 attached ./strace-static-x86_64: Process 5091 attached [pid 5089] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] rseq(0x7f0a5fe9dfe0, 0x20, 0, 0x53053053 [pid 5091] rseq(0x7f0a5fe9dfe0, 0x20, 0, 0x53053053 [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] <... clone3 resumed> => {parent_tid=[5091]}, 88) = 5091 [pid 5086] <... clone3 resumed> => {parent_tid=[5090]}, 88) = 5090 [pid 5083] <... futex resumed>) = 0 [pid 5090] <... rseq resumed>) = 0 [pid 5091] <... rseq resumed>) = 0 [pid 5089] memfd_create("syzkaller", 0 [pid 5087] rt_sigprocmask(SIG_SETMASK, [], [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5090] set_robust_list(0x7f0a5fe9d9a0, 24 [pid 5091] set_robust_list(0x7f0a5fe9d9a0, 24 [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5091] <... set_robust_list resumed>) = 0 [pid 5089] <... memfd_create resumed>) = 3 [pid 5087] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] rt_sigprocmask(SIG_SETMASK, [], [pid 5089] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5087] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 0 [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5091] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5089] <... mmap resumed>) = 0x7f0a57a00000 [pid 5087] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5086] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5090] memfd_create("syzkaller", 0 [pid 5091] memfd_create("syzkaller", 0 [pid 5090] <... memfd_create resumed>) = 3 [pid 5090] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a57a00000 [pid 5091] <... memfd_create resumed>) = 3 [pid 5091] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a57a00000 [pid 5084] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5088] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5091] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5089] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5090] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216 [pid 5084] <... write resumed>) = 16777216 [pid 5084] munmap(0x7f0a57a00000, 138412032) = 0 [pid 5084] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5084] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5084] close(3) = 0 [pid 5084] close(4) = 0 [pid 5084] mkdir("./file0", 0777) = 0 [ 65.692151][ T5084] loop2: detected capacity change from 0 to 32768 [pid 5084] mount("/dev/loop2", "./file0", "jfs", MS_NOSUID, "quota,iocharset=maccenteuro,noquota,gid=0x000000000000ee00,iocharset=cp866,errors=continue,errors=re"...) = 0 [pid 5084] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5084] chdir("./file0") = 0 [pid 5084] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5084] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5084] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] openat(AT_FDCWD, "./file0", O_RDONLY) = 4 [pid 5084] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5084] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 1 [pid 5082] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] symlinkat("\x13\x13\x77\xc5\xfc\x35\xd4\x14\x54\xd5\xd4\x1d\x29\xad\x1a\x60\x29\x59\x81\x46\xe6\xbe\x16\x6e\x41\xad\x0d\xbd\x40\x54\x03\x3c\x9f\x33\xbb\xda\x82\x24\xa2\xf3\xd7\x72\xe7\x63\x6e\x48\xb3\x3c\xbf\x70\x83\x72\xe8\xf1\xb9\x93\x3e\xc5\x12\x77\x43\xbe\x22\x06\x20\x9e\xf0\x2d\xf9\xcb\xf2\xf6\xe8\x80\xd3\x38\x2f", 4, "./bus" [pid 5088] <... write resumed>) = 16777216 [ 65.835232][ T5084] find_entry called with index = 0 [pid 5091] <... write resumed>) = 16777216 [pid 5091] munmap(0x7f0a57a00000, 138412032 [pid 5088] munmap(0x7f0a57a00000, 138412032 [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5082] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0a5fe5c000 [ 65.858326][ T5084] read_mapping_page failed! [ 65.870209][ T5084] ERROR: (device loop2): txCommit: [ 65.870209][ T5084] [pid 5082] mprotect(0x7f0a5fe5d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5082] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe7c990, parent_tid=0x7f0a5fe7c990, exit_signal=0, stack=0x7f0a5fe5c000, stack_size=0x20300, tls=0x7f0a5fe7c6c0} => {parent_tid=[5092]}, 88) = 5092 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5092 attached NULL, 8) = 0 [pid 5092] rseq(0x7f0a5fe7cfe0, 0x20, 0, 0x53053053 [pid 5082] futex(0x7f0a5ff746d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7f0a5ff746dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... munmap resumed>) = 0 [pid 5092] <... rseq resumed>) = 0 [pid 5090] <... write resumed>) = 16777216 [pid 5091] <... munmap resumed>) = 0 [pid 5089] <... write resumed>) = 16777216 [pid 5088] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5084] <... symlinkat resumed>) = -1 EIO (Input/output error) [pid 5092] set_robust_list(0x7f0a5fe7c9a0, 24 [pid 5090] munmap(0x7f0a57a00000, 138412032 [pid 5091] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5084] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5091] <... openat resumed>) = 4 [pid 5089] munmap(0x7f0a57a00000, 138412032 [pid 5088] <... openat resumed>) = 4 [pid 5084] <... futex resumed>) = 0 [ 65.900139][ T5084] ERROR: (device loop2): remounting filesystem as read-only [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5091] ioctl(4, LOOP_SET_FD, 3 [pid 5084] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] ioctl(4, LOOP_SET_FD, 3 [pid 5092] openat(AT_FDCWD, "cpuacct.usage_percpu_user", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5090] <... munmap resumed>) = 0 [pid 5091] <... ioctl resumed>) = 0 [pid 5092] <... openat resumed>) = -1 EROFS (Read-only file system) [pid 5090] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5091] close(3 [pid 5092] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... openat resumed>) = 4 [pid 5092] <... futex resumed>) = 1 [pid 5090] ioctl(4, LOOP_SET_FD, 3 [pid 5091] <... close resumed>) = 0 [pid 5092] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] close(4 [pid 5090] <... ioctl resumed>) = 0 [pid 5089] <... munmap resumed>) = 0 [pid 5088] <... ioctl resumed>) = 0 [pid 5082] <... futex resumed>) = 0 [pid 5090] close(3 [pid 5089] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5088] close(3 [pid 5082] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] <... openat resumed>) = 4 [pid 5088] <... close resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 1 [pid 5090] close(4 [pid 5091] mkdir("./file0", 0777 [pid 5089] ioctl(4, LOOP_SET_FD, 3 [ 65.941019][ T5091] loop0: detected capacity change from 0 to 32768 [ 65.941390][ T5088] loop1: detected capacity change from 0 to 32768 [ 65.956126][ T5090] loop4: detected capacity change from 0 to 32768 [pid 5088] close(4 [pid 5084] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 193 [pid 5082] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... close resumed>) = 0 [pid 5091] <... mkdir resumed>) = 0 [pid 5089] <... ioctl resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5084] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] mkdir("./file0", 0777 [pid 5084] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5090] <... mkdir resumed>) = 0 [pid 5084] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] exit_group(0 [pid 5092] <... futex resumed>) = ? [pid 5090] mount("/dev/loop4", "./file0", "jfs", MS_NOSUID, "quota,iocharset=maccenteuro,noquota,gid=0x000000000000ee00,iocharset=cp866,errors=continue,errors=re"... [pid 5084] <... futex resumed>) = ? [pid 5082] <... exit_group resumed>) = ? [pid 5092] +++ exited with 0 +++ [pid 5088] mkdir("./file0", 0777 [pid 5084] +++ exited with 0 +++ [pid 5082] +++ exited with 0 +++ [pid 5091] mount("/dev/loop0", "./file0", "jfs", MS_NOSUID, "quota,iocharset=maccenteuro,noquota,gid=0x000000000000ee00,iocharset=cp866,errors=continue,errors=re"... [pid 5088] <... mkdir resumed>) = 0 [pid 5060] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=20 /* 0.20 s */} --- [pid 5060] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] mount("/dev/loop1", "./file0", "jfs", MS_NOSUID, "quota,iocharset=maccenteuro,noquota,gid=0x000000000000ee00,iocharset=cp866,errors=continue,errors=re"... [pid 5060] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5060] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5090] <... mount resumed>) = 0 [pid 5089] close(3 [pid 5060] newfstatat(3, "", [pid 5090] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5089] <... close resumed>) = 0 [pid 5060] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5089] close(4 [pid 5060] getdents64(3, [pid 5090] chdir("./file0" [pid 5060] <... getdents64 resumed>0x55557b060730 /* 4 entries */, 32768) = 112 [pid 5089] <... close resumed>) = 0 [pid 5060] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5089] mkdir("./file0", 0777 [pid 5060] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... chdir resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5060] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5090] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5089] <... mkdir resumed>) = 0 [pid 5088] <... mount resumed>) = 0 [pid 5060] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5090] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... mount resumed>) = 0 [pid 5088] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5060] unlink("./1/binderfs" [pid 5090] <... futex resumed>) = 1 [pid 5091] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5089] mount("/dev/loop3", "./file0", "jfs", MS_NOSUID, "quota,iocharset=maccenteuro,noquota,gid=0x000000000000ee00,iocharset=cp866,errors=continue,errors=re"... [pid 5088] <... openat resumed>) = 3 [pid 5086] <... futex resumed>) = 0 [pid 5060] <... unlink resumed>) = 0 [pid 5090] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... openat resumed>) = 3 [pid 5086] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] chdir("./file0" [pid 5088] chdir("./file0" [pid 5086] <... futex resumed>) = 0 [pid 5090] openat(AT_FDCWD, "./file0", O_RDONLY [pid 5091] <... chdir resumed>) = 0 [pid 5088] <... chdir resumed>) = 0 [pid 5086] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... openat resumed>) = 4 [pid 5091] openat(AT_FDCWD, "/dev/loop0", O_RDWR [ 65.981413][ T5089] loop3: detected capacity change from 0 to 32768 [pid 5088] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5090] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5089] <... mount resumed>) = 0 [pid 5060] <... umount2 resumed>) = 0 [pid 5089] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5089] chdir("./file0") = 0 [pid 5089] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5088] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 5088] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5089] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5090] <... futex resumed>) = 1 [pid 5091] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5090] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... futex resumed>) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5085] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 1 [pid 5083] <... futex resumed>) = 1 [pid 5090] symlinkat("\x13\x13\x77\xc5\xfc\x35\xd4\x14\x54\xd5\xd4\x1d\x29\xad\x1a\x60\x29\x59\x81\x46\xe6\xbe\x16\x6e\x41\xad\x0d\xbd\x40\x54\x03\x3c\x9f\x33\xbb\xda\x82\x24\xa2\xf3\xd7\x72\xe7\x63\x6e\x48\xb3\x3c\xbf\x70\x83\x72\xe8\xf1\xb9\x93\x3e\xc5\x12\x77\x43\xbe\x22\x06\x20\x9e\xf0\x2d\xf9\xcb\xf2\xf6\xe8\x80\xd3\x38\x2f", 4, "./bus" [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 0 [pid 5085] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] <... futex resumed>) = 0 [pid 5088] <... futex resumed>) = 0 [pid 5086] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] newfstatat(AT_FDCWD, "./1/file0", [pid 5091] openat(AT_FDCWD, "./file0", O_RDONLY [pid 5089] openat(AT_FDCWD, "./file0", O_RDONLY [pid 5088] openat(AT_FDCWD, "./file0", O_RDONLY [pid 5087] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5060] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5091] <... openat resumed>) = 4 [pid 5088] <... openat resumed>) = 4 [pid 5060] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5091] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... openat resumed>) = 4 [pid 5087] <... futex resumed>) = 0 [pid 5060] newfstatat(4, "", [pid 5087] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] <... openat resumed>) = 4 [pid 5089] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5089] <... futex resumed>) = 1 [pid 5088] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5089] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] getdents64(4, [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] symlinkat("\x13\x13\x77\xc5\xfc\x35\xd4\x14\x54\xd5\xd4\x1d\x29\xad\x1a\x60\x29\x59\x81\x46\xe6\xbe\x16\x6e\x41\xad\x0d\xbd\x40\x54\x03\x3c\x9f\x33\xbb\xda\x82\x24\xa2\xf3\xd7\x72\xe7\x63\x6e\x48\xb3\x3c\xbf\x70\x83\x72\xe8\xf1\xb9\x93\x3e\xc5\x12\x77\x43\xbe\x22\x06\x20\x9e\xf0\x2d\xf9\xcb\xf2\xf6\xe8\x80\xd3\x38\x2f", 4, "./bus" [pid 5091] symlinkat("\x13\x13\x77\xc5\xfc\x35\xd4\x14\x54\xd5\xd4\x1d\x29\xad\x1a\x60\x29\x59\x81\x46\xe6\xbe\x16\x6e\x41\xad\x0d\xbd\x40\x54\x03\x3c\x9f\x33\xbb\xda\x82\x24\xa2\xf3\xd7\x72\xe7\x63\x6e\x48\xb3\x3c\xbf\x70\x83\x72\xe8\xf1\xb9\x93\x3e\xc5\x12\x77\x43\xbe\x22\x06\x20\x9e\xf0\x2d\xf9\xcb\xf2\xf6\xe8\x80\xd3\x38\x2f", 4, "./bus" [pid 5085] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5060] <... getdents64 resumed>0x55557b068770 /* 2 entries */, 32768) = 48 [pid 5088] symlinkat("\x13\x13\x77\xc5\xfc\x35\xd4\x14\x54\xd5\xd4\x1d\x29\xad\x1a\x60\x29\x59\x81\x46\xe6\xbe\x16\x6e\x41\xad\x0d\xbd\x40\x54\x03\x3c\x9f\x33\xbb\xda\x82\x24\xa2\xf3\xd7\x72\xe7\x63\x6e\x48\xb3\x3c\xbf\x70\x83\x72\xe8\xf1\xb9\x93\x3e\xc5\x12\x77\x43\xbe\x22\x06\x20\x9e\xf0\x2d\xf9\xcb\xf2\xf6\xe8\x80\xd3\x38\x2f", 4, "./bus" [pid 5085] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 66.061929][ T5090] find_entry called with index = 0 [ 66.067403][ T5090] read_mapping_page failed! [ 66.079451][ T5089] find_entry called with index = 0 [ 66.079520][ T5091] find_entry called with index = 0 [ 66.091916][ T5088] find_entry called with index = 0 [ 66.092452][ T5090] ERROR: (device loop4): txCommit: [ 66.092452][ T5090] [ 66.097917][ T5089] read_mapping_page failed! [pid 5083] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5060] getdents64(4, 0x55557b068770 /* 0 entries */, 32768) = 0 [pid 5060] close(4) = 0 [pid 5060] rmdir("./1/file0" [pid 5087] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5086] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5060] <... rmdir resumed>) = 0 [pid 5087] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0a5fe5c000 [pid 5087] mprotect(0x7f0a5fe5d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5086] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5086] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0a5fe5c000 [pid 5086] mprotect(0x7f0a5fe5d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5087] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5086] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5087] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe7c990, parent_tid=0x7f0a5fe7c990, exit_signal=0, stack=0x7f0a5fe5c000, stack_size=0x20300, tls=0x7f0a5fe7c6c0} [pid 5086] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5086] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe7c990, parent_tid=0x7f0a5fe7c990, exit_signal=0, stack=0x7f0a5fe5c000, stack_size=0x20300, tls=0x7f0a5fe7c6c0} [pid 5087] <... clone3 resumed> => {parent_tid=[5093]}, 88) = 5093 [pid 5087] rt_sigprocmask(SIG_SETMASK, [], [pid 5086] <... clone3 resumed> => {parent_tid=[5094]}, 88) = 5094 [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5087] futex(0x7f0a5ff746d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5060] getdents64(3, ./strace-static-x86_64: Process 5094 attached ./strace-static-x86_64: Process 5093 attached [pid 5090] <... symlinkat resumed>) = -1 EIO (Input/output error) [pid 5087] <... futex resumed>) = 0 [pid 5086] futex(0x7f0a5ff746d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... getdents64 resumed>0x55557b060730 /* 0 entries */, 32768) = 0 [pid 5094] rseq(0x7f0a5fe7cfe0, 0x20, 0, 0x53053053 [pid 5093] rseq(0x7f0a5fe7cfe0, 0x20, 0, 0x53053053 [pid 5090] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] close(3 [pid 5094] <... rseq resumed>) = 0 [pid 5093] <... rseq resumed>) = 0 [pid 5090] <... futex resumed>) = 0 [pid 5060] <... close resumed>) = 0 [pid 5094] set_robust_list(0x7f0a5fe7c9a0, 24 [pid 5093] set_robust_list(0x7f0a5fe7c9a0, 24 [pid 5090] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] rmdir("./1" [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5060] <... rmdir resumed>) = 0 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5060] mkdir("./2", 0777 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5060] <... mkdir resumed>) = 0 [pid 5094] openat(AT_FDCWD, "cpuacct.usage_percpu_user", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5093] openat(AT_FDCWD, "cpuacct.usage_percpu_user", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5060] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5094] <... openat resumed>) = -1 EROFS (Read-only file system) [pid 5060] <... openat resumed>) = 3 [pid 5094] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] ioctl(3, LOOP_CLR_FD [pid 5094] <... futex resumed>) = 0 [pid 5093] <... openat resumed>) = 5 [ 66.105506][ T5091] read_mapping_page failed! [ 66.116408][ T5088] read_mapping_page failed! [ 66.117321][ T5090] ERROR: (device loop4): remounting filesystem as read-only [ 66.125543][ T5089] ERROR: (device loop3): txCommit: [ 66.125543][ T5089] [ 66.139954][ T5091] ERROR: (device loop0): txCommit: [ 66.139954][ T5091] [ 66.139984][ T5088] ERROR: (device loop1): txCommit: [ 66.139984][ T5088] [pid 5094] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = 0 [pid 5088] <... symlinkat resumed>) = -1 EIO (Input/output error) [pid 5087] futex(0x7f0a5ff746dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... symlinkat resumed>) = -1 EIO (Input/output error) [pid 5094] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... symlinkat resumed>) = -1 EIO (Input/output error) [pid 5088] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5086] futex(0x7f0a5ff746dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = 0 [pid 5087] futex(0x7f0a5ff746d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 0 [pid 5088] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... futex resumed>) = 1 [pid 5086] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5083] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5093] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 193 [pid 5089] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f0a5ff746dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 1 [pid 5085] <... mmap resumed>) = 0x7f0a5fe5c000 [pid 5083] <... mmap resumed>) = 0x7f0a5fe5c000 [pid 5093] <... write resumed>) = 193 [pid 5091] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] mprotect(0x7f0a5fe5d000, 131072, PROT_READ|PROT_WRITE [pid 5086] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] mprotect(0x7f0a5fe5d000, 131072, PROT_READ|PROT_WRITE [pid 5093] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 0 [pid 5089] <... futex resumed>) = 0 [pid 5085] <... mprotect resumed>) = 0 [pid 5083] <... mprotect resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5090] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 193 [pid 5089] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... futex resumed>) = 0 [pid 5085] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5083] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5093] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] exit_group(0 [pid 5085] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5083] <... rt_sigprocmask resumed>[], 8) = 0 [ 66.156114][ T5088] ERROR: (device loop1): remounting filesystem as read-only [ 66.163841][ T5089] ERROR: (device loop3): remounting filesystem as read-only [ 66.164167][ T5091] ERROR: (device loop0): remounting filesystem as read-only [pid 5093] <... futex resumed>) = ? [pid 5090] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = ? [pid 5087] <... exit_group resumed>) = ? [pid 5085] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe7c990, parent_tid=0x7f0a5fe7c990, exit_signal=0, stack=0x7f0a5fe5c000, stack_size=0x20300, tls=0x7f0a5fe7c6c0} [pid 5083] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe7c990, parent_tid=0x7f0a5fe7c990, exit_signal=0, stack=0x7f0a5fe5c000, stack_size=0x20300, tls=0x7f0a5fe7c6c0}./strace-static-x86_64: Process 5095 attached [pid 5093] +++ exited with 0 +++ [pid 5090] <... futex resumed>) = 1 [pid 5091] +++ exited with 0 +++ [pid 5087] +++ exited with 0 +++ [pid 5086] <... futex resumed>) = 0 [pid 5095] rseq(0x7f0a5fe7cfe0, 0x20, 0, 0x53053053 [pid 5086] exit_group(0 [pid 5085] <... clone3 resumed> => {parent_tid=[5095]}, 88) = 5095 [pid 5095] <... rseq resumed>) = 0 [pid 5083] <... clone3 resumed> => {parent_tid=[5096]}, 88) = 5096 [pid 5095] set_robust_list(0x7f0a5fe7c9a0, 24 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] <... set_robust_list resumed>) = 0 [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5085] futex(0x7f0a5ff746d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] futex(0x7f0a5ff746d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] <... futex resumed>) = ? [pid 5086] <... exit_group resumed>) = ? [pid 5083] <... futex resumed>) = 0 [pid 5058] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=35 /* 0.35 s */} --- [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] +++ exited with 0 +++ [pid 5090] +++ exited with 0 +++ [pid 5083] futex(0x7f0a5ff746dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] openat(AT_FDCWD, "cpuacct.usage_percpu_user", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 5096 attached [pid 5096] rseq(0x7f0a5fe7cfe0, 0x20, 0, 0x53053053 [pid 5095] <... openat resumed>) = -1 EROFS (Read-only file system) [pid 5096] <... rseq resumed>) = 0 [pid 5096] set_robust_list(0x7f0a5fe7c9a0, 24) = 0 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5096] openat(AT_FDCWD, "cpuacct.usage_percpu_user", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = -1 EROFS (Read-only file system) [pid 5095] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] futex(0x7f0a5ff746dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = 0 [pid 5058] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5096] <... futex resumed>) = 1 [pid 5095] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] +++ exited with 0 +++ [pid 5085] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5058] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5083] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5085] futex(0x7f0a5ff746dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... futex resumed>) = 1 [pid 5058] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5089] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 193 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5086, si_uid=0, si_status=0, si_utime=4 /* 0.04 s */, si_stime=32 /* 0.32 s */} --- [pid 5089] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] restart_syscall(<... resuming interrupted clone ...> [pid 5058] <... openat resumed>) = 3 [pid 5096] futex(0x7f0a5ff746d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5062] <... restart_syscall resumed>) = 0 [pid 5058] newfstatat(3, "", [pid 5089] <... futex resumed>) = 1 [pid 5088] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 193 [pid 5085] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... futex resumed>) = 0 [pid 5058] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5089] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5083] exit_group(0 [pid 5058] getdents64(3, [pid 5096] <... futex resumed>) = ? [pid 5089] <... futex resumed>) = ? [pid 5088] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... exit_group resumed>) = ? [pid 5062] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5058] <... getdents64 resumed>0x55557b060730 /* 4 entries */, 32768) = 112 [pid 5096] +++ exited with 0 +++ [pid 5089] +++ exited with 0 +++ [pid 5088] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5083] +++ exited with 0 +++ [pid 5062] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5058] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] exit_group(0 [pid 5062] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5061] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=6 /* 0.06 s */, si_stime=30 /* 0.30 s */} --- [pid 5058] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5095] <... futex resumed>) = ? [pid 5088] <... futex resumed>) = ? [pid 5085] <... exit_group resumed>) = ? [pid 5062] <... openat resumed>) = 3 [pid 5058] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5095] +++ exited with 0 +++ [pid 5088] +++ exited with 0 +++ [pid 5062] newfstatat(3, "", [pid 5058] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5062] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5061] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5058] unlink("./1/binderfs" [pid 5061] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5058] <... unlink resumed>) = 0 [pid 5061] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5058] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5062] getdents64(3, [pid 5061] <... openat resumed>) = 3 [pid 5085] +++ exited with 0 +++ [pid 5061] newfstatat(3, "", [pid 5062] <... getdents64 resumed>0x55557b060730 /* 4 entries */, 32768) = 112 [pid 5061] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5059] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5085, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=33 /* 0.33 s */} --- [pid 5061] getdents64(3, 0x55557b060730 /* 4 entries */, 32768) = 112 [ 66.266461][ T5058] ------------[ cut here ]------------ [ 66.272663][ T5058] kernel BUG at fs/jfs/inode.c:169! [ 66.279710][ T5058] invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 66.286167][ T5058] CPU: 0 PID: 5058 Comm: syz-executor649 Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 [ 66.296258][ T5058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 66.306328][ T5058] RIP: 0010:jfs_evict_inode+0x434/0x440 [pid 5062] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5061] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5060] <... ioctl resumed>) = 0 [pid 5062] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5060] close(3 [pid 5059] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5062] newfstatat(AT_FDCWD, "./1/binderfs", [pid 5059] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5062] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5059] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5062] unlink("./1/binderfs" [pid 5059] <... openat resumed>) = 3 [pid 5062] <... unlink resumed>) = 0 [pid 5060] <... close resumed>) = 0 [pid 5059] newfstatat(3, "", [pid 5062] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5060] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5059] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5059] getdents64(3, 0x55557b060730 /* 4 entries */, 32768) = 112 [pid 5059] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5059] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5059] unlink("./1/binderfs") = 0 [pid 5059] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5060] <... clone resumed>, child_tidptr=0x55557b05f690) = 5097 [pid 5061] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5097 attached [ 66.311900][ T5058] Code: df e8 30 17 da fe e9 1d fe ff ff e8 56 16 7a fe 48 c7 c7 40 2f 52 8e 4c 89 ee e8 47 db bb 01 e9 92 fd ff ff e8 3d 16 7a fe 90 <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 [ 66.331533][ T5058] RSP: 0018:ffffc90004297a68 EFLAGS: 00010293 [ 66.337632][ T5058] RAX: ffffffff831ade13 RBX: ffff8880745580b8 RCX: ffff88802030da00 [ 66.345629][ T5058] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888074558430 [ 66.353626][ T5058] RBP: ffff8880745585f8 R08: ffffffff8228bf93 R09: 1ffffffff2595cb9 [ 66.361603][ T5058] R10: dffffc0000000000 R11: ffffffff831abb80 R12: ffff888074558430 [ 66.369600][ T5058] R13: ffffffff8be1af70 R14: dffffc0000000000 R15: ffff888074558430 [ 66.377589][ T5058] FS: 000055557b05f3c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 66.386534][ T5058] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 66.393118][ T5058] CR2: 00007fff31058e58 CR3: 000000007c2f0000 CR4: 00000000003506f0 [ 66.401087][ T5058] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 66.409060][ T5058] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 66.417044][ T5058] Call Trace: [ 66.420334][ T5058] [ 66.423267][ T5058] ? __die_body+0x88/0xe0 [ 66.427606][ T5058] ? die+0xcf/0x110 [ 66.431427][ T5058] ? do_trap+0x15a/0x3a0 [ 66.435688][ T5058] ? jfs_evict_inode+0x434/0x440 [ 66.440643][ T5058] ? do_error_trap+0x1dc/0x2c0 [ 66.445419][ T5058] ? jfs_evict_inode+0x434/0x440 [ 66.450372][ T5058] ? __pfx_do_error_trap+0x10/0x10 [ 66.455503][ T5058] ? report_bug+0x3e8/0x500 [ 66.460047][ T5058] ? handle_invalid_op+0x34/0x40 [ 66.465004][ T5058] ? jfs_evict_inode+0x434/0x440 [ 66.469965][ T5058] ? exc_invalid_op+0x38/0x50 [ 66.474651][ T5058] ? asm_exc_invalid_op+0x1a/0x20 [ 66.479692][ T5058] ? __pfx_jfs_get_dquots+0x10/0x10 [ 66.484909][ T5058] ? dquot_drop+0x43/0x160 [ 66.489347][ T5058] ? jfs_evict_inode+0x433/0x440 [ 66.494301][ T5058] ? jfs_evict_inode+0x434/0x440 [ 66.499228][ T5058] ? jfs_evict_inode+0x433/0x440 [ 66.504169][ T5058] ? __pfx_jfs_evict_inode+0x10/0x10 [ 66.509476][ T5058] evict+0x2a8/0x630 [ 66.513397][ T5058] evict_inodes+0x5f9/0x690 [ 66.517919][ T5058] ? __pfx_evict_inodes+0x10/0x10 [ 66.522966][ T5058] generic_shutdown_super+0x9d/0x2d0 [ 66.528278][ T5058] kill_block_super+0x44/0x90 [ 66.532974][ T5058] deactivate_locked_super+0xc4/0x130 [ 66.538370][ T5058] cleanup_mnt+0x426/0x4c0 [ 66.542803][ T5058] ? _raw_spin_unlock_irq+0x23/0x50 [ 66.548024][ T5058] task_work_run+0x24f/0x310 [ 66.552631][ T5058] ? __pfx_task_work_run+0x10/0x10 [ 66.557759][ T5058] ? path_umount+0x284/0xf80 [ 66.562372][ T5058] ptrace_notify+0x2d2/0x380 [ 66.566985][ T5058] ? __pfx_path_umount+0x10/0x10 [ 66.571940][ T5058] ? user_path_at_empty+0x4c/0x60 [ 66.576983][ T5058] ? __pfx_ptrace_notify+0x10/0x10 [ 66.582115][ T5058] ? __x64_sys_umount+0x126/0x170 [ 66.587161][ T5058] ? __pfx___x64_sys_umount+0x10/0x10 [ 66.592555][ T5058] syscall_exit_work+0xbd/0x170 [ 66.597426][ T5058] syscall_exit_to_user_mode+0x273/0x360 [ 66.603101][ T5058] do_syscall_64+0x10a/0x240 [ 66.607743][ T5058] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 66.613646][ T5058] RIP: 0033:0x7f0a5fee7fe7 [ 66.618074][ T5058] Code: 08 00 48 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 66.637697][ T5058] RSP: 002b:00007fff31059608 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 66.646117][ T5058] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f0a5fee7fe7 [ 66.651666][ T5098] loop2: detected capacity change from 0 to 32768 [ 66.654076][ T5058] RDX: 0000000000000000 RSI: 000000000000000a RDI: 00007fff310596c0 [pid 5061] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5061] unlink("./1/binderfs" [pid 5097] set_robust_list(0x55557b05f6a0, 24 [pid 5061] <... unlink resumed>) = 0 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5061] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5097] chdir("./2") = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5097] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=0x7f0a5ff0d1a0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0a5fefe350}, NULL, 8) = 0 [pid 5097] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0a5fe7d000 [pid 5097] mprotect(0x7f0a5fe7e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5097] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f0a5fe9d990, parent_tid=0x7f0a5fe9d990, exit_signal=0, stack=0x7f0a5fe7d000, stack_size=0x20300, tls=0x7f0a5fe9d6c0} => {parent_tid=[5098]}, 88) = 5098 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5097] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5098 attached [pid 5098] rseq(0x7f0a5fe9dfe0, 0x20, 0, 0x53053053) = 0 [pid 5098] set_robust_list(0x7f0a5fe9d9a0, 24) = 0 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5098] memfd_create("syzkaller", 0) = 3 [pid 5098] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a57a00000 [pid 5098] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 16777216) = 16777216 [pid 5098] munmap(0x7f0a57a00000, 138412032) = 0 [pid 5098] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5098] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5098] close(3) = 0 [pid 5098] close(4) = 0 [pid 5098] mkdir("./file0", 0777) = 0 [pid 5098] mount("/dev/loop2", "./file0", "jfs", MS_NOSUID, "quota,iocharset=maccenteuro,noquota,gid=0x000000000000ee00,iocharset=cp866,errors=continue,errors=re"...) = 0 [pid 5098] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5098] chdir("./file0") = 0 [pid 5098] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = -1 EBUSY (Device or resource busy) [pid 5098] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5098] openat(AT_FDCWD, "./file0", O_RDONLY [pid 5097] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... openat resumed>) = 4 [pid 5059] <... umount2 resumed>) = 0 [pid 5098] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5098] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] symlinkat("\x13\x13\x77\xc5\xfc\x35\xd4\x14\x54\xd5\xd4\x1d\x29\xad\x1a\x60\x29\x59\x81\x46\xe6\xbe\x16\x6e\x41\xad\x0d\xbd\x40\x54\x03\x3c\x9f\x33\xbb\xda\x82\x24\xa2\xf3\xd7\x72\xe7\x63\x6e\x48\xb3\x3c\xbf\x70\x83\x72\xe8\xf1\xb9\x93\x3e\xc5\x12\x77\x43\xbe\x22\x06\x20\x9e\xf0\x2d\xf9\xcb\xf2\xf6\xe8\x80\xd3\x38\x2f", 4, "./bus" [ 66.668459][ T5058] RBP: 00007fff310596c0 R08: 0000000000000000 R09: 0000000000000000 [ 66.676446][ T5058] R10: 00000000ffffffff R11: 0000000000000202 R12: 00007fff3105a780 [ 66.684453][ T5058] R13: 000055557b060700 R14: 431bde82d7b634db R15: 00007fff3105a724 [ 66.692472][ T5058] [ 66.695517][ T5058] Modules linked in: [ 66.703149][ T5058] ---[ end trace 0000000000000000 ]--- [pid 5097] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5097] <... futex resumed>) = 0 [pid 5062] <... umount2 resumed>) = 0 [pid 5061] <... umount2 resumed>) = 0 [pid 5061] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5097] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5061] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5062] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5061] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5059] newfstatat(AT_FDCWD, "./1/file0", [pid 5061] <... openat resumed>) = 4 [pid 5061] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5061] getdents64(4, 0x55557b068770 /* 2 entries */, 32768) = 48 [pid 5061] getdents64(4, 0x55557b068770 /* 0 entries */, 32768) = 0 [pid 5061] close(4) = 0 [pid 5061] rmdir("./1/file0") = 0 [pid 5061] getdents64(3, 0x55557b060730 /* 0 entries */, 32768) = 0 [pid 5061] close(3) = 0 [pid 5062] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5061] rmdir("./1" [pid 5059] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5059] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5062] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5059] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [ 66.717832][ T5098] read_mapping_page failed! [ 66.718558][ T5058] RIP: 0010:jfs_evict_inode+0x434/0x440 [ 66.729721][ T5058] Code: df e8 30 17 da fe e9 1d fe ff ff e8 56 16 7a fe 48 c7 c7 40 2f 52 8e 4c 89 ee e8 47 db bb 01 e9 92 fd ff ff e8 3d 16 7a fe 90 <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 [ 66.735448][ T5098] ERROR: (device loop2): txCommit: [ 66.735448][ T5098] [ 66.750229][ T5058] RSP: 0018:ffffc90004297a68 EFLAGS: 00010293 [pid 5061] <... rmdir resumed>) = 0 [pid 5098] <... symlinkat resumed>) = -1 EIO (Input/output error) [pid 5062] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5059] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5098] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5061] mkdir("./2", 0777 [pid 5098] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5062] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5059] <... openat resumed>) = 4 [pid 5098] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... openat resumed>) = 4 [pid 5061] <... mkdir resumed>) = 0 [pid 5059] newfstatat(4, "", [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] openat(AT_FDCWD, "cpuacct.usage_percpu_user", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5097] <... futex resumed>) = 0 [pid 5062] newfstatat(4, "", [pid 5061] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5059] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5098] <... openat resumed>) = -1 EROFS (Read-only file system) [pid 5097] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5061] <... openat resumed>) = 3 [pid 5059] getdents64(4, 0x55557b068770 /* 2 entries */, 32768) = 48 [pid 5098] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] getdents64(4, [pid 5061] ioctl(3, LOOP_CLR_FD [pid 5098] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 193 [pid 5097] futex(0x7f0a5ff746c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... getdents64 resumed>0x55557b068770 /* 2 entries */, 32768) = 48 [pid 5059] getdents64(4, [pid 5098] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... futex resumed>) = 0 [pid 5059] <... getdents64 resumed>0x55557b068770 /* 0 entries */, 32768) = 0 [pid 5098] futex(0x7f0a5ff746cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] futex(0x7f0a5ff746cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5059] close(4 [pid 5098] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5062] getdents64(4, [pid 5098] futex(0x7f0a5ff746c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5062] <... getdents64 resumed>0x55557b068770 /* 0 entries */, 32768) = 0 [pid 5059] <... close resumed>) = 0 [pid 5097] exit_group(0 [pid 5062] close(4) = 0 [pid 5059] rmdir("./1/file0" [pid 5098] <... futex resumed>) = ? [pid 5097] <... exit_group resumed>) = ? [pid 5062] rmdir("./1/file0" [pid 5098] +++ exited with 0 +++ [pid 5059] <... rmdir resumed>) = 0 [pid 5062] <... rmdir resumed>) = 0 [pid 5059] getdents64(3, [pid 5062] getdents64(3, [pid 5059] <... getdents64 resumed>0x55557b060730 /* 0 entries */, 32768) = 0 [pid 5062] <... getdents64 resumed>0x55557b060730 /* 0 entries */, 32768) = 0 [pid 5059] close(3 [pid 5062] close(3 [pid 5059] <... close resumed>) = 0 [pid 5062] <... close resumed>) = 0 [pid 5059] rmdir("./1" [pid 5062] rmdir("./1" [pid 5059] <... rmdir resumed>) = 0 [pid 5097] +++ exited with 0 +++ [pid 5060] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=5 /* 0.05 s */, si_stime=17 /* 0.17 s */} --- [pid 5062] <... rmdir resumed>) = 0 [pid 5059] mkdir("./2", 0777 [pid 5062] mkdir("./2", 0777 [pid 5059] <... mkdir resumed>) = 0 [pid 5062] <... mkdir resumed>) = 0 [ 66.764245][ T5098] ERROR: (device loop2): remounting filesystem as read-only [ 66.767336][ T5058] RAX: ffffffff831ade13 RBX: ffff8880745580b8 RCX: ffff88802030da00 [ 66.780390][ T5058] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888074558430 [ 66.788608][ T5058] RBP: ffff8880745585f8 R08: ffffffff8228bf93 R09: 1ffffffff2595cb9 [ 66.797398][ T5058] R10: dffffc0000000000 R11: ffffffff831abb80 R12: ffff888074558430 [ 66.805869][ T5058] R13: ffffffff8be1af70 R14: dffffc0000000000 R15: ffff888074558430 [pid 5060] umount2("./2", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5060] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5060] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5060] getdents64(3, 0x55557b060730 /* 4 entries */, 32768) = 112 [pid 5060] umount2("./2/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5062] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5060] newfstatat(AT_FDCWD, "./2/binderfs", [pid 5062] <... openat resumed>) = 3 [pid 5060] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5059] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5060] unlink("./2/binderfs" [pid 5059] <... openat resumed>) = 3 [pid 5060] <... unlink resumed>) = 0 [pid 5062] ioctl(3, LOOP_CLR_FD [pid 5060] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5059] ioctl(3, LOOP_CLR_FD [pid 5060] <... umount2 resumed>) = 0 [pid 5060] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5060] newfstatat(AT_FDCWD, "./2/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5060] umount2("./2/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5060] openat(AT_FDCWD, "./2/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5060] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5060] getdents64(4, 0x55557b068770 /* 2 entries */, 32768) = 48 [pid 5060] getdents64(4, 0x55557b068770 /* 0 entries */, 32768) = 0 [pid 5060] close(4) = 0 [pid 5060] rmdir("./2/file0") = 0 [pid 5060] getdents64(3, 0x55557b060730 /* 0 entries */, 32768) = 0 [pid 5060] close(3) = 0 [pid 5060] rmdir("./2") = 0 [pid 5060] mkdir("./3", 0777) = 0 [pid 5060] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [ 66.815673][ T5058] FS: 000055557b05f3c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 66.825239][ T5058] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 66.832177][ T5058] CR2: 00007fff31058e58 CR3: 000000007c2f0000 CR4: 00000000003506f0 [ 66.840369][ T5058] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 66.848336][ T5058] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 66.870135][ T5058] Kernel panic - not syncing: Fatal exception [ 66.876574][ T5058] Kernel Offset: disabled [ 66.880891][ T5058] Rebooting in 86400 seconds..