./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1988848964 <...> Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. execve("./syz-executor1988848964", ["./syz-executor1988848964"], 0x7ffe804800b0 /* 10 vars */) = 0 brk(NULL) = 0x5555556f5000 brk(0x5555556f5d40) = 0x5555556f5d40 arch_prctl(ARCH_SET_FS, 0x5555556f5400) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555556f56d0) = 5069 set_robust_list(0x5555556f56e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7ff968da3af0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7ff968da3040}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7ff968da3b90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff968da3040}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1988848964", 4096) = 28 brk(0x555555716d40) = 0x555555716d40 brk(0x555555717000) = 0x555555717000 mprotect(0x7ff968e66000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 5069 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "5069", 4) = 4 close(3) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7ff968d9d370, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7ff968da3040}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7ff968d9d370, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7ff968da3040}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f56d0) = 5070 ./strace-static-x86_64: Process 5070 attached [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] set_robust_list(0x5555556f56e0, 24) = 0 [pid 5070] getpid() = 5070 [pid 5070] mkdir("./syzkaller.PAxNlB", 0700 [pid 5069] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5071 ./strace-static-x86_64: Process 5071 attached [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... mkdir resumed>) = 0 [pid 5070] chmod("./syzkaller.PAxNlB", 0777) = 0 [pid 5070] chdir("./syzkaller.PAxNlB") = 0 [pid 5070] mkdir("./0", 0777) = 0 [pid 5070] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5069] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5072 [pid 5070] <... openat resumed>) = 3 [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] close(3) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached [pid 5072] set_robust_list(0x5555556f56e0, 24) = 0 [pid 5072] getpid( [pid 5070] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5074 [pid 5072] <... getpid resumed>) = 5072 [pid 5072] mkdir("./syzkaller.C3igtH", 0700) = 0 [pid 5072] chmod("./syzkaller.C3igtH", 0777) = 0 [pid 5072] chdir("./syzkaller.C3igtH") = 0 [pid 5072] mkdir("./0", 0777) = 0 [pid 5072] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5072] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5072] close(3) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5073 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x5555556f56e0, 24) = 0 [pid 5069] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5075 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] chdir("./0") = 0 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5076 [pid 5071] set_robust_list(0x5555556f56e0, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5077 [pid 5074] <... prctl resumed>) = 0 [pid 5074] setpgid(0, 0) = 0 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "1000", 4 [pid 5071] getpid( [pid 5074] <... write resumed>) = 4 [pid 5074] close(3 [pid 5071] <... getpid resumed>) = 5071 ./strace-static-x86_64: Process 5076 attached ./strace-static-x86_64: Process 5073 attached [pid 5071] mkdir("./syzkaller.cl2agG", 0700 [pid 5074] <... close resumed>) = 0 [pid 5074] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5074] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5074] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5071] <... mkdir resumed>) = 0 ./strace-static-x86_64: Process 5075 attached [pid 5076] set_robust_list(0x5555556f56e0, 24 [pid 5074] <... mmap resumed>) = 0x7ff968d72000 [pid 5071] chmod("./syzkaller.cl2agG", 0777 [pid 5073] set_robust_list(0x5555556f56e0, 24 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5073] <... set_robust_list resumed>) = 0 [pid 5071] <... chmod resumed>) = 0 ./strace-static-x86_64: Process 5077 attached [pid 5075] set_robust_list(0x5555556f56e0, 24 [pid 5077] set_robust_list(0x5555556f56e0, 24 [pid 5071] chdir("./syzkaller.cl2agG" [pid 5073] getpid( [pid 5071] <... chdir resumed>) = 0 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5076] chdir("./0" [pid 5075] <... set_robust_list resumed>) = 0 [pid 5074] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5073] <... getpid resumed>) = 5073 [pid 5071] mkdir("./0", 0777 [pid 5077] getpid( [pid 5075] getpid( [pid 5074] <... mprotect resumed>) = 0 [pid 5077] <... getpid resumed>) = 5077 [pid 5075] <... getpid resumed>) = 5075 [pid 5074] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5077] mkdir("./syzkaller.pXCE45", 0700 [pid 5075] mkdir("./syzkaller.ixTlxU", 0700 [pid 5077] <... mkdir resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5074] <... clone resumed>, parent_tid=[5078], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5078 [pid 5077] chmod("./syzkaller.pXCE45", 0777 [pid 5075] chmod("./syzkaller.ixTlxU", 0777 [pid 5074] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... mkdir resumed>) = 0 [pid 5077] <... chmod resumed>) = 0 [pid 5076] <... chdir resumed>) = 0 [pid 5075] <... chmod resumed>) = 0 [pid 5074] <... futex resumed>) = 0 [pid 5073] mkdir("./syzkaller.aylZcM", 0700 [pid 5071] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5077] chdir("./syzkaller.pXCE45" [pid 5075] chdir("./syzkaller.ixTlxU" [pid 5074] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5077] <... chdir resumed>) = 0 [pid 5075] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 5078 attached [pid 5077] mkdir("./0", 0777 [pid 5075] mkdir("./0", 0777 [pid 5078] set_robust_list(0x7ff968d929e0, 24 [pid 5077] <... mkdir resumed>) = 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5073] <... mkdir resumed>) = 0 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5078] memfd_create("syzkaller", 0 [pid 5077] <... openat resumed>) = 3 [pid 5076] <... prctl resumed>) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5073] chmod("./syzkaller.aylZcM", 0777 [pid 5078] <... memfd_create resumed>) = 3 [pid 5077] ioctl(3, LOOP_CLR_FD [pid 5076] setpgid(0, 0 [pid 5075] ioctl(3, LOOP_CLR_FD [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5078] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5077] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5076] <... setpgid resumed>) = 0 [pid 5075] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5073] <... chmod resumed>) = 0 [pid 5071] close(3 [pid 5078] <... mmap resumed>) = 0x7ff960972000 [pid 5077] close(3 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5075] close(3 [pid 5077] <... close resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5075] <... close resumed>) = 0 [pid 5073] chdir("./syzkaller.aylZcM" [pid 5071] <... close resumed>) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] write(3, "1000", 4 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... chdir resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] <... write resumed>) = 4 [pid 5073] mkdir("./0", 0777 [pid 5077] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5080 [pid 5075] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5081 [pid 5076] close(3 [pid 5073] <... mkdir resumed>) = 0 [pid 5071] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5082 [pid 5076] <... close resumed>) = 0 [pid 5073] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5076] symlink("/dev/binderfs", "./binderfs"./strace-static-x86_64: Process 5081 attached [pid 5073] <... openat resumed>) = 3 [pid 5076] <... symlink resumed>) = 0 [pid 5073] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5080 attached [pid 5081] set_robust_list(0x5555556f56e0, 24 [pid 5076] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5081] <... set_robust_list resumed>) = 0 [pid 5080] set_robust_list(0x5555556f56e0, 24 [pid 5076] <... futex resumed>) = 0 [pid 5073] close(3 [pid 5081] chdir("./0" [pid 5080] <... set_robust_list resumed>) = 0 [pid 5076] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5073] <... close resumed>) = 0 [pid 5081] <... chdir resumed>) = 0 [pid 5080] chdir("./0" [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] <... chdir resumed>) = 0 [pid 5076] <... mmap resumed>) = 0x7ff968d72000 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5081] <... prctl resumed>) = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5081] setpgid(0, 0 [pid 5080] <... prctl resumed>) = 0 [pid 5076] <... mprotect resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5083 [pid 5082] set_robust_list(0x5555556f56e0, 24 [pid 5081] <... setpgid resumed>) = 0 [pid 5080] setpgid(0, 0 [pid 5076] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5082] <... set_robust_list resumed>) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5084 attached ./strace-static-x86_64: Process 5083 attached [pid 5082] chdir("./0" [pid 5081] <... openat resumed>) = 3 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5078] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5081] write(3, "1000", 4 [pid 5080] <... openat resumed>) = 3 [pid 5081] <... write resumed>) = 4 [pid 5081] close(3 [pid 5080] write(3, "1000", 4 [pid 5081] <... close resumed>) = 0 [pid 5080] <... write resumed>) = 4 [pid 5083] set_robust_list(0x5555556f56e0, 24 [pid 5082] <... chdir resumed>) = 0 [pid 5081] symlink("/dev/binderfs", "./binderfs" [pid 5080] close(3 [pid 5076] <... clone resumed>, parent_tid=[5084], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5084 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5081] <... symlink resumed>) = 0 [pid 5080] <... close resumed>) = 0 [pid 5076] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] set_robust_list(0x7ff968d929e0, 24 [pid 5083] chdir("./0" [pid 5082] <... prctl resumed>) = 0 [pid 5081] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] symlink("/dev/binderfs", "./binderfs" [pid 5076] <... futex resumed>) = 0 [pid 5084] <... set_robust_list resumed>) = 0 [pid 5083] <... chdir resumed>) = 0 [pid 5082] setpgid(0, 0 [pid 5081] <... futex resumed>) = 0 [pid 5080] <... symlink resumed>) = 0 [pid 5076] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5084] memfd_create("syzkaller", 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] <... setpgid resumed>) = 0 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5080] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... memfd_create resumed>) = 3 [pid 5083] <... prctl resumed>) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5081] <... mmap resumed>) = 0x7ff968d72000 [pid 5080] <... futex resumed>) = 0 [pid 5084] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5083] setpgid(0, 0 [pid 5082] <... openat resumed>) = 3 [pid 5081] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5080] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5084] <... mmap resumed>) = 0x7ff960972000 [pid 5083] <... setpgid resumed>) = 0 [pid 5082] write(3, "1000", 4 [pid 5081] <... mprotect resumed>) = 0 [pid 5080] <... mmap resumed>) = 0x7ff968d72000 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5082] <... write resumed>) = 4 [pid 5083] <... openat resumed>) = 3 [pid 5082] close(3 [pid 5081] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5080] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5083] write(3, "1000", 4 [pid 5082] <... close resumed>) = 0 [pid 5080] <... mprotect resumed>) = 0 [pid 5083] <... write resumed>) = 4 [pid 5082] symlink("/dev/binderfs", "./binderfs" [pid 5081] <... clone resumed>, parent_tid=[5085], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5085 [pid 5080] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5085 attached [pid 5083] close(3 [pid 5082] <... symlink resumed>) = 0 [pid 5081] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5086 attached [pid 5085] set_robust_list(0x7ff968d929e0, 24 [pid 5083] <... close resumed>) = 0 [pid 5082] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5080] <... clone resumed>, parent_tid=[5086], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5086 [pid 5086] set_robust_list(0x7ff968d929e0, 24 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5083] symlink("/dev/binderfs", "./binderfs" [pid 5082] <... futex resumed>) = 0 [pid 5081] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5080] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] memfd_create("syzkaller", 0 [pid 5083] <... symlink resumed>) = 0 [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5080] <... futex resumed>) = 0 [pid 5086] memfd_create("syzkaller", 0 [pid 5085] <... memfd_create resumed>) = 3 [pid 5083] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... mmap resumed>) = 0x7ff968d72000 [pid 5080] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5086] <... memfd_create resumed>) = 3 [pid 5085] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5083] <... futex resumed>) = 0 [pid 5082] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5086] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5085] <... mmap resumed>) = 0x7ff960972000 [pid 5083] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5082] <... mprotect resumed>) = 0 [pid 5086] <... mmap resumed>) = 0x7ff960972000 [pid 5083] <... mmap resumed>) = 0x7ff968d72000 [pid 5082] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5083] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5082] <... clone resumed>, parent_tid=[5087], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5087 [pid 5083] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5082] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5083] <... clone resumed>, parent_tid=[5088], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5088 [pid 5082] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5083] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5083] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5087 attached [pid 5087] set_robust_list(0x7ff968d929e0, 24) = 0 [pid 5087] memfd_create("syzkaller", 0) = 3 [pid 5087] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff960972000 ./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x7ff968d929e0, 24) = 0 [pid 5088] memfd_create("syzkaller", 0) = 3 [pid 5088] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff960972000 [pid 5084] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5078] <... write resumed>) = 4194304 [pid 5086] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5078] munmap(0x7ff960972000, 4194304) = 0 [pid 5078] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5078] ioctl(4, LOOP_SET_FD, 3 [pid 5085] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5078] <... ioctl resumed>) = 0 [pid 5078] close(3 [pid 5087] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5078] <... close resumed>) = 0 [pid 5078] mkdir("./file0", 0777) = 0 [pid 5078] mount("/dev/loop0", "./file0", "reiserfs", MS_DIRSYNC, "" [ 56.260307][ T5078] loop0: detected capacity change from 0 to 8192 [pid 5088] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5085] <... write resumed>) = 4194304 [pid 5085] munmap(0x7ff960972000, 4194304) = 0 [pid 5085] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 56.314625][ T5078] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5085] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5084] <... write resumed>) = 4194304 [pid 5085] close(3 [pid 5086] <... write resumed>) = 4194304 [pid 5085] <... close resumed>) = 0 [pid 5085] mkdir("./file0", 0777 [pid 5084] munmap(0x7ff960972000, 4194304) = 0 [pid 5084] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5084] ioctl(4, LOOP_SET_FD, 3 [pid 5085] <... mkdir resumed>) = 0 [pid 5085] mount("/dev/loop4", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5086] munmap(0x7ff960972000, 4194304) = 0 [pid 5088] <... write resumed>) = 4194304 [ 56.365419][ T5085] loop4: detected capacity change from 0 to 8192 [ 56.371994][ T5078] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 56.381801][ T5078] REISERFS (device loop0): using ordered data mode [ 56.388625][ T5078] reiserfs: using flush barriers [ 56.393399][ T5084] loop2: detected capacity change from 0 to 8192 [ 56.395747][ T5078] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5086] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5086] ioctl(4, LOOP_SET_FD, 3 [pid 5088] munmap(0x7ff960972000, 4194304 [pid 5084] <... ioctl resumed>) = 0 [pid 5087] <... write resumed>) = 4194304 [pid 5088] <... munmap resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5087] munmap(0x7ff960972000, 4194304 [pid 5084] close(3 [pid 5087] <... munmap resumed>) = 0 [pid 5087] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [ 56.417937][ T5078] REISERFS (device loop0): checking transaction log (loop0) [ 56.418499][ T5086] loop5: detected capacity change from 0 to 8192 [ 56.435315][ T5085] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.458471][ T5085] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [pid 5087] ioctl(4, LOOP_SET_FD, 3 [pid 5088] <... openat resumed>) = 4 [pid 5084] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>) = 0 [pid 5086] close(3) = 0 [pid 5086] mkdir("./file0", 0777 [pid 5088] ioctl(4, LOOP_SET_FD, 3 [pid 5084] mkdir("./file0", 0777) = 0 [pid 5088] <... ioctl resumed>) = 0 [pid 5084] mount("/dev/loop2", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5087] <... ioctl resumed>) = 0 [pid 5088] close(3 [pid 5086] <... mkdir resumed>) = 0 [pid 5088] <... close resumed>) = 0 [pid 5087] close(3 [ 56.463571][ T5087] loop1: detected capacity change from 0 to 8192 [ 56.469265][ T5085] REISERFS (device loop4): using ordered data mode [ 56.483857][ T5088] loop3: detected capacity change from 0 to 8192 [ 56.490538][ T5085] reiserfs: using flush barriers [ 56.497803][ T5085] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5086] mount("/dev/loop5", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5088] mkdir("./file0", 0777 [pid 5087] <... close resumed>) = 0 [pid 5088] <... mkdir resumed>) = 0 [pid 5087] mkdir("./file0", 0777 [pid 5088] mount("/dev/loop3", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5087] <... mkdir resumed>) = 0 [ 56.503892][ T5086] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.514390][ T5085] REISERFS (device loop4): checking transaction log (loop4) [ 56.534493][ T5084] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.551761][ T5084] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 56.563818][ T5084] REISERFS (device loop2): using ordered data mode [ 56.564196][ T5088] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.570442][ T5084] reiserfs: using flush barriers [ 56.587269][ T5078] REISERFS (device loop0): Using r5 hash to sort names [ 56.589369][ T5086] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [ 56.599584][ T5087] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.604575][ T5084] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 56.604844][ T5084] REISERFS (device loop2): checking transaction log (loop2) [ 56.646568][ T5078] REISERFS (device loop0): using 3.5.x disk format [ 56.648314][ T5088] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [pid 5087] mount("/dev/loop1", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5078] <... mount resumed>) = 0 [pid 5078] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5078] chdir("./file0") = 0 [pid 5078] ioctl(4, LOOP_CLR_FD) = 0 [ 56.655318][ T5078] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 56.666679][ T5086] REISERFS (device loop5): using ordered data mode [ 56.673846][ T5087] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 56.687376][ T5087] REISERFS (device loop1): using ordered data mode [ 56.694258][ T5087] reiserfs: using flush barriers [ 56.702154][ T5087] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5078] close(4) = 0 [pid 5078] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5078] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... futex resumed>) = 0 [pid 5074] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5074] <... futex resumed>) = 1 [pid 5078] creat("./bus", 000) = 4 [pid 5074] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5078] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 56.718514][ T5087] REISERFS (device loop1): checking transaction log (loop1) [ 56.730136][ T5088] REISERFS (device loop3): using ordered data mode [ 56.748059][ T5088] reiserfs: using flush barriers [ 56.761394][ T5086] reiserfs: using flush barriers [pid 5074] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5074] <... futex resumed>) = 1 [pid 5078] ftruncate(4, 50331648 [pid 5074] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... ftruncate resumed>) = 0 [ 56.770532][ T5088] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 56.798614][ T5088] REISERFS (device loop3): checking transaction log (loop3) [pid 5078] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5074] <... futex resumed>) = 1 [pid 5078] mkdir("./file1", 000 [ 56.806105][ T5086] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 56.823811][ T5087] REISERFS (device loop1): Using r5 hash to sort names [ 56.830683][ T5087] REISERFS (device loop1): using 3.5.x disk format [ 56.841901][ T5086] REISERFS (device loop5): checking transaction log (loop5) [ 56.845899][ T5078] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 3085, free_space(entry_count) 2 [pid 5074] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 56.854740][ T5087] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [pid 5074] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff960d51000 [pid 5074] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5087] <... mount resumed>) = 0 [pid 5074] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5087] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5074] <... clone resumed>, parent_tid=[5097], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5097 [pid 5087] chdir("./file0" [pid 5074] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... chdir resumed>) = 0 [pid 5074] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5097 attached [pid 5087] ioctl(4, LOOP_CLR_FD [pid 5074] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] set_robust_list(0x7ff960d719e0, 24 [pid 5087] <... ioctl resumed>) = 0 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5087] close(4 [ 56.894700][ T5084] REISERFS (device loop2): Using r5 hash to sort names [ 56.908545][ T5085] REISERFS (device loop4): Using r5 hash to sort names [pid 5097] ftruncate(4, 0 [pid 5087] <... close resumed>) = 0 [pid 5087] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5087] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5087] creat("./bus", 000) = 4 [pid 5087] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5087] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5087] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 56.960943][ T5084] REISERFS (device loop2): using 3.5.x disk format [ 56.961047][ T5088] REISERFS (device loop3): Using r5 hash to sort names [ 56.970717][ T5085] REISERFS (device loop4): using 3.5.x disk format [ 56.987433][ T5078] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 544. Fsck? [ 56.993505][ T5084] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [pid 5087] ftruncate(4, 50331648 [pid 5084] <... mount resumed>) = 0 [pid 5084] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5084] chdir("./file0") = 0 [pid 5084] ioctl(4, LOOP_CLR_FD) = 0 [pid 5084] close(4 [pid 5087] <... ftruncate resumed>) = 0 [pid 5087] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5082] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5087] <... futex resumed>) = 0 [pid 5082] <... mmap resumed>) = 0x7ff960d51000 [pid 5087] mkdir("./file1", 000 [pid 5084] <... close resumed>) = 0 [pid 5082] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE [pid 5084] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... mprotect resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5082] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5076] <... futex resumed>) = 0 [pid 5084] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] <... clone resumed>, parent_tid=[5098], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5098 [pid 5076] <... futex resumed>) = 0 [pid 5084] creat("./bus", 000 [pid 5082] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... creat resumed>) = 4 [ 56.999209][ T5086] REISERFS (device loop5): Using r5 hash to sort names [ 57.009677][ T5085] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 57.015222][ T5088] REISERFS (device loop3): using 3.5.x disk format [ 57.034270][ T5078] REISERFS (device loop0): Remounting filesystem read-only [ 57.041689][ T5086] REISERFS (device loop5): using 3.5.x disk format [pid 5082] <... futex resumed>) = 0 [pid 5084] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... mount resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5085] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5084] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5098 attached [pid 5085] <... openat resumed>) = 3 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = 0 [pid 5098] set_robust_list(0x7ff960d719e0, 24 [pid 5085] chdir("./file0" [pid 5084] ftruncate(4, 50331648 [pid 5076] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... set_robust_list resumed>) = 0 [pid 5085] <... chdir resumed>) = 0 [pid 5084] <... ftruncate resumed>) = 0 [pid 5098] ftruncate(4, 0 [pid 5085] ioctl(4, LOOP_CLR_FD [pid 5084] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... ioctl resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5085] close(4 [pid 5084] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... close resumed>) = 0 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = 0 [ 57.053048][ T5087] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 3085, free_space(entry_count) 2 [ 57.070295][ T5088] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [ 57.089093][ T5078] REISERFS error (device loop0): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [pid 5085] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] mkdir("./file1", 000 [pid 5076] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 1 [pid 5082] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] <... futex resumed>) = 0 [pid 5076] <... futex resumed>) = 0 [pid 5085] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5076] <... mmap resumed>) = 0x7ff960d51000 [pid 5085] creat("./bus", 000 [pid 5081] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE [pid 5085] <... creat resumed>) = 4 [pid 5076] <... mprotect resumed>) = 0 [pid 5088] <... mount resumed>) = 0 [pid 5085] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5085] <... futex resumed>) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5085] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... clone resumed>, parent_tid=[5099], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5099 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5076] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] ftruncate(4, 50331648 [pid 5081] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5099 attached [pid 5076] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] set_robust_list(0x7ff960d719e0, 24) = 0 [pid 5088] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5085] <... ftruncate resumed>) = 0 [pid 5099] ftruncate(4, 0 [pid 5085] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5085] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [ 57.097851][ T5084] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 3085, free_space(entry_count) 2 [ 57.102896][ T5086] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [ 57.133450][ T5087] REISERFS error (device loop1): vs-5150 search_by_key: invalid format found in block 544. Fsck? [ 57.147457][ T5097] REISERFS warning (device loop0): clm-6006 reiserfs_dirty_inode: writing inode 2 on readonly FS [pid 5085] mkdir("./file1", 000 [pid 5081] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... openat resumed>) = 3 [pid 5081] <... futex resumed>) = 0 [pid 5078] <... mkdir resumed>) = -1 EIO (Input/output error) [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff960d51000 [pid 5081] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5081] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5097] <... ftruncate resumed>) = 0 [pid 5088] chdir("./file0" [pid 5078] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... mount resumed>) = 0 [pid 5081] <... clone resumed>, parent_tid=[5100], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5100 [pid 5081] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x7ff960d719e0, 24) = 0 [ 57.156806][ T5085] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 3085, free_space(entry_count) 2 [ 57.159023][ T5087] REISERFS (device loop1): Remounting filesystem read-only [ 57.181306][ T5087] REISERFS error (device loop1): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [ 57.190826][ T5084] REISERFS error (device loop2): vs-5150 search_by_key: invalid format found in block 544. Fsck? [pid 5100] ftruncate(4, 0 [pid 5097] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... chdir resumed>) = 0 [pid 5087] <... mkdir resumed>) = -1 EIO (Input/output error) [pid 5086] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5078] <... futex resumed>) = 0 [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5097] <... futex resumed>) = 0 [pid 5088] ioctl(4, LOOP_CLR_FD [pid 5087] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... openat resumed>) = 3 [pid 5078] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5074] exit_group(0 [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5098] <... ftruncate resumed>) = 0 [pid 5098] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 57.195595][ T5085] REISERFS error (device loop4): vs-5150 search_by_key: invalid format found in block 544. Fsck? [ 57.205878][ T5098] REISERFS warning (device loop1): clm-6006 reiserfs_dirty_inode: writing inode 2 on readonly FS [ 57.218035][ T5085] REISERFS (device loop4): Remounting filesystem read-only [ 57.229654][ T5084] REISERFS (device loop2): Remounting filesystem read-only [ 57.233812][ T5085] REISERFS error (device loop4): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [pid 5098] futex(0x7ff968e6c798, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... ioctl resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5086] chdir("./file0" [pid 5078] <... futex resumed>) = ? [pid 5074] <... exit_group resumed>) = ? [pid 5097] +++ exited with 0 +++ [pid 5088] close(4 [pid 5087] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] <... chdir resumed>) = 0 [pid 5085] <... mkdir resumed>) = -1 EIO (Input/output error) [pid 5082] exit_group(0 [pid 5078] +++ exited with 0 +++ [pid 5098] <... futex resumed>) = ? [pid 5088] <... close resumed>) = 0 [pid 5087] <... futex resumed>) = ? [pid 5086] ioctl(4, LOOP_CLR_FD [pid 5082] <... exit_group resumed>) = ? [pid 5074] +++ exited with 0 +++ [pid 5098] +++ exited with 0 +++ [pid 5087] +++ exited with 0 +++ [pid 5086] <... ioctl resumed>) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=22 /* 0.22 s */} --- [pid 5082] +++ exited with 0 +++ [pid 5088] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] close(4 [pid 5070] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... futex resumed>) = 1 [pid 5086] <... close resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5082, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=24 /* 0.24 s */} --- [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5088] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5070] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5086] <... futex resumed>) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 0 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5070] <... openat resumed>) = 3 [pid 5088] creat("./bus", 000 [pid 5086] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] fstat(3, [pid 5088] <... creat resumed>) = 4 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] <... futex resumed>) = 0 [pid 5070] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5088] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] creat("./bus", 000 [pid 5080] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] getdents64(3, [pid 5088] <... futex resumed>) = 1 [pid 5086] <... creat resumed>) = 4 [pid 5083] <... futex resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] <... getdents64 resumed>0x5555556f6720 /* 4 entries */, 32768) = 112 [pid 5088] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5070] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5086] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5100] <... ftruncate resumed>) = 0 [pid 5088] ftruncate(4, 50331648 [pid 5086] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] fstat(3, [pid 5070] lstat("./0/binderfs", [pid 5100] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5070] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5100] <... futex resumed>) = 0 [pid 5071] getdents64(3, [pid 5070] unlink("./0/binderfs" [pid 5100] futex(0x7ff968e6c798, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... ftruncate resumed>) = 0 [pid 5086] ftruncate(4, 50331648 [pid 5080] <... futex resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555556f6720 /* 4 entries */, 32768) = 112 [pid 5070] <... unlink resumed>) = 0 [pid 5088] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] exit_group(0 [pid 5080] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5100] <... futex resumed>) = ? [pid 5088] <... futex resumed>) = 1 [pid 5086] <... ftruncate resumed>) = 0 [pid 5085] <... futex resumed>) = ? [pid 5083] <... futex resumed>) = 0 [pid 5081] <... exit_group resumed>) = ? [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5100] +++ exited with 0 +++ [pid 5088] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] +++ exited with 0 +++ [pid 5083] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] +++ exited with 0 +++ [pid 5071] lstat("./0/binderfs", [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 57.249972][ T5084] REISERFS error (device loop2): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [ 57.271719][ T5100] REISERFS warning (device loop4): clm-6006 reiserfs_dirty_inode: writing inode 2 on readonly FS [pid 5086] <... futex resumed>) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 0 [pid 5071] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5088] mkdir("./file1", 000 [pid 5086] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5081, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=27 /* 0.27 s */} --- [pid 5071] unlink("./0/binderfs" [pid 5075] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... unlink resumed>) = 0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5075] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5075] getdents64(3, 0x5555556f6720 /* 4 entries */, 32768) = 112 [pid 5075] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] lstat("./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5075] unlink("./0/binderfs") = 0 [pid 5075] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 0 [pid 5086] mkdir("./file1", 000 [pid 5083] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5080] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... mmap resumed>) = 0x7ff960d51000 [pid 5080] <... futex resumed>) = 0 [pid 5080] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [ 57.334209][ T5088] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 3085, free_space(entry_count) 2 [ 57.351617][ T5086] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 3085, free_space(entry_count) 2 [pid 5083] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5080] <... mmap resumed>) = 0x7ff960d51000 [pid 5084] <... mkdir resumed>) = -1 EIO (Input/output error) [pid 5084] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5080] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE [pid 5070] <... umount2 resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5080] <... mprotect resumed>) = 0 [pid 5084] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... clone resumed>, parent_tid=[5102], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5102 [pid 5080] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5083] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 57.377819][ T5099] REISERFS warning (device loop2): clm-6006 reiserfs_dirty_inode: writing inode 2 on readonly FS [ 57.391813][ T5088] REISERFS error (device loop3): vs-5150 search_by_key: invalid format found in block 544. Fsck? [ 57.403105][ T5086] REISERFS error (device loop5): vs-5150 search_by_key: invalid format found in block 544. Fsck? [ 57.414924][ T5088] REISERFS (device loop3): Remounting filesystem read-only [ 57.424471][ T5086] REISERFS (device loop5): Remounting filesystem read-only ./strace-static-x86_64: Process 5103 attached [pid 5083] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... clone resumed>, parent_tid=[5103], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5103 ./strace-static-x86_64: Process 5102 attached [pid 5102] set_robust_list(0x7ff960d719e0, 24) = 0 [pid 5102] ftruncate(4, 0 [pid 5099] <... ftruncate resumed>) = 0 [pid 5099] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7ff968e6c798, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] exit_group(0 [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5099] <... futex resumed>) = ? [pid 5076] <... exit_group resumed>) = ? [pid 5099] +++ exited with 0 +++ [pid 5084] <... futex resumed>) = ? [pid 5080] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5070] lstat("./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5070] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5070] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5070] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5070] getdents64(4, 0x5555556fe760 /* 2 entries */, 32768) = 48 [pid 5070] getdents64(4, 0x5555556fe760 /* 0 entries */, 32768) = 0 [pid 5070] close(4) = 0 [pid 5103] set_robust_list(0x7ff960d719e0, 24 [pid 5084] +++ exited with 0 +++ [pid 5080] <... futex resumed>) = 0 [pid 5076] +++ exited with 0 +++ [pid 5070] rmdir("./0/file0" [pid 5103] <... set_robust_list resumed>) = 0 [pid 5080] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=23 /* 0.23 s */} --- [pid 5070] <... rmdir resumed>) = 0 [pid 5070] getdents64(3, 0x5555556f6720 /* 0 entries */, 32768) = 0 [pid 5070] close(3) = 0 [pid 5070] rmdir("./0") = 0 [pid 5070] mkdir("./1", 0777) = 0 [pid 5070] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5070] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5070] close(3) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f56d0) = 5104 [pid 5103] ftruncate(4, 0./strace-static-x86_64: Process 5104 attached [pid 5104] set_robust_list(0x5555556f56e0, 24) = 0 [pid 5104] chdir("./1") = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] setpgid(0, 0 [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] <... setpgid resumed>) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5083] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 57.432524][ T5088] REISERFS error (device loop3): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [ 57.461601][ T5086] REISERFS error (device loop5): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [pid 5072] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5104] <... openat resumed>) = 3 [pid 5088] <... mkdir resumed>) = -1 EIO (Input/output error) [pid 5104] write(3, "1000", 4) = 4 [pid 5071] <... umount2 resumed>) = 0 [pid 5104] close(3) = 0 [pid 5104] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] <... futex resumed>) = 0 [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5071] lstat("./0/file0", [pid 5104] <... mmap resumed>) = 0x7ff968d72000 [pid 5071] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5104] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5071] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5104] <... mprotect resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5104] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5071] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5104] <... clone resumed>, parent_tid=[5105], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5105 [pid 5104] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] fstat(4, [pid 5104] <... futex resumed>) = 0 [pid 5071] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5104] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5080] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5072] <... openat resumed>) = 3 [pid 5071] getdents64(4, 0x5555556fe760 /* 2 entries */, 32768) = 48 [pid 5102] <... ftruncate resumed>) = 0 [pid 5088] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... mkdir resumed>) = -1 EIO (Input/output error) [pid 5075] <... umount2 resumed>) = 0 [pid 5072] fstat(3, [pid 5071] getdents64(4, ./strace-static-x86_64: Process 5105 attached [pid 5103] <... ftruncate resumed>) = 0 [pid 5102] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = 0 [pid 5086] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] exit_group(0 [pid 5075] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... getdents64 resumed>0x5555556fe760 /* 0 entries */, 32768) = 0 [pid 5105] set_robust_list(0x7ff968d929e0, 24 [pid 5102] <... futex resumed>) = 0 [pid 5071] close(4 [pid 5105] <... set_robust_list resumed>) = 0 [pid 5102] futex(0x7ff968e6c798, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] <... close resumed>) = 0 [pid 5105] memfd_create("syzkaller", 0 [pid 5071] rmdir("./0/file0" [pid 5105] <... memfd_create resumed>) = 3 [pid 5071] <... rmdir resumed>) = 0 [pid 5105] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] getdents64(3, [pid 5105] <... mmap resumed>) = 0x7ff960972000 [pid 5071] <... getdents64 resumed>0x5555556f6720 /* 0 entries */, 32768) = 0 [pid 5103] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = ? [pid 5086] <... futex resumed>) = 0 [pid 5083] <... exit_group resumed>) = ? [pid 5080] exit_group(0 [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5071] close(3 [pid 5103] <... futex resumed>) = ? [pid 5102] +++ exited with 0 +++ [pid 5088] +++ exited with 0 +++ [pid 5083] +++ exited with 0 +++ [pid 5080] <... exit_group resumed>) = ? [pid 5075] lstat("./0/file0", [pid 5072] getdents64(3, [pid 5071] <... close resumed>) = 0 [pid 5103] +++ exited with 0 +++ [pid 5086] +++ exited with 0 +++ [pid 5080] +++ exited with 0 +++ [pid 5075] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5072] <... getdents64 resumed>0x5555556f6720 /* 4 entries */, 32768) = 112 [pid 5075] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5083, si_uid=0, si_status=0, si_utime=0, si_stime=24 /* 0.24 s */} --- [pid 5072] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] rmdir("./0" [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=26 /* 0.26 s */} --- [ 57.504735][ T5102] REISERFS warning (device loop3): clm-6006 reiserfs_dirty_inode: writing inode 2 on readonly FS [ 57.506399][ T5103] REISERFS warning (device loop5): clm-6006 reiserfs_dirty_inode: writing inode 2 on readonly FS [pid 5075] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5072] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5077] restart_syscall(<... resuming interrupted clone ...> [pid 5075] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] <... restart_syscall resumed>) = 0 [pid 5072] lstat("./0/binderfs", [pid 5071] <... rmdir resumed>) = 0 [pid 5077] <... restart_syscall resumed>) = 0 [pid 5075] <... openat resumed>) = 4 [pid 5072] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5075] fstat(4, [pid 5072] unlink("./0/binderfs" [pid 5071] mkdir("./1", 0777 [pid 5075] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5073] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... unlink resumed>) = 0 [pid 5077] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] getdents64(4, [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] <... mkdir resumed>) = 0 [pid 5105] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5077] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... getdents64 resumed>0x5555556fe760 /* 2 entries */, 32768) = 48 [pid 5073] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5071] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5077] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5075] getdents64(4, [pid 5073] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5077] <... openat resumed>) = 3 [pid 5075] <... getdents64 resumed>0x5555556fe760 /* 0 entries */, 32768) = 0 [pid 5073] fstat(3, [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5077] fstat(3, [pid 5075] close(4 [pid 5073] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5077] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5075] <... close resumed>) = 0 [pid 5073] getdents64(3, [pid 5071] close(3 [pid 5077] getdents64(3, [pid 5075] rmdir("./0/file0" [pid 5073] <... getdents64 resumed>0x5555556f6720 /* 4 entries */, 32768) = 112 [pid 5071] <... close resumed>) = 0 [pid 5073] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] lstat("./0/binderfs", [pid 5071] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5106 [pid 5073] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5073] unlink("./0/binderfs") = 0 [pid 5073] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 5106 attached [pid 5106] set_robust_list(0x5555556f56e0, 24) = 0 [pid 5106] chdir("./1") = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5106] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff968d72000 [pid 5106] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5077] <... getdents64 resumed>0x5555556f6720 /* 4 entries */, 32768) = 112 [pid 5106] <... mprotect resumed>) = 0 [pid 5075] <... rmdir resumed>) = 0 [pid 5106] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5077] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] getdents64(3, [pid 5077] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5075] <... getdents64 resumed>0x5555556f6720 /* 0 entries */, 32768) = 0 [pid 5106] <... clone resumed>, parent_tid=[5107], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5107 [pid 5077] lstat("./0/binderfs", [pid 5075] close(3 [pid 5106] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5077] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5075] <... close resumed>) = 0 [pid 5077] unlink("./0/binderfs" [pid 5075] rmdir("./0") = 0 ./strace-static-x86_64: Process 5107 attached [pid 5107] set_robust_list(0x7ff968d929e0, 24 [pid 5077] <... unlink resumed>) = 0 [pid 5107] <... set_robust_list resumed>) = 0 [pid 5077] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5075] mkdir("./1", 0777 [pid 5107] memfd_create("syzkaller", 0) = 3 [pid 5107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5075] <... mkdir resumed>) = 0 [pid 5107] <... mmap resumed>) = 0x7ff960972000 [pid 5075] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5075] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5075] close(3) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f56d0) = 5108 ./strace-static-x86_64: Process 5108 attached [pid 5108] set_robust_list(0x5555556f56e0, 24) = 0 [pid 5108] chdir("./1") = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] <... write resumed>) = 4194304 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5108] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff968d72000 [pid 5105] munmap(0x7ff960972000, 4194304 [pid 5108] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5105] <... munmap resumed>) = 0 [pid 5108] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5105] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5108] <... clone resumed>, parent_tid=[5109], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5109 [pid 5105] ioctl(4, LOOP_SET_FD, 3 [pid 5108] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x7ff968d929e0, 24) = 0 [pid 5109] memfd_create("syzkaller", 0) = 3 [pid 5109] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff960972000 [pid 5107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5072] <... umount2 resumed>) = 0 [pid 5072] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5072] lstat("./0/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5072] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5105] <... ioctl resumed>) = 0 [pid 5105] close(3 [pid 5072] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5105] <... close resumed>) = 0 [pid 5105] mkdir("./file0", 0777 [pid 5072] <... openat resumed>) = 4 [pid 5105] <... mkdir resumed>) = 0 [pid 5072] fstat(4, [pid 5105] mount("/dev/loop0", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5072] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5072] getdents64(4, 0x5555556fe760 /* 2 entries */, 32768) = 48 [pid 5077] <... umount2 resumed>) = 0 [pid 5073] <... umount2 resumed>) = 0 [ 57.709825][ T5105] loop0: detected capacity change from 0 to 8192 [pid 5072] getdents64(4, [pid 5107] <... write resumed>) = 4194304 [pid 5077] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... getdents64 resumed>0x5555556fe760 /* 0 entries */, 32768) = 0 [pid 5107] munmap(0x7ff960972000, 4194304 [pid 5077] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] close(4 [pid 5077] lstat("./0/file0", [pid 5073] lstat("./0/file0", [pid 5072] <... close resumed>) = 0 [pid 5109] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5107] <... munmap resumed>) = 0 [pid 5077] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5073] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5072] rmdir("./0/file0" [pid 5107] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5077] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5073] umount2("./0/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5072] <... rmdir resumed>) = 0 [pid 5107] <... openat resumed>) = 4 [pid 5077] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5073] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5072] getdents64(3, [pid 5107] ioctl(4, LOOP_SET_FD, 3 [pid 5077] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5073] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5072] <... getdents64 resumed>0x5555556f6720 /* 0 entries */, 32768) = 0 [pid 5077] <... openat resumed>) = 4 [pid 5073] <... openat resumed>) = 4 [pid 5072] close(3 [pid 5077] fstat(4, [pid 5073] fstat(4, [pid 5072] <... close resumed>) = 0 [pid 5077] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5073] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5072] rmdir("./0" [pid 5077] getdents64(4, [pid 5073] getdents64(4, [pid 5072] <... rmdir resumed>) = 0 [pid 5077] <... getdents64 resumed>0x5555556fe760 /* 2 entries */, 32768) = 48 [pid 5073] <... getdents64 resumed>0x5555556fe760 /* 2 entries */, 32768) = 48 [pid 5072] mkdir("./1", 0777 [pid 5077] getdents64(4, [pid 5073] getdents64(4, [pid 5072] <... mkdir resumed>) = 0 [pid 5077] <... getdents64 resumed>0x5555556fe760 /* 0 entries */, 32768) = 0 [ 57.762884][ T5105] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 57.779044][ T5105] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 57.788533][ T5105] REISERFS (device loop0): using ordered data mode [ 57.791366][ T5107] loop1: detected capacity change from 0 to 8192 [pid 5073] <... getdents64 resumed>0x5555556fe760 /* 0 entries */, 32768) = 0 [pid 5072] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5107] <... ioctl resumed>) = 0 [pid 5077] close(4 [pid 5073] close(4 [pid 5072] <... openat resumed>) = 3 [pid 5107] close(3 [pid 5077] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] ioctl(3, LOOP_CLR_FD [pid 5077] rmdir("./0/file0" [pid 5073] rmdir("./0/file0" [pid 5072] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5077] <... rmdir resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5072] close(3 [pid 5107] <... close resumed>) = 0 [pid 5077] getdents64(3, [pid 5073] getdents64(3, [pid 5072] <... close resumed>) = 0 [pid 5077] <... getdents64 resumed>0x5555556f6720 /* 0 entries */, 32768) = 0 [pid 5073] <... getdents64 resumed>0x5555556f6720 /* 0 entries */, 32768) = 0 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5107] mkdir("./file0", 0777 [pid 5077] close(3 [pid 5073] close(3 [pid 5107] <... mkdir resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5072] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5111 [pid 5107] mount("/dev/loop1", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5077] rmdir("./0" [pid 5073] rmdir("./0" [pid 5077] <... rmdir resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5077] mkdir("./1", 0777 [pid 5073] mkdir("./1", 0777./strace-static-x86_64: Process 5111 attached [pid 5077] <... mkdir resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5111] set_robust_list(0x5555556f56e0, 24 [pid 5077] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5073] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5111] <... set_robust_list resumed>) = 0 [pid 5077] <... openat resumed>) = 3 [pid 5073] <... openat resumed>) = 3 [pid 5111] chdir("./1" [pid 5109] <... write resumed>) = 4194304 [pid 5077] ioctl(3, LOOP_CLR_FD [pid 5073] ioctl(3, LOOP_CLR_FD [pid 5111] <... chdir resumed>) = 0 [pid 5077] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5073] <... ioctl resumed>) = -1 ENXIO (No such device or address) [ 57.822792][ T5105] reiserfs: using flush barriers [ 57.829328][ T5105] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 57.846206][ T5105] REISERFS (device loop0): checking transaction log (loop0) [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5077] close(3 [pid 5073] close(3 [pid 5111] <... prctl resumed>) = 0 [pid 5109] munmap(0x7ff960972000, 4194304 [pid 5077] <... close resumed>) = 0 [pid 5073] <... close resumed>) = 0 [pid 5111] setpgid(0, 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5111] <... setpgid resumed>) = 0 [pid 5109] <... munmap resumed>) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5109] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5077] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5113 [pid 5073] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5114 [pid 5111] <... openat resumed>) = 3 [pid 5109] <... openat resumed>) = 4 [pid 5111] write(3, "1000", 4 [pid 5109] ioctl(4, LOOP_SET_FD, 3 [pid 5111] <... write resumed>) = 4 ./strace-static-x86_64: Process 5114 attached ./strace-static-x86_64: Process 5113 attached [pid 5111] close(3 [pid 5114] set_robust_list(0x5555556f56e0, 24 [pid 5113] set_robust_list(0x5555556f56e0, 24 [pid 5111] <... close resumed>) = 0 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5111] symlink("/dev/binderfs", "./binderfs" [pid 5114] chdir("./1" [pid 5113] chdir("./1" [pid 5111] <... symlink resumed>) = 0 [pid 5114] <... chdir resumed>) = 0 [pid 5113] <... chdir resumed>) = 0 [pid 5111] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5111] <... futex resumed>) = 0 [pid 5114] <... prctl resumed>) = 0 [pid 5113] <... prctl resumed>) = 0 [pid 5111] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5114] setpgid(0, 0 [pid 5113] setpgid(0, 0 [pid 5111] <... mmap resumed>) = 0x7ff968d72000 [pid 5114] <... setpgid resumed>) = 0 [pid 5113] <... setpgid resumed>) = 0 [pid 5111] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [ 57.868845][ T5107] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 57.894796][ T5107] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 57.913180][ T5109] loop4: detected capacity change from 0 to 8192 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] <... mprotect resumed>) = 0 [pid 5114] <... openat resumed>) = 3 [pid 5113] <... openat resumed>) = 3 [pid 5111] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5109] <... ioctl resumed>) = 0 [pid 5114] write(3, "1000", 4 [pid 5113] write(3, "1000", 4 [pid 5114] <... write resumed>) = 4 [pid 5113] <... write resumed>) = 4 [pid 5111] <... clone resumed>, parent_tid=[5115], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5115 [pid 5114] close(3 [pid 5113] close(3 [pid 5111] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... close resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5111] <... futex resumed>) = 0 [pid 5114] symlink("/dev/binderfs", "./binderfs" [pid 5113] symlink("/dev/binderfs", "./binderfs" [pid 5111] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5114] <... symlink resumed>) = 0 [pid 5113] <... symlink resumed>) = 0 [pid 5114] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5115 attached [pid 5114] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 0 [pid 5109] close(3 [pid 5115] set_robust_list(0x7ff968d929e0, 24 [pid 5114] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5113] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5115] <... set_robust_list resumed>) = 0 [pid 5114] <... mmap resumed>) = 0x7ff968d72000 [pid 5113] <... mmap resumed>) = 0x7ff968d72000 [pid 5115] memfd_create("syzkaller", 0 [pid 5114] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5113] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5115] <... memfd_create resumed>) = 3 [pid 5114] <... mprotect resumed>) = 0 [pid 5113] <... mprotect resumed>) = 0 [pid 5115] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5114] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5113] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5109] <... close resumed>) = 0 [pid 5115] <... mmap resumed>) = 0x7ff960972000 [pid 5114] <... clone resumed>, parent_tid=[5116], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5116 [pid 5113] <... clone resumed>, parent_tid=[5117], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5117 [pid 5109] mkdir("./file0", 0777 [pid 5114] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 0 [pid 5114] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5113] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 5116 attached [pid 5116] set_robust_list(0x7ff968d929e0, 24./strace-static-x86_64: Process 5117 attached ) = 0 [ 57.925390][ T5107] REISERFS (device loop1): using ordered data mode [ 57.942096][ T5107] reiserfs: using flush barriers [ 57.948157][ T5105] REISERFS (device loop0): Using r5 hash to sort names [ 57.956655][ T5105] REISERFS (device loop0): using 3.5.x disk format [pid 5117] set_robust_list(0x7ff968d929e0, 24 [pid 5109] <... mkdir resumed>) = 0 [pid 5105] <... mount resumed>) = 0 [pid 5116] memfd_create("syzkaller", 0 [pid 5109] mount("/dev/loop4", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5117] <... set_robust_list resumed>) = 0 [pid 5105] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5117] memfd_create("syzkaller", 0 [pid 5116] <... memfd_create resumed>) = 3 [pid 5117] <... memfd_create resumed>) = 3 [pid 5116] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5117] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5105] chdir("./file0" [pid 5116] <... mmap resumed>) = 0x7ff960972000 [pid 5105] <... chdir resumed>) = 0 [pid 5105] ioctl(4, LOOP_CLR_FD) = 0 [pid 5105] close(4 [pid 5117] <... mmap resumed>) = 0x7ff960972000 [pid 5105] <... close resumed>) = 0 [pid 5105] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5105] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] creat("./bus", 000) = 4 [ 57.962309][ T5107] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 57.963809][ T5105] REISERFS (device loop0): Created .reiserfs_priv - reserved for xattr storage. [ 57.993946][ T5107] REISERFS (device loop1): checking transaction log (loop1) [pid 5105] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5104] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5105] ftruncate(4, 50331648) = 0 [pid 5105] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5105] mkdir("./file1", 000 [ 58.022183][ T5109] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5104] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5116] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5104] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff960d51000 [pid 5104] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5104] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5119], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5119 [pid 5104] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 5119 attached [pid 5104] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] set_robust_list(0x7ff960d719e0, 24) = 0 [ 58.064999][ T5105] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 3085, free_space(entry_count) 2 [pid 5119] ftruncate(4, 0 [pid 5115] <... write resumed>) = 4194304 [pid 5115] munmap(0x7ff960972000, 4194304) = 0 [pid 5115] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5115] ioctl(4, LOOP_SET_FD, 3 [ 58.098954][ T5109] REISERFS (device loop4): found reiserfs format "3.5" with non-standard journal [ 58.110422][ T5107] REISERFS (device loop1): Using r5 hash to sort names [ 58.117479][ T5107] REISERFS (device loop1): using 3.5.x disk format [ 58.124677][ T5107] REISERFS (device loop1): Created .reiserfs_priv - reserved for xattr storage. [ 58.134290][ T5105] REISERFS error (device loop0): vs-5150 search_by_key: invalid format found in block 544. Fsck? [pid 5107] <... mount resumed>) = 0 [pid 5115] <... ioctl resumed>) = 0 [pid 5104] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5107] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5117] <... write resumed>) = 4194304 [pid 5116] <... write resumed>) = 4194304 [pid 5115] close(3 [pid 5107] <... openat resumed>) = 3 [pid 5105] <... mkdir resumed>) = -1 EIO (Input/output error) [pid 5119] <... ftruncate resumed>) = 0 [ 58.143081][ T5115] loop2: detected capacity change from 0 to 8192 [ 58.145107][ T5105] REISERFS (device loop0): Remounting filesystem read-only [ 58.158826][ T5105] REISERFS error (device loop0): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [ 58.164442][ T5109] REISERFS (device loop4): using ordered data mode [ 58.179016][ T5119] REISERFS warning (device loop0): clm-6006 reiserfs_dirty_inode: writing inode 2 on readonly FS [ 58.189322][ T5109] reiserfs: using flush barriers [pid 5117] munmap(0x7ff960972000, 4194304 [pid 5116] munmap(0x7ff960972000, 4194304 [pid 5115] <... close resumed>) = 0 [pid 5107] chdir("./file0" [pid 5105] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... munmap resumed>) = 0 [pid 5116] <... munmap resumed>) = 0 [pid 5115] mkdir("./file0", 0777 [pid 5107] <... chdir resumed>) = 0 [pid 5105] <... futex resumed>) = 0 [pid 5119] <... futex resumed>) = 0 [pid 5117] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5116] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5115] <... mkdir resumed>) = 0 [pid 5107] ioctl(4, LOOP_CLR_FD [pid 5105] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] futex(0x7ff968e6c798, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] <... openat resumed>) = 4 [pid 5116] <... openat resumed>) = 4 [pid 5115] mount("/dev/loop2", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5107] <... ioctl resumed>) = 0 [pid 5117] ioctl(4, LOOP_SET_FD, 3 [pid 5116] ioctl(4, LOOP_SET_FD, 3 [pid 5107] close(4) = 0 [ 58.197476][ T5109] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 58.202380][ T5117] loop5: detected capacity change from 0 to 8192 [ 58.214873][ T5109] REISERFS (device loop4): checking transaction log (loop4) [ 58.220363][ T5116] loop3: detected capacity change from 0 to 8192 [pid 5107] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] exit_group(0 [pid 5107] <... futex resumed>) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5107] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = ? [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = ? [pid 5104] <... exit_group resumed>) = ? [pid 5119] +++ exited with 0 +++ [pid 5107] creat("./bus", 000 [pid 5106] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] +++ exited with 0 +++ [pid 5107] <... creat resumed>) = 4 [pid 5107] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5107] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5107] ftruncate(4, 50331648 [pid 5106] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... ftruncate resumed>) = 0 [pid 5104] +++ exited with 0 +++ [pid 5107] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=25 /* 0.25 s */} --- [pid 5107] <... futex resumed>) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5107] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5107] mkdir("./file1", 000 [pid 5106] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff960d51000 [pid 5106] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5106] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5121], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5121 [pid 5117] <... ioctl resumed>) = 0 [pid 5106] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] close(3 [pid 5106] <... futex resumed>) = 0 [pid 5117] <... close resumed>) = 0 [pid 5106] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] mkdir("./file0", 0777) = 0 [pid 5117] mount("/dev/loop5", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5116] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 5121 attached [pid 5116] close(3 [pid 5070] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5070] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5121] set_robust_list(0x7ff960d719e0, 24 [pid 5116] <... close resumed>) = 0 [pid 5070] fstat(3, [pid 5121] <... set_robust_list resumed>) = 0 [ 58.242214][ T5115] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 58.267348][ T5107] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 3085, free_space(entry_count) 2 [pid 5116] mkdir("./file0", 0777 [pid 5121] ftruncate(4, 0 [pid 5116] <... mkdir resumed>) = 0 [pid 5070] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5116] mount("/dev/loop3", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5070] getdents64(3, 0x5555556f6720 /* 4 entries */, 32768) = 112 [pid 5070] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5106] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 58.291965][ T5117] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 58.293293][ T5115] REISERFS (device loop2): found reiserfs format "3.5" with non-standard journal [ 58.315643][ T5107] REISERFS error (device loop1): vs-5150 search_by_key: invalid format found in block 544. Fsck? [ 58.327752][ T5116] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 58.327926][ T5117] REISERFS (device loop5): found reiserfs format "3.5" with non-standard journal [pid 5070] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5070] unlink("./1/binderfs") = 0 [pid 5070] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5121] <... ftruncate resumed>) = 0 [pid 5107] <... mkdir resumed>) = -1 EIO (Input/output error) [pid 5107] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 58.341772][ T5116] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 58.360149][ T5107] REISERFS (device loop1): Remounting filesystem read-only [ 58.367685][ T5107] REISERFS error (device loop1): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [ 58.381701][ T5121] REISERFS warning (device loop1): clm-6006 reiserfs_dirty_inode: writing inode 2 on readonly FS [pid 5107] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] exit_group(0 [pid 5107] <... futex resumed>) = ? [pid 5106] <... exit_group resumed>) = ? [pid 5121] <... futex resumed>) = ? [pid 5107] +++ exited with 0 +++ [pid 5121] +++ exited with 0 +++ [pid 5106] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=23 /* 0.23 s */} --- [pid 5071] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [ 58.394846][ T5117] REISERFS (device loop5): using ordered data mode [ 58.401408][ T5117] reiserfs: using flush barriers [ 58.408976][ T5117] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 58.414849][ T5115] REISERFS (device loop2): using ordered data mode [ 58.426559][ T5116] REISERFS (device loop3): using ordered data mode [ 58.438535][ T5116] reiserfs: using flush barriers [pid 5071] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5071] getdents64(3, 0x5555556f6720 /* 4 entries */, 32768) = 112 [pid 5071] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5071] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5071] unlink("./1/binderfs") = 0 [ 58.451681][ T5115] reiserfs: using flush barriers [ 58.457839][ T5115] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 58.457852][ T5117] REISERFS (device loop5): checking transaction log (loop5) [ 58.460719][ T5109] REISERFS (device loop4): Using r5 hash to sort names [ 58.500964][ T5116] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 58.502186][ T5109] REISERFS (device loop4): using 3.5.x disk format [pid 5071] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5070] <... umount2 resumed>) = 0 [pid 5070] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5070] lstat("./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5109] <... mount resumed>) = 0 [pid 5070] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5070] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5070] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5070] getdents64(4, 0x5555556fe760 /* 2 entries */, 32768) = 48 [pid 5070] getdents64(4, 0x5555556fe760 /* 0 entries */, 32768) = 0 [pid 5070] close(4) = 0 [pid 5070] rmdir("./1/file0") = 0 [pid 5070] getdents64(3, 0x5555556f6720 /* 0 entries */, 32768) = 0 [pid 5070] close(3) = 0 [pid 5070] rmdir("./1") = 0 [pid 5070] mkdir("./2", 0777) = 0 [pid 5070] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5070] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5109] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [ 58.552102][ T5109] REISERFS (device loop4): Created .reiserfs_priv - reserved for xattr storage. [ 58.564417][ T5115] REISERFS (device loop2): checking transaction log (loop2) [ 58.573441][ T5117] REISERFS (device loop5): Using r5 hash to sort names [ 58.580326][ T5117] REISERFS (device loop5): using 3.5.x disk format [ 58.585582][ T5116] REISERFS (device loop3): checking transaction log (loop3) [pid 5070] close(3 [pid 5109] <... openat resumed>) = 3 [pid 5071] <... umount2 resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5109] chdir("./file0" [pid 5070] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5124 [pid 5071] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5109] <... chdir resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) ./strace-static-x86_64: Process 5124 attached [pid 5109] ioctl(4, LOOP_CLR_FD [pid 5071] lstat("./1/file0", [pid 5124] set_robust_list(0x5555556f56e0, 24 [pid 5109] <... ioctl resumed>) = 0 [pid 5071] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5124] <... set_robust_list resumed>) = 0 [pid 5109] close(4 [pid 5071] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5124] chdir("./2" [pid 5117] <... mount resumed>) = 0 [pid 5109] <... close resumed>) = 0 [pid 5071] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5124] <... chdir resumed>) = 0 [pid 5117] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5109] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5117] <... openat resumed>) = 3 [pid 5109] <... futex resumed>) = 1 [pid 5108] <... futex resumed>) = 0 [pid 5071] <... openat resumed>) = 4 [pid 5124] <... prctl resumed>) = 0 [pid 5117] chdir("./file0" [pid 5109] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] fstat(4, [pid 5124] setpgid(0, 0 [pid 5117] <... chdir resumed>) = 0 [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] <... futex resumed>) = 0 [pid 5071] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5124] <... setpgid resumed>) = 0 [pid 5117] ioctl(4, LOOP_CLR_FD [pid 5109] creat("./bus", 000 [pid 5108] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] getdents64(4, [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5117] <... ioctl resumed>) = 0 [pid 5109] <... creat resumed>) = 4 [pid 5071] <... getdents64 resumed>0x5555556fe760 /* 2 entries */, 32768) = 48 [pid 5124] <... openat resumed>) = 3 [pid 5117] close(4 [pid 5109] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] getdents64(4, [pid 5124] write(3, "1000", 4 [pid 5117] <... close resumed>) = 0 [pid 5109] <... futex resumed>) = 1 [pid 5108] <... futex resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555556fe760 /* 0 entries */, 32768) = 0 [pid 5124] <... write resumed>) = 4 [pid 5117] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [ 58.609770][ T5117] REISERFS (device loop5): Created .reiserfs_priv - reserved for xattr storage. [pid 5071] close(4 [pid 5124] close(3 [pid 5117] <... futex resumed>) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] <... futex resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5124] <... close resumed>) = 0 [pid 5117] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] ftruncate(4, 50331648 [pid 5108] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] rmdir("./1/file0" [pid 5124] symlink("/dev/binderfs", "./binderfs" [pid 5117] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] <... futex resumed>) = 0 [pid 5124] <... symlink resumed>) = 0 [pid 5117] creat("./bus", 000 [pid 5113] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5109] <... ftruncate resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5124] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... creat resumed>) = 4 [pid 5109] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] getdents64(3, [pid 5124] <... futex resumed>) = 0 [pid 5117] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 1 [pid 5108] <... futex resumed>) = 0 [pid 5071] <... getdents64 resumed>0x5555556f6720 /* 0 entries */, 32768) = 0 [pid 5124] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5117] <... futex resumed>) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5109] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] close(3 [pid 5124] <... mmap resumed>) = 0x7ff968d72000 [pid 5117] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] <... futex resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5124] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5117] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] <... futex resumed>) = 0 [pid 5109] mkdir("./file1", 000 [pid 5108] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] rmdir("./1" [pid 5124] <... mprotect resumed>) = 0 [pid 5117] ftruncate(4, 50331648 [pid 5113] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5115] <... mount resumed>) = 0 [pid 5115] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 5115] chdir("./file0") = 0 [pid 5115] ioctl(4, LOOP_CLR_FD) = 0 [ 58.713734][ T5115] REISERFS (device loop2): Using r5 hash to sort names [ 58.722051][ T5115] REISERFS (device loop2): using 3.5.x disk format [ 58.729346][ T5115] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. [ 58.739834][ T5109] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 3085, free_space(entry_count) 2 [pid 5115] close(4 [pid 5124] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5117] <... ftruncate resumed>) = 0 [pid 5108] <... futex resumed>) = 0 [pid 5071] <... rmdir resumed>) = 0 [pid 5117] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... close resumed>) = 0 [pid 5124] <... clone resumed>, parent_tid=[5125], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5125 [pid 5108] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5071] mkdir("./2", 0777 [pid 5115] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5125 attached [pid 5125] set_robust_list(0x7ff968d929e0, 24) = 0 [pid 5125] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = 1 [pid 5108] <... mmap resumed>) = 0x7ff960d51000 [pid 5071] <... mkdir resumed>) = 0 [pid 5124] <... futex resumed>) = 1 [pid 5117] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] <... futex resumed>) = 0 [pid 5111] <... futex resumed>) = 0 [pid 5109] <... mkdir resumed>) = -1 EIO (Input/output error) [pid 5108] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE [pid 5071] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5125] <... futex resumed>) = 0 [pid 5124] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5113] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... mprotect resumed>) = 0 [pid 5071] <... openat resumed>) = 3 [pid 5125] memfd_create("syzkaller", 0 [pid 5117] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 1 [pid 5111] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5108] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5125] <... memfd_create resumed>) = 3 [pid 5117] mkdir("./file1", 000 [pid 5115] creat("./bus", 000 [pid 5113] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 58.761922][ T5109] REISERFS error (device loop4): vs-5150 search_by_key: invalid format found in block 544. Fsck? [ 58.773599][ T5109] REISERFS (device loop4): Remounting filesystem read-only [ 58.780997][ T5109] REISERFS error (device loop4): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [pid 5109] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 5126 attached [pid 5125] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5115] <... creat resumed>) = 4 [pid 5126] set_robust_list(0x7ff960d719e0, 24 [pid 5125] <... mmap resumed>) = 0x7ff960972000 [pid 5115] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... set_robust_list resumed>) = 0 [pid 5115] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 0 [pid 5111] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] <... clone resumed>, parent_tid=[5126], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5126 [pid 5071] close(3 [pid 5126] futex(0x7ff968e6c798, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5111] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... close resumed>) = 0 [ 58.807344][ T5117] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 3085, free_space(entry_count) 2 [ 58.824582][ T5117] REISERFS error (device loop5): vs-5150 search_by_key: invalid format found in block 544. Fsck? [ 58.836116][ T5117] REISERFS (device loop5): Remounting filesystem read-only [ 58.847860][ T5126] REISERFS warning (device loop4): clm-6006 reiserfs_dirty_inode: writing inode 2 on readonly FS [pid 5126] ftruncate(4, 0 [pid 5115] ftruncate(4, 50331648 [pid 5125] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5117] <... mkdir resumed>) = -1 EIO (Input/output error) [pid 5113] <... mmap resumed>) = 0x7ff960d51000 [pid 5111] <... futex resumed>) = 0 [pid 5108] <... futex resumed>) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5117] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... ftruncate resumed>) = 0 [pid 5113] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE [pid 5111] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] <... futex resumed>) = 0 [pid 5115] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... mprotect resumed>) = 0 [pid 5111] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... clone resumed>, child_tidptr=0x5555556f56d0) = 5127 ./strace-static-x86_64: Process 5127 attached [pid 5126] <... ftruncate resumed>) = 0 [pid 5117] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5111] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5113] <... clone resumed>, parent_tid=[5128], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5128 [pid 5111] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 0 [pid 5111] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5113] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5111] <... mmap resumed>) = 0x7ff960d51000 [pid 5111] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5111] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5129], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5129 [pid 5111] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5129 attached [pid 5129] set_robust_list(0x7ff960d719e0, 24) = 0 [pid 5129] ftruncate(4, 0 [pid 5115] <... futex resumed>) = 0 [pid 5127] set_robust_list(0x5555556f56e0, 24 [pid 5126] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] mkdir("./file1", 000 [pid 5108] <... futex resumed>) = 0 [pid 5127] <... set_robust_list resumed>) = 0 [pid 5126] futex(0x7ff968e6c798, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] exit_group(0 [pid 5126] <... futex resumed>) = ? [pid 5109] <... futex resumed>) = ? [pid 5108] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5128 attached [pid 5127] chdir("./2" [pid 5126] +++ exited with 0 +++ [pid 5116] <... mount resumed>) = 0 [pid 5109] +++ exited with 0 +++ [pid 5108] +++ exited with 0 +++ [ 58.852401][ T5117] REISERFS error (device loop5): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [ 58.858777][ T5116] REISERFS (device loop3): Using r5 hash to sort names [ 58.885488][ T5116] REISERFS (device loop3): using 3.5.x disk format [ 58.892618][ T5116] REISERFS (device loop3): Created .reiserfs_priv - reserved for xattr storage. [pid 5128] set_robust_list(0x7ff960d719e0, 24 [pid 5127] <... chdir resumed>) = 0 [pid 5116] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=24 /* 0.24 s */} --- [pid 5075] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5075] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5075] getdents64(3, 0x5555556f6720 /* 4 entries */, 32768) = 112 [pid 5075] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5075] unlink("./1/binderfs") = 0 [pid 5075] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5128] <... set_robust_list resumed>) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5116] <... openat resumed>) = 3 [pid 5128] ftruncate(4, 0 [pid 5127] <... prctl resumed>) = 0 [pid 5116] chdir("./file0" [pid 5113] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5111] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5111] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5125] <... write resumed>) = 4194304 [pid 5125] munmap(0x7ff960972000, 4194304) = 0 [pid 5125] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 58.909038][ T5115] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 58.925582][ T5115] REISERFS error (device loop2): vs-5150 search_by_key: invalid format found in block 544. Fsck? [ 58.936670][ T5115] REISERFS (device loop2): Remounting filesystem read-only [ 58.944084][ T5115] REISERFS error (device loop2): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [pid 5125] ioctl(4, LOOP_SET_FD, 3 [pid 5128] <... ftruncate resumed>) = 0 [pid 5127] setpgid(0, 0 [pid 5116] <... chdir resumed>) = 0 [pid 5128] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] exit_group(0 [pid 5117] <... futex resumed>) = ? [pid 5113] <... exit_group resumed>) = ? [pid 5117] +++ exited with 0 +++ [pid 5128] <... futex resumed>) = ? [pid 5127] <... setpgid resumed>) = 0 [pid 5116] ioctl(4, LOOP_CLR_FD [pid 5128] +++ exited with 0 +++ [pid 5113] +++ exited with 0 +++ [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5116] <... ioctl resumed>) = 0 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- [pid 5077] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5077] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5077] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5077] fstat(3, [ 58.957705][ T5128] REISERFS warning (device loop5): clm-6006 reiserfs_dirty_inode: writing inode 2 on readonly FS [ 58.960600][ T5125] loop0: detected capacity change from 0 to 8192 [ 58.969330][ T5129] ------------[ cut here ]------------ [ 58.980910][ T5129] WARNING: CPU: 0 PID: 5129 at fs/reiserfs/journal.c:3395 journal_end+0x2da/0x330 [ 58.990785][ T5129] Modules linked in: [ 58.997993][ T5129] CPU: 0 PID: 5129 Comm: syz-executor198 Not tainted 6.2.0-rc1-syzkaller-00095-ge4cf7c25bae5 #0 [pid 5127] <... openat resumed>) = 3 [pid 5116] close(4 [pid 5077] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5127] write(3, "1000", 4 [pid 5077] getdents64(3, 0x5555556f6720 /* 4 entries */, 32768) = 112 [pid 5077] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5116] <... close resumed>) = 0 [pid 5077] lstat("./1/binderfs", [pid 5127] <... write resumed>) = 4 [pid 5077] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5127] close(3 [pid 5116] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] unlink("./1/binderfs" [pid 5127] <... close resumed>) = 0 [pid 5116] <... futex resumed>) = 1 [pid 5114] <... futex resumed>) = 0 [pid 5077] <... unlink resumed>) = 0 [pid 5127] symlink("/dev/binderfs", "./binderfs" [pid 5116] creat("./bus", 000 [pid 5114] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [ 59.009460][ T5129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 59.020370][ T5129] RIP: 0010:journal_end+0x2da/0x330 [pid 5077] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5127] <... symlink resumed>) = 0 [pid 5116] <... creat resumed>) = 4 [pid 5114] <... futex resumed>) = 0 [pid 5127] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5127] <... futex resumed>) = 0 [pid 5125] <... ioctl resumed>) = 0 [pid 5116] <... futex resumed>) = 0 [pid 5114] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5125] close(3 [pid 5116] ftruncate(4, 50331648 [pid 5114] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... mmap resumed>) = 0x7ff968d72000 [pid 5125] <... close resumed>) = 0 [pid 5116] <... ftruncate resumed>) = 0 [pid 5114] <... futex resumed>) = 0 [pid 5114] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] <... umount2 resumed>) = 0 [pid 5075] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5127] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5125] mkdir("./file0", 0777 [pid 5116] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... mprotect resumed>) = 0 [pid 5075] lstat("./1/file0", [pid 5125] <... mkdir resumed>) = 0 [pid 5116] <... futex resumed>) = 1 [pid 5114] <... futex resumed>) = 0 [pid 5127] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5125] mount("/dev/loop0", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5116] mkdir("./file1", 000 [pid 5114] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff960d51000 [pid 5114] mprotect(0x7ff960d52000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5114] clone(child_stack=0x7ff960d712f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5130], tls=0x7ff960d71700, child_tidptr=0x7ff960d719d0) = 5130 [pid 5114] futex(0x7ff968e6c798, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] futex(0x7ff968e6c79c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5075] <... lstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5075] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5075] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5075] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5075] getdents64(4, 0x5555556fe760 /* 2 entries */, 32768) = 48 [pid 5075] getdents64(4, 0x5555556fe760 /* 0 entries */, 32768) = 0 [pid 5075] close(4) = 0 [pid 5075] rmdir("./1/file0") = 0 [ 59.045871][ T5129] Code: ff 4c 89 e7 e8 57 d6 b4 ff e9 c0 fd ff ff 4c 89 e7 e8 ea d6 b4 ff e9 01 ff ff ff e8 40 d6 b4 ff e9 3a ff ff ff e8 a6 ce 66 ff <0f> 0b 41 bc fb ff ff ff e9 ef fe ff ff e8 44 d6 b4 ff e9 4c fd ff [ 59.065774][ T5129] RSP: 0018:ffffc900046b7b40 EFLAGS: 00010293 [ 59.088197][ T5129] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 59.099575][ T5129] RDX: ffff88801fac0000 RSI: ffffffff821a839a RDI: 0000000000000005 ./strace-static-x86_64: Process 5130 attached [pid 5075] getdents64(3, [pid 5130] set_robust_list(0x7ff960d719e0, 24 [pid 5075] <... getdents64 resumed>0x5555556f6720 /* 0 entries */, 32768) = 0 [pid 5130] <... set_robust_list resumed>) = 0 [pid 5075] close(3 [pid 5130] ftruncate(4, 0 [pid 5075] <... close resumed>) = 0 [pid 5075] rmdir("./1") = 0 [pid 5075] mkdir("./2", 0777) = 0 [pid 5075] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5075] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5075] close(3./strace-static-x86_64: Process 5131 attached [pid 5127] <... clone resumed>, parent_tid=[5131], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5131 [pid 5075] <... close resumed>) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f56d0) = 5133 [pid 5131] set_robust_list(0x7ff968d929e0, 24 [pid 5127] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... set_robust_list resumed>) = 0 [pid 5127] <... futex resumed>) = 0 ./strace-static-x86_64: Process 5133 attached [pid 5133] set_robust_list(0x5555556f56e0, 24) = 0 [pid 5133] chdir("./2") = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5131] memfd_create("syzkaller", 0 [pid 5127] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5133] <... openat resumed>) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] symlink("/dev/binderfs", "./binderfs") = 0 [pid 5133] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff968d72000 [pid 5133] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE [pid 5114] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5133] <... mprotect resumed>) = 0 [pid 5133] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[5134], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5134 [pid 5133] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 59.110560][ T5116] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[2 3 0(1) DIR], item_len 35, item_location 3085, free_space(entry_count) 2 [ 59.128398][ T5129] RBP: ffffc900046b7bb8 R08: 0000000000000005 R09: 0000000000000000 [ 59.137400][ T5116] REISERFS error (device loop3): vs-5150 search_by_key: invalid format found in block 544. Fsck? [ 59.149824][ T5125] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5133] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5131] <... memfd_create resumed>) = 3 [pid 5131] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0./strace-static-x86_64: Process 5134 attached [pid 5134] set_robust_list(0x7ff968d929e0, 24 [pid 5131] <... mmap resumed>) = 0x7ff960972000 [pid 5134] <... set_robust_list resumed>) = 0 [pid 5134] memfd_create("syzkaller", 0) = 3 [pid 5134] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff960972000 [ 59.162347][ T5129] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc900046b7bcc [ 59.174641][ T5129] R13: 0000000000000001 R14: ffff8880745f57d8 R15: ffffc900046b7bb8 [ 59.187130][ T5129] FS: 00007ff960d71700(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 59.198145][ T5129] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 59.198241][ T5125] REISERFS (device loop0): found reiserfs format "3.5" with non-standard journal [ 59.206054][ T5129] CR2: 00007ffceffed960 CR3: 0000000026c0a000 CR4: 0000000000350ee0 [ 59.222033][ T5129] Call Trace: [ 59.225341][ T5129] [ 59.228306][ T5129] reiserfs_truncate_file+0x1c0/0x1070 [ 59.233942][ T5129] ? reiserfs_write_inode+0x2d0/0x2d0 [ 59.235933][ T5116] REISERFS (device loop3): Remounting filesystem read-only [ 59.239342][ T5129] ? setattr_prepare+0x13c/0xc30 [ 59.239394][ T5129] reiserfs_setattr+0xed3/0x1460 [ 59.256864][ T5129] ? reiserfs_new_inode+0x2190/0x2190 [ 59.273756][ T5129] ? current_time+0x1fe/0x2c0 [ 59.278871][ T5129] ? evm_inode_setattr+0x7e/0x710 [ 59.284048][ T5129] ? mode_strip_sgid+0x210/0x210 [ 59.289123][ T5129] ? reiserfs_new_inode+0x2190/0x2190 [ 59.302356][ T5125] REISERFS (device loop0): using ordered data mode [ 59.308963][ T5125] reiserfs: using flush barriers [ 59.314364][ T5129] notify_change+0xca7/0x1420 [pid 5131] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5077] <... umount2 resumed>) = 0 [pid 5077] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5077] lstat("./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5077] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5077] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5077] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5077] getdents64(4, 0x5555556fe760 /* 2 entries */, 32768) = 48 [pid 5077] getdents64(4, 0x5555556fe760 /* 0 entries */, 32768) = 0 [pid 5077] close(4) = 0 [pid 5077] rmdir("./1/file0") = 0 [pid 5077] getdents64(3, 0x5555556f6720 /* 0 entries */, 32768) = 0 [pid 5077] close(3) = 0 [pid 5077] rmdir("./1" [pid 5134] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5077] <... rmdir resumed>) = 0 [pid 5077] mkdir("./2", 0777) = 0 [pid 5077] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5077] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 59.318432][ T5116] REISERFS error (device loop3): vs-13050 reiserfs_update_sd_size: i/o failure occurred trying to update [2 3 0x0 SD] stat data [ 59.319077][ T5129] ? do_truncate+0x143/0x200 [ 59.341872][ T5125] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.359165][ T5129] do_truncate+0x143/0x200 [pid 5077] close(3) = 0 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f56d0) = 5135 ./strace-static-x86_64: Process 5135 attached [pid 5131] <... write resumed>) = 4194304 [pid 5116] <... mkdir resumed>) = -1 EIO (Input/output error) [pid 5135] set_robust_list(0x5555556f56e0, 24 [pid 5116] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... set_robust_list resumed>) = 0 [pid 5116] <... futex resumed>) = 0 [pid 5135] chdir("./2" [pid 5116] futex(0x7ff968e6c788, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] <... chdir resumed>) = 0 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] munmap(0x7ff960972000, 4194304 [pid 5135] write(3, "1000", 4) = 4 [pid 5131] <... munmap resumed>) = 0 [pid 5135] close(3 [pid 5131] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5135] <... close resumed>) = 0 [pid 5131] <... openat resumed>) = 4 [pid 5135] symlink("/dev/binderfs", "./binderfs" [pid 5131] ioctl(4, LOOP_SET_FD, 3 [pid 5135] <... symlink resumed>) = 0 [pid 5131] <... ioctl resumed>) = 0 [pid 5135] futex(0x7ff968e6c78c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff968d72000 [pid 5135] mprotect(0x7ff968d73000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5111] exit_group(0 [pid 5135] clone(child_stack=0x7ff968d922f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5111] <... exit_group resumed>) = ? [pid 5135] <... clone resumed>, parent_tid=[5136], tls=0x7ff968d92700, child_tidptr=0x7ff968d929d0) = 5136 [pid 5135] futex(0x7ff968e6c788, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] futex(0x7ff968e6c78c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 5131] close(3) = 0 [pid 5130] <... ftruncate resumed>) = 0 [pid 5131] mkdir("./file0", 0777 [pid 5130] futex(0x7ff968e6c79c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5136 attached [pid 5131] <... mkdir resumed>) = 0 [pid 5130] <... futex resumed>) = 0 [ 59.372311][ T5125] REISERFS (device loop0): checking transaction log (loop0) [ 59.382821][ T5130] REISERFS warning (device loop3): clm-6006 reiserfs_dirty_inode: writing inode 2 on readonly FS [ 59.403066][ T5131] loop1: detected capacity change from 0 to 8192 [ 59.410741][ T5129] ? file_open_root+0x430/0x430 [pid 5136] set_robust_list(0x7ff968d929e0, 24 [pid 5131] mount("/dev/loop1", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5130] futex(0x7ff968e6c798, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] exit_group(0 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5116] <... futex resumed>) = ? [pid 5114] <... exit_group resumed>) = ? [pid 5136] memfd_create("syzkaller", 0 [pid 5116] +++ exited with 0 +++ [pid 5136] <... memfd_create resumed>) = 3 [pid 5136] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff960972000 [pid 5130] <... futex resumed>) = ? [pid 5130] +++ exited with 0 +++ [pid 5114] +++ exited with 0 +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=26 /* 0.26 s */} --- [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5134] <... write resumed>) = 4194304 [pid 5073] <... restart_syscall resumed>) = 0 [pid 5073] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5134] munmap(0x7ff960972000, 4194304 [pid 5073] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5134] <... munmap resumed>) = 0 [pid 5073] getdents64(3, [pid 5134] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5073] <... getdents64 resumed>0x5555556f6720 /* 4 entries */, 32768) = 112 [pid 5073] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] lstat("./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5073] unlink("./1/binderfs") = 0 [pid 5134] <... openat resumed>) = 4 [ 59.425565][ T5129] do_sys_ftruncate+0x51f/0x710 [ 59.430855][ T5129] do_syscall_64+0x39/0xb0 [ 59.439285][ T5131] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 59.445981][ T5129] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 59.468639][ T5129] RIP: 0033:0x7ff968dee4b9 [pid 5073] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5134] ioctl(4, LOOP_SET_FD, 3 [ 59.477233][ T5129] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 59.493622][ T5131] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal [ 59.497601][ T5134] loop4: detected capacity change from 0 to 8192 [ 59.508227][ T5131] REISERFS (device loop1): using ordered data mode [pid 5136] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5073] <... umount2 resumed>) = 0 [pid 5073] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] lstat("./1/file0", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5073] umount2("./1/file0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5073] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 5073] fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5073] getdents64(4, 0x5555556fe760 /* 2 entries */, 32768) = 48 [pid 5073] getdents64(4, 0x5555556fe760 /* 0 entries */, 32768) = 0 [pid 5073] close(4) = 0 [pid 5073] rmdir("./1/file0") = 0 [pid 5073] getdents64(3, 0x5555556f6720 /* 0 entries */, 32768) = 0 [pid 5073] close(3) = 0 [ 59.546148][ T5129] RSP: 002b:00007ff960d71208 EFLAGS: 00000246 ORIG_RAX: 000000000000004d [ 59.548665][ T5131] reiserfs: using flush barriers [ 59.554936][ T5129] RAX: ffffffffffffffda RBX: 00007ff968e6c798 RCX: 00007ff968dee4b9 [ 59.568436][ T5129] RDX: 00007ff960d71700 RSI: 0000000000000000 RDI: 0000000000000004 [ 59.577169][ T5129] RBP: 00007ff968e6c790 R08: 00007ff960d71700 R09: 0000000000000000 [ 59.585858][ T5129] R10: 00007ff960d71700 R11: 0000000000000246 R12: 00007ff968e6c79c [pid 5073] rmdir("./1" [pid 5134] <... ioctl resumed>) = 0 [pid 5073] <... rmdir resumed>) = 0 [pid 5134] close(3 [pid 5073] mkdir("./2", 0777 [pid 5134] <... close resumed>) = 0 [pid 5073] <... mkdir resumed>) = 0 [pid 5134] mkdir("./file0", 0777 [pid 5073] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5134] <... mkdir resumed>) = 0 [pid 5073] <... openat resumed>) = 3 [ 59.595360][ T5129] R13: 00007ffcefe0c71f R14: 00007ff960d71300 R15: 0000000000022000 [ 59.603375][ T5131] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.603895][ T5131] REISERFS (device loop1): checking transaction log (loop1) [ 59.620260][ T5129] [ 59.631776][ T5129] Kernel panic - not syncing: kernel: panic_on_warn set ... [pid 5134] mount("/dev/loop4", "./file0", "reiserfs", MS_DIRSYNC, "" [pid 5073] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5073] close(3) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556f56d0) = 5138 [pid 5136] <... write resumed>) = 4194304 [pid 5136] munmap(0x7ff960972000, 4194304) = 0 [pid 5136] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5136] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5136] close(3) = 0 [ 59.639176][ T5129] CPU: 0 PID: 5129 Comm: syz-executor198 Not tainted 6.2.0-rc1-syzkaller-00095-ge4cf7c25bae5 #0 [ 59.649616][ T5129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 59.659700][ T5129] Call Trace: [ 59.663001][ T5129] [ 59.665955][ T5129] dump_stack_lvl+0xd1/0x138 [ 59.670591][ T5129] panic+0x2cc/0x626 [ 59.674542][ T5129] ? panic_print_sys_info.part.0+0x110/0x110 [ 59.680582][ T5129] ? journal_end+0x2da/0x330 [ 59.685230][ T5129] check_panic_on_warn.cold+0x19/0x35 [ 59.688608][ T5136] loop5: detected capacity change from 0 to 8192 [ 59.696973][ T5129] __warn+0xf2/0x1a0 [ 59.700879][ T5129] ? journal_end+0x2da/0x330 [ 59.705495][ T5129] report_bug+0x1c0/0x210 [ 59.709831][ T5129] handle_bug+0x3c/0x70 [ 59.713986][ T5129] exc_invalid_op+0x18/0x50 [ 59.718491][ T5129] asm_exc_invalid_op+0x1a/0x20 [ 59.723341][ T5129] RIP: 0010:journal_end+0x2da/0x330 [ 59.728815][ T5129] Code: ff 4c 89 e7 e8 57 d6 b4 ff e9 c0 fd ff ff 4c 89 e7 e8 ea d6 b4 ff e9 01 ff ff ff e8 40 d6 b4 ff e9 3a ff ff ff e8 a6 ce 66 ff <0f> 0b 41 bc fb ff ff ff e9 ef fe ff ff e8 44 d6 b4 ff e9 4c fd ff [ 59.748428][ T5129] RSP: 0018:ffffc900046b7b40 EFLAGS: 00010293 [ 59.754492][ T5129] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 59.762459][ T5129] RDX: ffff88801fac0000 RSI: ffffffff821a839a RDI: 0000000000000005 [ 59.770524][ T5129] RBP: ffffc900046b7bb8 R08: 0000000000000005 R09: 0000000000000000 [ 59.778575][ T5129] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc900046b7bcc [ 59.786544][ T5129] R13: 0000000000000001 R14: ffff8880745f57d8 R15: ffffc900046b7bb8 [ 59.794602][ T5129] ? journal_end+0x2da/0x330 [ 59.799207][ T5129] reiserfs_truncate_file+0x1c0/0x1070 [ 59.804663][ T5129] ? reiserfs_write_inode+0x2d0/0x2d0 [ 59.810031][ T5129] ? setattr_prepare+0x13c/0xc30 [ 59.814979][ T5129] reiserfs_setattr+0xed3/0x1460 [ 59.819916][ T5129] ? reiserfs_new_inode+0x2190/0x2190 [ 59.825304][ T5129] ? current_time+0x1fe/0x2c0 [ 59.829978][ T5129] ? evm_inode_setattr+0x7e/0x710 [ 59.835000][ T5129] ? mode_strip_sgid+0x210/0x210 [ 59.839942][ T5129] ? reiserfs_new_inode+0x2190/0x2190 [ 59.845310][ T5129] notify_change+0xca7/0x1420 [ 59.849998][ T5129] ? do_truncate+0x143/0x200 [ 59.854604][ T5129] do_truncate+0x143/0x200 [ 59.859020][ T5129] ? file_open_root+0x430/0x430 [ 59.863887][ T5129] do_sys_ftruncate+0x51f/0x710 [ 59.868741][ T5129] do_syscall_64+0x39/0xb0 [ 59.873160][ T5129] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 59.879219][ T5129] RIP: 0033:0x7ff968dee4b9 [ 59.883630][ T5129] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 59.903230][ T5129] RSP: 002b:00007ff960d71208 EFLAGS: 00000246 ORIG_RAX: 000000000000004d [ 59.911723][ T5129] RAX: ffffffffffffffda RBX: 00007ff968e6c798 RCX: 00007ff968dee4b9 [ 59.919945][ T5129] RDX: 00007ff960d71700 RSI: 0000000000000000 RDI: 0000000000000004 [ 59.928090][ T5129] RBP: 00007ff968e6c790 R08: 00007ff960d71700 R09: 0000000000000000 [ 59.936064][ T5129] R10: 00007ff960d71700 R11: 0000000000000246 R12: 00007ff968e6c79c [ 59.944030][ T5129] R13: 00007ffcefe0c71f R14: 00007ff960d71300 R15: 0000000000022000 [ 59.952006][ T5129] [ 59.955689][ T5129] Kernel Offset: disabled [ 59.960079][ T5129] Rebooting in 86400 seconds..