./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3099329793 <...> Warning: Permanently added '10.128.0.13' (ED25519) to the list of known hosts. execve("./syz-executor3099329793", ["./syz-executor3099329793"], 0x7ffd0c486b50 /* 10 vars */) = 0 brk(NULL) = 0x55558a9cd000 brk(0x55558a9cdd40) = 0x55558a9cdd40 arch_prctl(ARCH_SET_FS, 0x55558a9cd3c0) = 0 set_tid_address(0x55558a9cd690) = 291 set_robust_list(0x55558a9cd6a0, 24) = 0 rseq(0x55558a9cdce0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3099329793", 4096) = 28 getrandom("\xdb\x2d\xbb\x70\xa7\x92\x36\x28", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55558a9cdd40 brk(0x55558a9eed40) = 0x55558a9eed40 brk(0x55558a9ef000) = 0x55558a9ef000 mprotect(0x7f10f0806000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 292 attached , child_tidptr=0x55558a9cd690) = 292 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] set_robust_list(0x55558a9cd6a0, 24 [pid 291] <... clone resumed>, child_tidptr=0x55558a9cd690) = 293 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 293 attached ./strace-static-x86_64: Process 294 attached [pid 292] <... set_robust_list resumed>) = 0 [pid 291] <... clone resumed>, child_tidptr=0x55558a9cd690) = 294 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a9cd690) = 295 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 295 attached [pid 294] set_robust_list(0x55558a9cd6a0, 24 [pid 293] set_robust_list(0x55558a9cd6a0, 24 [pid 292] mkdir("./syzkaller.2C0D7O", 0700 [pid 291] <... clone resumed>, child_tidptr=0x55558a9cd690) = 296 [pid 293] <... set_robust_list resumed>) = 0 [pid 292] <... mkdir resumed>) = 0 [pid 294] <... set_robust_list resumed>) = 0 [pid 293] mkdir("./syzkaller.Lvzc3n", 0700 [pid 294] mkdir("./syzkaller.9YsswV", 0700 [pid 293] <... mkdir resumed>) = 0 [pid 294] <... mkdir resumed>) = 0 [pid 293] chmod("./syzkaller.Lvzc3n", 0777 [pid 292] chmod("./syzkaller.2C0D7O", 0777 [pid 294] chmod("./syzkaller.9YsswV", 0777 [pid 292] <... chmod resumed>) = 0 [pid 294] <... chmod resumed>) = 0 [pid 294] chdir("./syzkaller.9YsswV" [pid 293] <... chmod resumed>) = 0 [pid 292] chdir("./syzkaller.2C0D7O" [pid 294] <... chdir resumed>) = 0 [pid 293] chdir("./syzkaller.Lvzc3n" [pid 292] <... chdir resumed>) = 0 [pid 294] unshare(CLONE_NEWPID [pid 292] unshare(CLONE_NEWPID [pid 293] <... chdir resumed>) = 0 [pid 295] set_robust_list(0x55558a9cd6a0, 24 [pid 294] <... unshare resumed>) = 0 [pid 293] unshare(CLONE_NEWPID [pid 292] <... unshare resumed>) = 0 [pid 295] <... set_robust_list resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] <... unshare resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 297 attached [pid 297] set_robust_list(0x55558a9cd6a0, 24) = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] getppid() = 0 [pid 297] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 297] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 297] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 292] <... clone resumed>, child_tidptr=0x55558a9cd690) = 297 [pid 297] <... prlimit64 resumed>NULL) = 0 [pid 297] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 297] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 297] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 297] unshare(CLONE_NEWNS) = 0 [pid 294] <... clone resumed>, child_tidptr=0x55558a9cd690) = 299 [pid 293] <... clone resumed>, child_tidptr=0x55558a9cd690) = 298 [pid 297] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 295] mkdir("./syzkaller.DeYuE8", 0700./strace-static-x86_64: Process 296 attached ) = 0 [pid 297] <... mount resumed>) = 0 [pid 297] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 297] unshare(CLONE_NEWCGROUP) = 0 [pid 297] unshare(CLONE_NEWUTS) = 0 [pid 297] unshare(CLONE_SYSVSEM) = 0 [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 295] chmod("./syzkaller.DeYuE8", 0777 [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 297] getpid() = 1 [pid 297] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 295] <... chmod resumed>) = 0 [pid 296] set_robust_list(0x55558a9cd6a0, 24 [pid 295] chdir("./syzkaller.DeYuE8"./strace-static-x86_64: Process 298 attached [pid 298] set_robust_list(0x55558a9cd6a0, 24 [pid 296] <... set_robust_list resumed>) = 0 [pid 295] <... chdir resumed>) = 0 [pid 298] <... set_robust_list resumed>) = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] unshare(CLONE_NEWPID./strace-static-x86_64: Process 299 attached [pid 299] set_robust_list(0x55558a9cd6a0, 24 [pid 298] <... prctl resumed>) = 0 [pid 299] <... set_robust_list resumed>) = 0 [pid 298] getppid( [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... getppid resumed>) = 0 [pid 298] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 298] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 298] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 299] <... prctl resumed>) = 0 [pid 298] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 299] getppid( [pid 298] <... prlimit64 resumed>NULL) = 0 [pid 299] <... getppid resumed>) = 0 [pid 298] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 299] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 298] <... prlimit64 resumed>NULL) = 0 [pid 298] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 299] <... prlimit64 resumed>NULL) = 0 [pid 298] unshare(CLONE_NEWNS [pid 299] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 298] <... unshare resumed>) = 0 [pid 295] <... unshare resumed>) = 0 [pid 299] <... prlimit64 resumed>NULL) = 0 [pid 299] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 299] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 299] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 299] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 299] unshare(CLONE_NEWNS) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 298] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 298] unshare(CLONE_NEWCGROUP) = 0 [pid 298] unshare(CLONE_NEWUTS [pid 299] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 298] <... unshare resumed>) = 0 [pid 299] <... mount resumed>) = 0 [pid 298] unshare(CLONE_SYSVSEM [pid 299] unshare(CLONE_NEWIPC [pid 298] <... unshare resumed>) = 0 [pid 299] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 299] unshare(CLONE_NEWCGROUP [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 299] <... unshare resumed>) = 0 [pid 299] unshare(CLONE_NEWUTS) = 0 [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 299] unshare(CLONE_SYSVSEM) = 0 [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 299] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 296] mkdir("./syzkaller.D8q2w0", 0700 [pid 295] <... clone resumed>, child_tidptr=0x55558a9cd690) = 301 [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 296] <... mkdir resumed>) = 0 [pid 299] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 296] chmod("./syzkaller.D8q2w0", 0777 [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 296] <... chmod resumed>) = 0 [pid 299] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 296] chdir("./syzkaller.D8q2w0" [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 296] <... chdir resumed>) = 0 [pid 299] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 297] <... unshare resumed>) = 0 [pid 296] unshare(CLONE_NEWPID [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 296] <... unshare resumed>) = 0 [pid 299] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 297] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 296] <... clone resumed>, child_tidptr=0x55558a9cd690) = 302 ./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x55558a9cd6a0, 24 [pid 299] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 301] <... set_robust_list resumed>) = 0 [pid 299] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] getppid() = 0 [pid 301] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 301] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 301] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 299] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 301] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 298] getpid( [pid 299] getpid( [pid 298] <... getpid resumed>) = 1 [pid 301] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 299] <... getpid resumed>) = 1 [pid 298] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 299] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 298] <... capget resumed>{effective=1<{effective=1< [pid 299] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 298] <... capset resumed>) = 0 [pid 299] <... capset resumed>) = 0 [pid 298] unshare(CLONE_NEWNET [pid 299] unshare(CLONE_NEWNET [pid 301] <... prlimit64 resumed>NULL) = 0 [pid 301] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 301] unshare(CLONE_NEWNS) = 0 [pid 301] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 301] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 301] unshare(CLONE_NEWCGROUP) = 0 [pid 301] unshare(CLONE_NEWUTS) = 0 [pid 301] unshare(CLONE_SYSVSEM) = 0 [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 301] getpid() = 1 [pid 301] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 297] <... openat resumed>) = 3 [pid 297] write(3, "0 65535", 7 [pid 302] set_robust_list(0x55558a9cd6a0, 24 [pid 297] <... write resumed>) = 7 [pid 302] <... set_robust_list resumed>) = 0 [pid 297] close(3) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 302] <... prctl resumed>) = 0 [pid 297] <... openat resumed>) = 3 [pid 297] dup2(3, 200 [pid 302] getppid() = 0 [pid 297] <... dup2 resumed>) = 200 [pid 297] close(3 [pid 302] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 297] <... close resumed>) = 0 [pid 302] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 297] ioctl(200, TUNSETIFF, 0x7ffc09176fc0 [pid 302] <... prlimit64 resumed>NULL) = 0 [pid 302] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 302] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 302] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 302] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 302] unshare(CLONE_NEWNS) = 0 [pid 302] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 302] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 302] unshare(CLONE_NEWCGROUP) = 0 [pid 302] unshare(CLONE_NEWUTS) = 0 [pid 302] unshare(CLONE_SYSVSEM) = 0 [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [ 25.937534][ T24] audit: type=1400 audit(1731074076.880:66): avc: denied { execmem } for pid=291 comm="syz-executor309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 25.949871][ T24] audit: type=1400 audit(1731074076.890:67): avc: denied { mounton } for pid=297 comm="syz-executor309" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 302] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 302] getpid() = 1 [pid 302] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 299] <... unshare resumed>) = 0 [pid 299] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 299] write(3, "0 65535", 7) = 7 [pid 299] close(3) = 0 [pid 299] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 299] dup2(3, 200) = 200 [pid 299] close(3) = 0 [pid 299] ioctl(200, TUNSETIFF, 0x7ffc09176fc0 [pid 298] <... unshare resumed>) = 0 [pid 298] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 298] write(3, "0 65535", 7) = 7 [pid 298] close(3 [pid 297] <... ioctl resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 298] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 298] dup2(3, 200) = 200 [pid 301] <... unshare resumed>) = 0 [pid 297] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 301] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 297] write(3, "0", 1 [pid 301] <... openat resumed>) = 3 [pid 297] <... write resumed>) = 1 [pid 301] write(3, "0 65535", 7 [pid 297] close(3 [pid 301] <... write resumed>) = 7 [pid 297] <... close resumed>) = 0 [pid 301] close(3 [pid 297] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 301] <... close resumed>) = 0 [pid 297] <... openat resumed>) = 3 [pid 301] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 297] write(3, "0", 1 [pid 301] <... openat resumed>) = 3 [pid 297] <... write resumed>) = 1 [pid 301] dup2(3, 200 [pid 297] close(3 [pid 301] <... dup2 resumed>) = 200 [pid 297] <... close resumed>) = 0 [pid 301] close(3 [pid 297] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 301] <... close resumed>) = 0 [pid 298] close(3) = 0 [pid 301] ioctl(200, TUNSETIFF, 0x7ffc09176fc0 [pid 297] <... socket resumed>) = 3 [pid 297] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 298] ioctl(200, TUNSETIFF, 0x7ffc09176fc0 [pid 297] <... socket resumed>) = 4 [pid 297] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 297] close(4) = 0 [pid 297] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 299] <... ioctl resumed>) = 0 [pid 299] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 299] write(3, "0", 1) = 1 [pid 299] close(3) = 0 [pid 299] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 299] write(3, "0", 1) = 1 [pid 299] close(3) = 0 [pid 299] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 299] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 299] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 299] close(4) = 0 [pid 299] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 299] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 299] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 299] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 299] close(4) = 0 [pid 299] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 299] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 299] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 299] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 299] close(4) = 0 [pid 299] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 299] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 299] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 299] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 299] close(4) = 0 [pid 299] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 299] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 299] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 299] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 299] close(4) = 0 [pid 299] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 299] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 299] close(3) = 0 [pid 299] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 299] write(3, "100000", 6) = 6 [pid 299] close(3) = 0 [pid 299] mkdir("./syz-tmp", 0777) = 0 [pid 299] mount("", "./syz-tmp", "tmpfs", 0, NULL) = 0 [pid 299] mkdir("./syz-tmp/newroot", 0777) = 0 [pid 299] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 299] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 299] mkdir("./syz-tmp/newroot/proc", 0700) = 0 [pid 299] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL) = 0 [pid 299] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 299] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 299] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 299] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 299] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 299] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 299] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 299] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 299] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 299] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 299] chdir("/") = 0 [pid 299] umount2("./pivot", MNT_DETACH [pid 301] <... ioctl resumed>) = 0 [pid 298] <... ioctl resumed>) = 0 [pid 301] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 301] <... openat resumed>) = 3 [pid 298] <... openat resumed>) = 3 [pid 301] write(3, "0", 1 [pid 298] write(3, "0", 1 [pid 302] <... unshare resumed>) = 0 [pid 301] <... write resumed>) = 1 [pid 298] <... write resumed>) = 1 [pid 301] close(3 [pid 298] close(3 [pid 301] <... close resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 301] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 301] <... openat resumed>) = 3 [pid 298] <... openat resumed>) = 3 [pid 301] write(3, "0", 1 [pid 298] write(3, "0", 1 [pid 301] <... write resumed>) = 1 [pid 298] <... write resumed>) = 1 [pid 301] close(3 [pid 298] close(3 [pid 301] <... close resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 301] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 298] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 301] <... socket resumed>) = 3 [pid 298] <... socket resumed>) = 3 [pid 301] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 298] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 301] <... socket resumed>) = 4 [pid 298] <... socket resumed>) = 4 [pid 301] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 298] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 301] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 298] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 301] close(4 [pid 298] close(4 [pid 301] <... close resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 301] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 298] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 301] <... sendto resumed>) = 40 [pid 298] <... sendto resumed>) = 40 [pid 301] recvfrom(3, [pid 298] recvfrom(3, [pid 301] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 298] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 26.018991][ T24] audit: type=1400 audit(1731074076.960:68): avc: denied { create } for pid=288 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 26.040184][ T24] audit: type=1400 audit(1731074076.960:69): avc: denied { write } for pid=288 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [pid 302] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 301] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 299] <... umount2 resumed>) = 0 [pid 298] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 302] <... openat resumed>) = 3 [pid 301] <... socket resumed>) = 4 [pid 299] chroot("./newroot" [pid 298] <... socket resumed>) = 4 [pid 302] write(3, "0 65535", 7 [pid 301] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 299] <... chroot resumed>) = 0 [pid 298] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 302] <... write resumed>) = 7 [pid 301] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 299] chdir("/" [pid 298] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 302] close(3 [pid 301] close(4 [pid 299] <... chdir resumed>) = 0 [pid 298] close(4 [pid 302] <... close resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 299] mkdir("/dev/binderfs", 0777 [pid 298] <... close resumed>) = 0 [pid 302] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 301] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 299] <... mkdir resumed>) = 0 [pid 298] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 302] <... openat resumed>) = 3 [pid 301] <... sendto resumed>) = 64 [pid 299] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 298] <... sendto resumed>) = 64 [pid 302] dup2(3, 200 [pid 301] recvfrom(3, [pid 299] <... mount resumed>) = 0 [pid 298] recvfrom(3, [pid 302] <... dup2 resumed>) = 200 [pid 301] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 299] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 298] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 302] close(3 [pid 301] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 299] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 298] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 302] <... close resumed>) = 0 [pid 301] <... socket resumed>) = 4 [pid 299] mkdir("./0", 0777 [pid 298] <... socket resumed>) = 4 [pid 302] ioctl(200, TUNSETIFF, 0x7ffc09176fc0 [pid 301] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 299] <... mkdir resumed>) = 0 [pid 298] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 302] <... ioctl resumed>) = 0 [pid 301] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 298] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 297] <... sendto resumed>) = 40 [pid 302] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 301] close(4 [pid 299] <... openat resumed>) = 3 [pid 298] close(4 [pid 302] <... openat resumed>) = 3 [pid 301] <... close resumed>) = 0 [pid 299] ioctl(3, LOOP_CLR_FD [pid 298] <... close resumed>) = 0 [pid 302] write(3, "0", 1 [pid 301] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 299] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 302] <... write resumed>) = 1 [pid 301] <... sendto resumed>) = 48 [pid 299] close(3 [pid 298] <... sendto resumed>) = 48 [pid 302] close(3 [pid 301] recvfrom(3, [pid 299] <... close resumed>) = 0 [pid 298] recvfrom(3, [pid 302] <... close resumed>) = 0 [pid 301] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 302] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 301] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 298] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 302] <... openat resumed>) = 3 [pid 301] <... socket resumed>) = 4 [pid 299] <... clone resumed>, child_tidptr=0x55558a9cd690) = 2 [pid 298] <... socket resumed>) = 4 [pid 302] write(3, "0", 1 [pid 301] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 298] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 302] <... write resumed>) = 1 [pid 301] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 298] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 302] close(3 [pid 301] close(4 [pid 298] close(4 [pid 302] <... close resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 302] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 301] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 298] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 302] <... socket resumed>) = 3 [pid 301] <... sendto resumed>) = 60 [pid 298] <... sendto resumed>) = 60 [pid 302] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 301] recvfrom(3, [pid 298] recvfrom(3, [pid 302] <... socket resumed>) = 4 [pid 301] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 298] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 302] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 301] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 298] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 302] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 301] <... socket resumed>) = 4 [pid 298] <... socket resumed>) = 4 [pid 302] close(4 [pid 301] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 298] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 302] <... close resumed>) = 0 [pid 301] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 298] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 302] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 301] close(4 [pid 298] close(4 [pid 302] <... sendto resumed>) = 40 [pid 301] <... close resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 302] recvfrom(3, [pid 301] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 298] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 297] recvfrom(3, ./strace-static-x86_64: Process 304 attached [pid 302] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 301] <... sendto resumed>) = 44 [pid 298] <... sendto resumed>) = 44 [pid 297] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 302] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 301] recvfrom(3, [pid 298] recvfrom(3, [pid 297] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 304] set_robust_list(0x55558a9cd6a0, 24 [pid 302] <... socket resumed>) = 4 [pid 301] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 298] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 302] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 301] close(3 [pid 298] close(3 [pid 302] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 301] <... close resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 302] close(4 [pid 301] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 298] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 302] <... close resumed>) = 0 [pid 301] <... openat resumed>) = 3 [pid 298] <... openat resumed>) = 3 [pid 302] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 301] write(3, "100000", 6 [pid 298] write(3, "100000", 6 [pid 302] <... sendto resumed>) = 64 [pid 301] <... write resumed>) = 6 [pid 298] <... write resumed>) = 6 [pid 302] recvfrom(3, [pid 301] close(3 [pid 298] close(3 [pid 302] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 301] <... close resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 302] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 301] mkdir("./syz-tmp", 0777 [pid 298] mkdir("./syz-tmp", 0777 [pid 302] <... socket resumed>) = 4 [pid 301] <... mkdir resumed>) = 0 [pid 298] <... mkdir resumed>) = 0 [pid 302] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 301] mount("", "./syz-tmp", "tmpfs", 0, NULL [ 26.060572][ T24] audit: type=1400 audit(1731074076.960:70): avc: denied { nlmsg_read } for pid=288 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 26.081944][ T24] audit: type=1400 audit(1731074076.960:71): avc: denied { module_request } for pid=288 comm="strace-static-x" kmod="net-pf-16-proto-4-type-16" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [pid 298] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 302] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 301] <... mount resumed>) = 0 [pid 298] <... mount resumed>) = 0 [pid 302] close(4 [pid 301] mkdir("./syz-tmp/newroot", 0777 [pid 298] mkdir("./syz-tmp/newroot", 0777 [pid 302] <... close resumed>) = 0 [pid 301] <... mkdir resumed>) = 0 [pid 298] <... mkdir resumed>) = 0 [pid 302] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 301] mkdir("./syz-tmp/newroot/dev", 0700 [pid 298] mkdir("./syz-tmp/newroot/dev", 0700 [pid 302] <... sendto resumed>) = 48 [pid 301] <... mkdir resumed>) = 0 [pid 298] <... mkdir resumed>) = 0 [pid 302] recvfrom(3, [pid 301] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 298] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 302] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 301] <... mount resumed>) = 0 [pid 298] <... mount resumed>) = 0 [pid 302] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 301] mkdir("./syz-tmp/newroot/proc", 0700 [pid 298] mkdir("./syz-tmp/newroot/proc", 0700 [pid 302] <... socket resumed>) = 4 [pid 301] <... mkdir resumed>) = 0 [pid 298] <... mkdir resumed>) = 0 [pid 302] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 301] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 298] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 302] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 301] <... mount resumed>) = 0 [pid 298] <... mount resumed>) = 0 [pid 302] close(4 [pid 301] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 298] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 304] <... set_robust_list resumed>) = 0 [pid 302] <... close resumed>) = 0 [pid 301] <... mkdir resumed>) = 0 [pid 298] <... mkdir resumed>) = 0 [pid 297] <... socket resumed>) = 4 [pid 302] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 301] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 298] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 302] <... sendto resumed>) = 60 [pid 301] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 302] recvfrom(3, [pid 301] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 298] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 302] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 301] <... mount resumed>) = 0 [pid 298] <... mount resumed>) = 0 [pid 302] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 301] mkdir("./syz-tmp/newroot/sys", 0700 [pid 298] mkdir("./syz-tmp/newroot/sys", 0700 [pid 302] <... socket resumed>) = 4 [pid 301] <... mkdir resumed>) = 0 [pid 298] <... mkdir resumed>) = 0 [pid 302] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 301] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 298] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 302] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 301] <... mount resumed>) = 0 [pid 298] <... mount resumed>) = 0 [pid 302] close(4 [pid 301] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 298] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 302] <... close resumed>) = 0 [pid 301] <... mount resumed>) = 0 [pid 298] <... mount resumed>) = 0 [pid 302] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 301] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 298] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 302] <... sendto resumed>) = 44 [pid 301] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 298] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 302] recvfrom(3, [pid 301] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 298] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 302] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 301] <... mount resumed>) = 0 [pid 298] <... mount resumed>) = 0 [pid 302] close(3 [pid 301] mkdir("./syz-tmp/pivot", 0777 [pid 298] mkdir("./syz-tmp/pivot", 0777 [pid 302] <... close resumed>) = 0 [pid 301] <... mkdir resumed>) = 0 [pid 298] <... mkdir resumed>) = 0 [pid 302] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC [pid 301] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 298] pivot_root("./syz-tmp", "./syz-tmp/pivot" [pid 302] <... openat resumed>) = 3 [pid 301] <... pivot_root resumed>) = 0 [pid 298] <... pivot_root resumed>) = 0 [pid 302] write(3, "100000", 6 [pid 301] chdir("/" [pid 298] chdir("/" [pid 302] <... write resumed>) = 6 [pid 301] <... chdir resumed>) = 0 [pid 298] <... chdir resumed>) = 0 [pid 302] close(3 [pid 301] umount2("./pivot", MNT_DETACH [pid 298] umount2("./pivot", MNT_DETACH [pid 302] <... close resumed>) = 0 [pid 302] mkdir("./syz-tmp", 0777) = 0 [pid 302] mount("", "./syz-tmp", "tmpfs", 0, NULL) = 0 [pid 302] mkdir("./syz-tmp/newroot", 0777) = 0 [pid 302] mkdir("./syz-tmp/newroot/dev", 0700) = 0 [pid 302] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 302] mkdir("./syz-tmp/newroot/proc", 0700) = 0 [pid 302] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL) = 0 [pid 302] mkdir("./syz-tmp/newroot/selinux", 0700) = 0 [pid 302] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 302] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 302] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 302] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 302] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 302] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 302] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 302] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 302] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 302] chdir("/") = 0 [pid 302] umount2("./pivot", MNT_DETACH [pid 304] chdir("./0") = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x24\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\x6f\xb5\x00\x00\x00\x01\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\x00\x00\xaa", 1000) = 90 [pid 304] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 304] read(200, 0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) executing program [pid 304] symlink("/dev/binderfs", "./binderfs") = 0 [pid 301] <... umount2 resumed>) = 0 [pid 297] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 304] write(1, "executing program\n", 18 [pid 301] chroot("./newroot" [pid 304] <... write resumed>) = 18 [pid 301] <... chroot resumed>) = 0 [pid 304] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] chdir("/" [pid 304] <... futex resumed>) = 0 [pid 301] <... chdir resumed>) = 0 [pid 304] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, [pid 301] mkdir("/dev/binderfs", 0777 [pid 304] <... rt_sigaction resumed>NULL, 8) = 0 [pid 301] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 304] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 301] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 304] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] <... mount resumed>) = 0 [pid 304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 301] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 304] <... mmap resumed>) = 0x7f10f071d000 [pid 301] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 304] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE [pid 301] mkdir("./0", 0777 [pid 304] <... mprotect resumed>) = 0 [pid 301] <... mkdir resumed>) = 0 [pid 304] rt_sigprocmask(SIG_BLOCK, ~[], [pid 301] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 304] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] <... openat resumed>) = 3 [pid 304] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} [pid 301] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 304] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 301] close(3 [pid 304] rt_sigprocmask(SIG_SETMASK, [], [pid 301] <... close resumed>) = 0 [pid 304] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 304] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55558a9cd690) = 2 [pid 304] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 297] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 297] close(4) = 0 [pid 297] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 297] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 297] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 297] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 297] close(4) = 0 [pid 297] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 297] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 297] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 297] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 297] close(4) = 0 [pid 297] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 297] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 297] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 297] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 297] close(4) = 0 [ 26.109223][ T24] audit: type=1400 audit(1731074076.960:72): avc: denied { read } for pid=288 comm="strace-static-x" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 26.129618][ T24] audit: type=1400 audit(1731074076.980:73): avc: denied { mounton } for pid=299 comm="syz-executor309" path="/root/syzkaller.9YsswV/syz-tmp" dev="sda1" ino=1932 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [pid 297] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 297] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 297] close(3) = 0 [pid 297] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 297] write(3, "100000", 6) = 6 [pid 297] close(3) = 0 [pid 297] mkdir("./syz-tmp", 0777 [pid 302] <... umount2 resumed>) = 0 [pid 298] <... umount2 resumed>) = 0 [pid 297] <... mkdir resumed>) = 0 [pid 302] chroot("./newroot" [pid 298] chroot("./newroot" [pid 297] mount("", "./syz-tmp", "tmpfs", 0, NULL [pid 302] <... chroot resumed>) = 0 [pid 298] <... chroot resumed>) = 0 [pid 297] <... mount resumed>) = 0 [pid 302] chdir("/" [pid 298] chdir("/" [pid 297] mkdir("./syz-tmp/newroot", 0777 [pid 302] <... chdir resumed>) = 0 [pid 298] <... chdir resumed>) = 0 [pid 297] <... mkdir resumed>) = 0 [pid 302] mkdir("/dev/binderfs", 0777 [pid 298] mkdir("/dev/binderfs", 0777 [pid 297] mkdir("./syz-tmp/newroot/dev", 0700 [pid 302] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 298] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 297] <... mkdir resumed>) = 0 [pid 302] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 298] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 297] mount("/dev", "./syz-tmp/newroot/dev", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL./strace-static-x86_64: Process 305 attached [pid 302] <... mount resumed>) = 0 [pid 298] <... mount resumed>) = 0 [pid 297] <... mount resumed>) = 0 ./strace-static-x86_64: Process 306 attached [pid 302] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 298] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 297] mkdir("./syz-tmp/newroot/proc", 0700 [pid 302] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 298] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 297] <... mkdir resumed>) = 0 [pid 302] mkdir("./0", 0777 [pid 298] mkdir("./0", 0777 [pid 297] mount("syz-proc", "./syz-tmp/newroot/proc", "proc", 0, NULL [pid 302] <... mkdir resumed>) = 0 [pid 298] <... mkdir resumed>) = 0 [pid 297] <... mount resumed>) = 0 [pid 302] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 297] mkdir("./syz-tmp/newroot/selinux", 0700 [pid 302] <... openat resumed>) = 3 [pid 298] <... openat resumed>) = 3 [pid 297] <... mkdir resumed>) = 0 [pid 302] ioctl(3, LOOP_CLR_FD [pid 298] ioctl(3, LOOP_CLR_FD [pid 297] mount("/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 302] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] <... mount resumed>) = -1 ENOENT (No such file or directory) [pid 302] close(3 [pid 298] close(3 [pid 297] mount("/sys/fs/selinux", "./syz-tmp/newroot/selinux", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL [pid 302] <... close resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 297] <... mount resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] mkdir("./syz-tmp/newroot/sys", 0700) = 0 [pid 302] <... clone resumed>, child_tidptr=0x55558a9cd690) = 2 [pid 298] <... clone resumed>, child_tidptr=0x55558a9cd690) = 2 [pid 297] mount("/sys", "./syz-tmp/newroot/sys", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 297] mount("/sys/kernel/debug", "./syz-tmp/newroot/sys/kernel/debug", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 297] mount("/sys/fs/smackfs", "./syz-tmp/newroot/sys/fs/smackfs", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = -1 ENOENT (No such file or directory) [pid 297] mount("/proc/sys/fs/binfmt_misc", "./syz-tmp/newroot/proc/sys/fs/binfmt_misc", NULL, MS_BIND|MS_REC|MS_PRIVATE, NULL) = 0 [pid 297] mkdir("./syz-tmp/pivot", 0777) = 0 [pid 297] pivot_root("./syz-tmp", "./syz-tmp/pivot") = 0 [pid 297] chdir("/") = 0 [pid 297] umount2("./pivot", MNT_DETACH./strace-static-x86_64: Process 308 attached [pid 308] set_robust_list(0x55558a9cd6a0, 24) = 0 [pid 308] chdir("./0") = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 308] read(200, 0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 308] symlink("/dev/binderfs", "./binderfs") = 0 [pid 308] write(1, "executing program\n", 18executing program ) = 18 [pid 308] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] set_robust_list(0x55558a9cd6a0, 24 [pid 305] set_robust_list(0x7f10f073d9a0, 24 [pid 297] <... umount2 resumed>) = 0 [pid 297] chroot("./newroot") = 0 [pid 297] chdir("/") = 0 [pid 297] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 297] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 297] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 297] mkdir("./0", 0777) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 297] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 297] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a9cd690) = 2 [pid 308] <... futex resumed>) = 0 [pid 308] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, NULL, 8) = 0 [pid 308] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f071d000 [pid 308] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 308] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 308] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} => {parent_tid=[3]}, 88) = 3 [pid 308] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 308] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 308] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x55558a9cd6a0, 24) = 0 [pid 309] chdir("./0") = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] <... set_robust_list resumed>) = 0 [pid 305] <... set_robust_list resumed>) = 0 [pid 306] chdir("./0" [pid 305] rt_sigprocmask(SIG_SETMASK, [], [pid 306] <... chdir resumed>) = 0 [pid 305] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] memfd_create("syzkaller", 0 [pid 306] <... prctl resumed>) = 0 [pid 306] setpgid(0, 0 [pid 305] <... memfd_create resumed>) = 3 [pid 306] <... setpgid resumed>) = 0 [pid 305] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 305] <... mmap resumed>) = 0x7f10e831d000 [pid 306] <... openat resumed>) = 3 [pid 309] setpgid(0, 0) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3) = 0 [pid 309] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 306] write(3, "1000", 4 [pid 305] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 306] <... write resumed>) = 4 [pid 306] close(3 [pid 309] read(200, [pid 306] <... close resumed>) = 0 [pid 309] <... read resumed>0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 306] read(200, [pid 309] symlink("/dev/binderfs", "./binderfs" [pid 306] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 306] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 306] read(200, 0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 309] <... symlink resumed>) = 0 [pid 306] symlink("/dev/binderfs", "./binderfs"executing program executing program ) = 0 [pid 309] write(1, "executing program\n", 18 [pid 306] write(1, "executing program\n", 18 [pid 309] <... write resumed>) = 18 [pid 306] <... write resumed>) = 18 [pid 309] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = 0 [pid 306] <... futex resumed>) = 0 [pid 309] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, [pid 306] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, [pid 309] <... rt_sigaction resumed>NULL, 8) = 0 [pid 306] <... rt_sigaction resumed>NULL, 8) = 0 [pid 309] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 306] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 309] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 306] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 309] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 306] <... mmap resumed>) = 0x7f10f071d000 [pid 309] <... mmap resumed>) = 0x7f10f071d000 [pid 306] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE [pid 309] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE [pid 306] <... mprotect resumed>) = 0 [pid 309] <... mprotect resumed>) = 0 [pid 309] rt_sigprocmask(SIG_BLOCK, ~[], [pid 306] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 309] <... rt_sigprocmask resumed>[], 8) = 0 [pid 306] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} [pid 309] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} [pid 306] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 306] rt_sigprocmask(SIG_SETMASK, [], [pid 309] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 306] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 309] rt_sigprocmask(SIG_SETMASK, [], [pid 306] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 306] <... futex resumed>) = 0 [pid 309] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 309] <... futex resumed>) = 0 [pid 309] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x7f10f073d9a0, 24 [pid 305] <... write resumed>) = 1048576 [pid 312] <... set_robust_list resumed>) = 0 [pid 312] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 312] memfd_create("syzkaller", 0) = 3 [pid 312] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f10e831d000 ./strace-static-x86_64: Process 311 attached [pid 305] munmap(0x7f10e831d000, 138412032./strace-static-x86_64: Process 307 attached ./strace-static-x86_64: Process 310 attached [pid 311] set_robust_list(0x7f10f073d9a0, 24 [pid 307] set_robust_list(0x55558a9cd6a0, 24 [pid 305] <... munmap resumed>) = 0 [pid 311] <... set_robust_list resumed>) = 0 [pid 310] set_robust_list(0x7f10f073d9a0, 24 [pid 307] <... set_robust_list resumed>) = 0 [pid 305] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 311] rt_sigprocmask(SIG_SETMASK, [], [pid 310] <... set_robust_list resumed>) = 0 [pid 307] chdir("./0" [pid 311] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 310] rt_sigprocmask(SIG_SETMASK, [], [pid 307] <... chdir resumed>) = 0 [pid 305] <... openat resumed>) = 4 [pid 311] memfd_create("syzkaller", 0 [pid 310] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] ioctl(4, LOOP_SET_FD, 3 [pid 310] memfd_create("syzkaller", 0 [pid 311] <... memfd_create resumed>) = 3 [pid 310] <... memfd_create resumed>) = 3 [pid 307] <... prctl resumed>) = 0 [pid 311] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 310] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 307] setpgid(0, 0 [pid 311] <... mmap resumed>) = 0x7f10e831d000 [pid 310] <... mmap resumed>) = 0x7f10e831d000 [pid 307] <... setpgid resumed>) = 0 [pid 312] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 310] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 312] munmap(0x7f10e831d000, 138412032 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 312] <... munmap resumed>) = 0 [pid 312] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 311] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 305] <... ioctl resumed>) = 0 [pid 307] <... openat resumed>) = 3 [pid 305] close(3 [pid 307] write(3, "1000", 4 [pid 305] <... close resumed>) = 0 [pid 307] <... write resumed>) = 4 [pid 305] close(4 [pid 307] close(3 [pid 305] <... close resumed>) = 0 [pid 307] <... close resumed>) = 0 [pid 305] mkdir("./file0", 0777 [pid 307] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 305] <... mkdir resumed>) = 0 [pid 307] read(200, [pid 305] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 307] <... read resumed>0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 307] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 307] write(1, "executing program\n", 18) = 18 [pid 307] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, [pid 312] <... openat resumed>) = 4 [pid 307] <... rt_sigaction resumed>NULL, 8) = 0 [pid 312] ioctl(4, LOOP_SET_FD, 3 [pid 307] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 307] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f071d000 [pid 307] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 307] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 311] <... write resumed>) = 1048576 [pid 307] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} [pid 310] <... write resumed>) = 1048576 [pid 310] munmap(0x7f10e831d000, 138412032) = 0 ./strace-static-x86_64: Process 315 attached [pid 312] <... ioctl resumed>) = 0 [pid 311] munmap(0x7f10e831d000, 138412032 [pid 307] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 315] set_robust_list(0x7f10f073d9a0, 24 [pid 312] close(3 [pid 307] rt_sigprocmask(SIG_SETMASK, [], [pid 312] <... close resumed>) = 0 [pid 307] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 315] <... set_robust_list resumed>) = 0 [pid 312] close(4 [pid 311] <... munmap resumed>) = 0 [pid 307] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 310] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 310] close(3) = 0 [ 26.153854][ T24] audit: type=1400 audit(1731074076.980:74): avc: denied { mount } for pid=299 comm="syz-executor309" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 26.180995][ T24] audit: type=1400 audit(1731074076.990:75): avc: denied { mounton } for pid=299 comm="syz-executor309" path="/root/syzkaller.9YsswV/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [pid 310] close(4 [pid 315] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 315] memfd_create("syzkaller", 0) = 3 [pid 307] <... futex resumed>) = 0 [pid 307] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 311] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 315] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f10e831d000 [pid 315] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 315] munmap(0x7f10e831d000, 138412032) = 0 [pid 315] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 305] <... mount resumed>) = 0 [pid 305] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 305] chdir("./file0") = 0 [pid 305] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 310] <... close resumed>) = 0 [pid 310] mkdir("./file0", 0777) = 0 [ 26.259104][ T305] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 310] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 311] <... openat resumed>) = 4 [pid 311] ioctl(4, LOOP_SET_FD, 3 [pid 315] <... openat resumed>) = 4 [pid 312] <... close resumed>) = 0 [pid 311] <... ioctl resumed>) = 0 [pid 312] mkdir("./file0", 0777 [pid 315] ioctl(4, LOOP_SET_FD, 3 [pid 312] <... mkdir resumed>) = 0 [pid 311] close(3 [pid 305] <... openat resumed>) = 4 [pid 315] <... ioctl resumed>) = 0 [pid 312] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 311] <... close resumed>) = 0 [pid 305] ioctl(4, LOOP_CLR_FD [pid 315] close(3 [pid 311] close(4 [pid 305] <... ioctl resumed>) = 0 [pid 315] <... close resumed>) = 0 [pid 311] <... close resumed>) = 0 [pid 305] close(4 [pid 315] close(4 [pid 311] mkdir("./file0", 0777 [pid 305] <... close resumed>) = 0 [pid 311] <... mkdir resumed>) = 0 [pid 305] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 305] <... futex resumed>) = 1 [pid 304] <... futex resumed>) = 0 [pid 305] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 304] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... openat resumed>) = 4 [pid 304] <... futex resumed>) = 0 [pid 305] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 305] <... futex resumed>) = 0 [pid 304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 305] write(4, "#! ./file0\n", 11 [pid 304] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... write resumed>) = 11 [pid 304] <... futex resumed>) = 0 [pid 305] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... futex resumed>) = 0 [pid 304] <... futex resumed>) = 0 [pid 305] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f06fc000 [pid 304] mprotect(0x7f10f06fd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 304] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 304] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f071c990, parent_tid=0x7f10f071c990, exit_signal=0, stack=0x7f10f06fc000, stack_size=0x20300, tls=0x7f10f071c6c0} => {parent_tid=[4]}, 88) = 4 [pid 304] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 304] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x7f10f071c9a0, 24) = 0 [pid 326] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 326] write(4, "#! ./file0\n", 11) = 11 [pid 326] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... futex resumed>) = 0 [pid 304] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... futex resumed>) = 0 [pid 304] <... futex resumed>) = 1 [pid 305] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 304] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 305] <... mmap resumed>) = 0x20000000 [pid 305] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 304] <... futex resumed>) = 0 [pid 304] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 326] <... futex resumed>) = 1 [pid 326] futex(0x7f10f080c6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 305] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 326] <... futex resumed>) = ? [pid 304] <... futex resumed>) = ? [pid 310] <... mount resumed>) = 0 [pid 310] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 310] chdir("./file0") = 0 [pid 310] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 315] <... close resumed>) = 0 [pid 315] mkdir("./file0", 0777) = 0 [pid 315] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 310] <... openat resumed>) = 4 [pid 310] ioctl(4, LOOP_CLR_FD) = 0 [pid 310] close(4) = 0 [pid 310] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = 0 [pid 308] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 308] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... futex resumed>) = 1 [pid 310] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 310] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = 0 [pid 308] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 308] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f06fc000 [pid 308] mprotect(0x7f10f06fd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 308] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 308] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f071c990, parent_tid=0x7f10f071c990, exit_signal=0, stack=0x7f10f06fc000, stack_size=0x20300, tls=0x7f10f071c6c0} => {parent_tid=[4]}, 88) = 4 [pid 308] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 308] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 308] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... futex resumed>) = 1 [pid 310] write(4, "#! ./file0\n", 11) = 11 [pid 310] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 310] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x7f10f071c9a0, 24) = 0 [pid 327] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 327] write(4, "#! ./file0\n", 11) = 11 [pid 327] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = 0 [pid 308] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 308] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... futex resumed>) = 0 [pid 310] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 310] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 308] <... futex resumed>) = 0 [pid 308] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 26.340243][ T305] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.340839][ T310] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 308] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 326] +++ killed by SIGBUS (core dumped) +++ [pid 327] <... futex resumed>) = 1 [pid 327] futex(0x7f10f080c6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 310] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 327] <... futex resumed>) = ? [pid 308] <... futex resumed>) = ? [pid 315] <... mount resumed>) = 0 [pid 315] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 315] chdir("./file0") = 0 [ 26.398755][ T310] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.414040][ T305] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 6 with error 28 [ 26.415980][ T315] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 26.426602][ T305] EXT4-fs (loop2): This should not happen!! Data will be lost [ 26.426602][ T305] [pid 315] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 311] <... mount resumed>) = 0 [pid 315] ioctl(4, LOOP_CLR_FD) = 0 [pid 315] close(4) = 0 [pid 315] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... futex resumed>) = 0 [pid 307] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 315] <... futex resumed>) = 1 [pid 315] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 315] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... futex resumed>) = 0 [pid 307] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f06fc000 [pid 307] mprotect(0x7f10f06fd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 307] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 307] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f071c990, parent_tid=0x7f10f071c990, exit_signal=0, stack=0x7f10f06fc000, stack_size=0x20300, tls=0x7f10f071c6c0} => {parent_tid=[4]}, 88) = 4 [pid 307] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 307] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 315] <... futex resumed>) = 1 [pid 315] write(4, "#! ./file0\n", 11) = 11 [pid 315] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 335 attached [pid 335] set_robust_list(0x7f10f071c9a0, 24) = 0 [pid 335] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 335] write(4, "#! ./file0\n", 11) = 11 [pid 335] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... futex resumed>) = 0 [pid 307] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 307] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 315] <... futex resumed>) = 0 [pid 315] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 315] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... futex resumed>) = 0 [pid 307] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 307] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 315] <... futex resumed>) = 1 [pid 312] <... mount resumed>) = 0 [pid 311] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 335] <... futex resumed>) = 1 [pid 335] futex(0x7f10f080c6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 312] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 311] <... openat resumed>) = 3 [pid 312] <... openat resumed>) = 3 [pid 311] chdir("./file0" [pid 312] chdir("./file0" [pid 311] <... chdir resumed>) = 0 [ 26.445707][ T311] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 26.454739][ T305] EXT4-fs (loop2): Total free blocks count 0 [ 26.461146][ T312] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 26.463621][ T315] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.478096][ T305] EXT4-fs (loop2): Free/Dirty block details [ 26.490294][ T305] EXT4-fs (loop2): free_blocks=2415919104 [pid 311] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 312] <... chdir resumed>) = 0 [pid 311] <... openat resumed>) = 4 [pid 315] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 335] <... futex resumed>) = ? [pid 307] <... futex resumed>) = ? [pid 312] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 311] ioctl(4, LOOP_CLR_FD [pid 312] <... openat resumed>) = 4 [pid 311] <... ioctl resumed>) = 0 [pid 312] ioctl(4, LOOP_CLR_FD [pid 311] close(4) = 0 [pid 311] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 306] <... futex resumed>) = 0 [pid 311] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 306] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 306] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] <... openat resumed>) = 4 [pid 311] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 306] <... futex resumed>) = 0 [pid 312] <... ioctl resumed>) = 0 [pid 311] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 306] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 312] close(4 [pid 311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 306] <... futex resumed>) = 0 [pid 311] write(4, "#! ./file0\n", 11 [pid 306] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 311] <... write resumed>) = 11 [pid 306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 311] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] <... mmap resumed>) = 0x7f10f06fc000 [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 306] mprotect(0x7f10f06fd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 306] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 306] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f071c990, parent_tid=0x7f10f071c990, exit_signal=0, stack=0x7f10f06fc000, stack_size=0x20300, tls=0x7f10f071c6c0} [pid 312] <... close resumed>) = 0 [pid 312] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 306] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 306] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 309] <... futex resumed>) = 0 [pid 309] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] <... futex resumed>) = 0 [pid 309] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 336 attached [pid 312] <... futex resumed>) = 1 [pid 305] +++ killed by SIGBUS (core dumped) +++ [pid 304] +++ killed by SIGBUS (core dumped) +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=12} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 312] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 4 [pid 312] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = 0 [pid 309] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 309] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 309] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f06fc000 [pid 309] mprotect(0x7f10f06fd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 309] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 309] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f071c990, parent_tid=0x7f10f071c990, exit_signal=0, stack=0x7f10f06fc000, stack_size=0x20300, tls=0x7f10f071c6c0} => {parent_tid=[4]}, 88) = 4 [pid 309] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 309] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 309] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [pid 312] write(4, "#! ./file0\n", 11) = 11 [pid 312] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 312] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] <... restart_syscall resumed>) = 0 [pid 299] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [ 26.495995][ T305] EXT4-fs (loop2): dirty_blocks=544 [ 26.501264][ T305] EXT4-fs (loop2): Block reservation details [ 26.507366][ T305] EXT4-fs (loop2): i_reserved_data_blocks=34 [pid 299] getdents64(3, 0x55558a9ce730 /* 4 entries */, 32768) = 112 [pid 299] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 336] set_robust_list(0x7f10f071c9a0, 24) = 0 [pid 336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 336] write(4, "#! ./file0\n", 11) = 11 [pid 336] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 306] <... futex resumed>) = 0 [pid 336] futex(0x7f10f080c6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 306] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 306] <... futex resumed>) = 1 [pid 311] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 306] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] <... mmap resumed>) = 0x20000000 [pid 311] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 306] <... futex resumed>) = 0 [pid 311] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 306] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 306] <... futex resumed>) = 0 ./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x7f10f071c9a0, 24) = 0 [pid 337] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 337] write(4, "#! ./file0\n", 11) = 11 [pid 337] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = 0 [pid 309] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 309] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 0 [pid 312] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 312] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = 0 [pid 309] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 312] <... futex resumed>) = 1 [pid 309] <... futex resumed>) = 0 [pid 335] +++ killed by SIGBUS (core dumped) +++ [pid 309] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 306] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] <... futex resumed>) = 1 [ 26.539399][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 8196 with max blocks 4 with error 28 [ 26.554099][ T311] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 26.562720][ T312] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 337] futex(0x7f10f080c6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 327] +++ killed by SIGBUS (core dumped) +++ [pid 311] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 336] <... futex resumed>) = ? [pid 306] <... futex resumed>) = ? [pid 312] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 337] <... futex resumed>) = ? [pid 309] <... futex resumed>) = ? [ 26.578488][ T315] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 6 with error 28 [ 26.584831][ T310] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 6 with error 28 [ 26.595411][ T315] EXT4-fs (loop4): This should not happen!! Data will be lost [ 26.595411][ T315] [ 26.607664][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 26.607664][ T9] [ 26.616602][ T315] EXT4-fs (loop4): Total free blocks count 0 [pid 337] +++ killed by SIGBUS (core dumped) +++ [pid 299] <... umount2 resumed>) = 0 [pid 299] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 299] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(4, 0x55558a9d6770 /* 2 entries */, 32768) = 48 [pid 299] getdents64(4, 0x55558a9d6770 /* 0 entries */, 32768) = 0 [pid 299] close(4) = 0 [pid 299] rmdir("./0/file0") = 0 [pid 299] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./0/binderfs") = 0 [pid 299] getdents64(3, 0x55558a9ce730 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [ 26.646371][ T315] EXT4-fs (loop4): Free/Dirty block details [ 26.652075][ T315] EXT4-fs (loop4): free_blocks=2415919104 [ 26.657656][ T310] EXT4-fs (loop1): This should not happen!! Data will be lost [ 26.657656][ T310] [ 26.674574][ T312] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 6 with error 28 [ 26.676370][ T310] EXT4-fs (loop1): Total free blocks count 0 [pid 299] rmdir("./0") = 0 [pid 299] mkdir("./1", 0777) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a9cd690) = 5 ./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x55558a9cd6a0, 24) = 0 [pid 338] chdir("./1") = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 338] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 338] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 executing program [pid 338] read(200, 0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] symlink("/dev/binderfs", "./binderfs") = 0 [pid 338] write(1, "executing program\n", 18) = 18 [pid 338] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, NULL, 8) = 0 [pid 338] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 338] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f071d000 [pid 338] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 338] rt_sigprocmask(SIG_BLOCK, ~[], [pid 336] +++ killed by SIGBUS (core dumped) +++ [pid 338] <... rt_sigprocmask resumed>[], 8) = 0 [pid 338] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} => {parent_tid=[6]}, 88) = 6 [pid 338] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 338] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 26.692875][ T315] EXT4-fs (loop4): dirty_blocks=544 [ 26.706370][ T315] EXT4-fs (loop4): Block reservation details [ 26.712155][ T315] EXT4-fs (loop4): i_reserved_data_blocks=34 [ 26.715812][ T312] EXT4-fs (loop0): This should not happen!! Data will be lost [ 26.715812][ T312] [ 26.725013][ T310] EXT4-fs (loop1): Free/Dirty block details [ 26.733991][ T311] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 6 with error 28 [pid 338] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 339 attached [pid 315] +++ killed by SIGBUS (core dumped) +++ [pid 307] +++ killed by SIGBUS (core dumped) +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=15} --- [pid 302] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 302] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 302] getdents64(3, 0x55558a9ce730 /* 4 entries */, 32768) = 112 [pid 302] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 339] set_robust_list(0x7f10f073d9a0, 24) = 0 [ 26.735272][ T312] EXT4-fs (loop0): Total free blocks count 0 [ 26.752092][ T310] EXT4-fs (loop1): free_blocks=2415919104 [ 26.752831][ T312] EXT4-fs (loop0): Free/Dirty block details [ 26.758955][ T310] EXT4-fs (loop1): dirty_blocks=544 [ 26.766086][ T312] EXT4-fs (loop0): free_blocks=2415919104 [ 26.768958][ T311] EXT4-fs (loop3): This should not happen!! Data will be lost [ 26.768958][ T311] [ 26.774450][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 8196 with max blocks 4 with error 28 [pid 339] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 339] memfd_create("syzkaller", 0 [pid 312] +++ killed by SIGBUS (core dumped) +++ [pid 309] +++ killed by SIGBUS (core dumped) +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=16} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 339] <... memfd_create resumed>) = 3 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x55558a9ce730 /* 4 entries */, 32768) = 112 [ 26.783765][ T310] EXT4-fs (loop1): Block reservation details [ 26.796605][ T312] EXT4-fs (loop0): dirty_blocks=544 [ 26.801944][ T311] EXT4-fs (loop3): Total free blocks count 0 [ 26.807567][ T312] EXT4-fs (loop0): Block reservation details [ 26.812934][ T311] EXT4-fs (loop3): Free/Dirty block details [ 26.819005][ T312] EXT4-fs (loop0): i_reserved_data_blocks=34 [ 26.824490][ T310] EXT4-fs (loop1): i_reserved_data_blocks=34 [ 26.832163][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 26.832163][ T9] [pid 297] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 339] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 310] +++ killed by SIGBUS (core dumped) +++ [pid 308] +++ killed by SIGBUS (core dumped) +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=19} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x55558a9ce730 /* 4 entries */, 32768) = 112 [pid 298] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 339] <... mmap resumed>) = 0x7f10e831d000 [ 26.836156][ T311] EXT4-fs (loop3): free_blocks=2415919104 [ 26.851331][ T49] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 8196 with max blocks 4 with error 28 [ 26.858342][ T311] EXT4-fs (loop3): dirty_blocks=544 [ 26.863971][ T49] EXT4-fs (loop0): This should not happen!! Data will be lost [ 26.863971][ T49] [ 26.869281][ T311] EXT4-fs (loop3): Block reservation details [ 26.882510][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 8196 with max blocks 4 with error 28 [pid 339] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 311] +++ killed by SIGBUS (core dumped) +++ [pid 306] +++ killed by SIGBUS (core dumped) +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=17} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 339] munmap(0x7f10e831d000, 138412032) = 0 [pid 339] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 301] <... restart_syscall resumed>) = 0 [pid 301] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 301] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 301] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 301] getdents64(3, 0x55558a9ce730 /* 4 entries */, 32768) = 112 [pid 301] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 339] <... openat resumed>) = 4 [pid 302] <... umount2 resumed>) = 0 [pid 339] ioctl(4, LOOP_SET_FD, 3 [pid 302] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 302] newfstatat(AT_FDCWD, "./0/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 302] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 302] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 302] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 302] getdents64(4, 0x55558a9d6770 /* 2 entries */, 32768) = 48 [pid 302] getdents64(4, 0x55558a9d6770 /* 0 entries */, 32768) = 0 [pid 302] close(4) = 0 [pid 302] rmdir("./0/file0") = 0 [pid 302] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 302] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 302] unlink("./0/binderfs") = 0 [pid 302] getdents64(3, 0x55558a9ce730 /* 0 entries */, 32768) = 0 [pid 302] close(3) = 0 [pid 302] rmdir("./0") = 0 [pid 302] mkdir("./1", 0777) = 0 [ 26.884559][ T311] EXT4-fs (loop3): i_reserved_data_blocks=34 [ 26.900121][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 26.900121][ T7] [ 26.914491][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 8196 with max blocks 4 with error 28 [ 26.926913][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 26.926913][ T7] [pid 302] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 339] <... ioctl resumed>) = 0 [pid 302] <... openat resumed>) = 3 [pid 339] close(3 [pid 302] ioctl(3, LOOP_CLR_FD [pid 339] <... close resumed>) = 0 [pid 339] close(4 [pid 298] <... umount2 resumed>) = 0 [pid 297] <... umount2 resumed>) = 0 [pid 297] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 339] <... close resumed>) = 0 [pid 302] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 301] <... umount2 resumed>) = 0 [pid 298] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 339] mkdir("./file0", 0777 [pid 302] close(3 [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 339] <... mkdir resumed>) = 0 [pid 302] <... close resumed>) = 0 [pid 298] newfstatat(AT_FDCWD, "./0/file0", [pid 339] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] newfstatat(AT_FDCWD, "./0/file0", [pid 301] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 297] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 301] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 298] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 302] <... clone resumed>, child_tidptr=0x55558a9cd690) = 5 [pid 301] newfstatat(AT_FDCWD, "./0/file0", [pid 298] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 297] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 301] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 297] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 301] umount2("./0/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 297] <... openat resumed>) = 4 [pid 301] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 297] newfstatat(4, "", [pid 301] openat(AT_FDCWD, "./0/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 297] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 301] <... openat resumed>) = 4 [pid 297] getdents64(4, [pid 298] <... openat resumed>) = 4 [pid 301] newfstatat(4, "", [pid 298] newfstatat(4, "", [pid 297] <... getdents64 resumed>0x55558a9d6770 /* 2 entries */, 32768) = 48 [pid 298] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 301] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(4, [pid 297] getdents64(4, [pid 301] getdents64(4, [pid 298] <... getdents64 resumed>0x55558a9d6770 /* 2 entries */, 32768) = 48 [pid 297] <... getdents64 resumed>0x55558a9d6770 /* 0 entries */, 32768) = 0 [pid 301] <... getdents64 resumed>0x55558a9d6770 /* 2 entries */, 32768) = 48 [pid 298] getdents64(4, [pid 297] close(4 [pid 298] <... getdents64 resumed>0x55558a9d6770 /* 0 entries */, 32768) = 0 [pid 301] getdents64(4, [pid 298] close(4 [pid 297] <... close resumed>) = 0 [pid 301] <... getdents64 resumed>0x55558a9d6770 /* 0 entries */, 32768) = 0 [pid 301] close(4 [pid 298] <... close resumed>) = 0 [pid 297] rmdir("./0/file0"./strace-static-x86_64: Process 343 attached [pid 301] <... close resumed>) = 0 [pid 301] rmdir("./0/file0" [pid 298] rmdir("./0/file0" [pid 297] <... rmdir resumed>) = 0 [pid 301] <... rmdir resumed>) = 0 [pid 297] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 301] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 297] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 301] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 298] <... rmdir resumed>) = 0 [pid 297] newfstatat(AT_FDCWD, "./0/binderfs", [pid 298] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 301] newfstatat(AT_FDCWD, "./0/binderfs", [pid 298] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 297] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] newfstatat(AT_FDCWD, "./0/binderfs", [pid 301] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 297] unlink("./0/binderfs" [pid 301] unlink("./0/binderfs" [pid 298] unlink("./0/binderfs" [pid 297] <... unlink resumed>) = 0 [pid 301] <... unlink resumed>) = 0 [pid 298] <... unlink resumed>) = 0 [pid 297] getdents64(3, [pid 301] getdents64(3, [pid 298] getdents64(3, [pid 297] <... getdents64 resumed>0x55558a9ce730 /* 0 entries */, 32768) = 0 [pid 343] set_robust_list(0x55558a9cd6a0, 24 [pid 301] <... getdents64 resumed>0x55558a9ce730 /* 0 entries */, 32768) = 0 [pid 298] <... getdents64 resumed>0x55558a9ce730 /* 0 entries */, 32768) = 0 [pid 343] <... set_robust_list resumed>) = 0 [pid 298] close(3 [pid 297] close(3 [pid 343] chdir("./1" [pid 301] close(3 [pid 298] <... close resumed>) = 0 [pid 297] <... close resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 297] rmdir("./0" [pid 301] rmdir("./0" [pid 297] <... rmdir resumed>) = 0 [pid 301] <... rmdir resumed>) = 0 [pid 297] mkdir("./1", 0777 [pid 301] mkdir("./1", 0777 [pid 297] <... mkdir resumed>) = 0 [pid 301] <... mkdir resumed>) = 0 [pid 297] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 301] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 297] <... openat resumed>) = 3 [pid 301] <... openat resumed>) = 3 [pid 297] ioctl(3, LOOP_CLR_FD [pid 301] ioctl(3, LOOP_CLR_FD [pid 297] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 301] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 297] close(3 [pid 301] close(3 [pid 297] <... close resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 347 attached ./strace-static-x86_64: Process 346 attached [pid 343] <... chdir resumed>) = 0 [pid 339] <... mount resumed>) = 0 [pid 298] rmdir("./0" [pid 297] <... clone resumed>, child_tidptr=0x55558a9cd690) = 5 [pid 347] set_robust_list(0x55558a9cd6a0, 24 [pid 346] set_robust_list(0x55558a9cd6a0, 24 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 339] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY [pid 301] <... clone resumed>, child_tidptr=0x55558a9cd690) = 5 [pid 298] <... rmdir resumed>) = 0 [pid 347] <... set_robust_list resumed>) = 0 [pid 346] <... set_robust_list resumed>) = 0 [pid 343] <... prctl resumed>) = 0 [pid 339] <... openat resumed>) = 3 [pid 298] mkdir("./1", 0777 [pid 347] chdir("./1" [pid 346] chdir("./1" [pid 343] setpgid(0, 0 [pid 339] chdir("./file0" [pid 298] <... mkdir resumed>) = 0 [pid 347] <... chdir resumed>) = 0 [pid 346] <... chdir resumed>) = 0 [pid 343] <... setpgid resumed>) = 0 [pid 339] <... chdir resumed>) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 339] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 298] <... openat resumed>) = 3 [pid 347] <... prctl resumed>) = 0 [pid 346] <... prctl resumed>) = 0 [pid 343] <... openat resumed>) = 3 [pid 339] <... openat resumed>) = 4 [pid 298] ioctl(3, LOOP_CLR_FD [pid 347] setpgid(0, 0 [pid 346] setpgid(0, 0 [pid 343] write(3, "1000", 4 [pid 339] ioctl(4, LOOP_CLR_FD [pid 298] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 347] <... setpgid resumed>) = 0 [pid 343] <... write resumed>) = 4 [pid 339] <... ioctl resumed>) = 0 [pid 298] close(3 [pid 346] <... setpgid resumed>) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 343] close(3 [pid 339] close(4 [pid 298] <... close resumed>) = 0 [pid 347] <... openat resumed>) = 3 [pid 346] <... openat resumed>) = 3 [pid 343] <... close resumed>) = 0 [pid 339] <... close resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 347] write(3, "1000", 4 [pid 346] write(3, "1000", 4 [pid 343] read(200, [pid 339] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... write resumed>) = 4 [pid 346] <... write resumed>) = 4 [pid 343] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 339] <... futex resumed>) = 1 [pid 338] <... futex resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55558a9cd690) = 5 [pid 347] close(3 [pid 346] close(3 [pid 343] read(200, [pid 339] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... close resumed>) = 0 [pid 346] <... close resumed>) = 0 [pid 343] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 339] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] <... futex resumed>) = 0 [pid 347] read(200, [pid 346] read(200, [pid 343] read(200, [pid 339] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 338] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 347] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 346] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 343] <... read resumed>0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 347] read(200, [pid 346] read(200, [pid 343] symlink("/dev/binderfs", "./binderfs"executing program executing program executing program [pid 339] <... openat resumed>) = 4 [pid 347] <... read resumed>0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 346] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 343] <... symlink resumed>) = 0 [pid 339] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] symlink("/dev/binderfs", "./binderfs" [pid 346] read(200, [pid 343] write(1, "executing program\n", 18 [pid 347] <... symlink resumed>) = 0 [pid 346] <... read resumed>0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 343] <... write resumed>) = 18 [pid 347] write(1, "executing program\n", 18 [pid 346] symlink("/dev/binderfs", "./binderfs" [pid 343] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... write resumed>) = 18 [pid 346] <... symlink resumed>) = 0 [pid 343] <... futex resumed>) = 0 [pid 347] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 346] write(1, "executing program\n", 18 [pid 343] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, [pid 347] <... futex resumed>) = 0 [pid 346] <... write resumed>) = 18 [pid 343] <... rt_sigaction resumed>NULL, 8) = 0 [pid 347] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, [pid 346] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 347] <... rt_sigaction resumed>NULL, 8) = 0 [pid 346] <... futex resumed>) = 0 [pid 343] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 347] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 346] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, [pid 343] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 347] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 346] <... rt_sigaction resumed>NULL, 8) = 0 [pid 343] <... mmap resumed>) = 0x7f10f071d000 [pid 347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 346] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 343] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE [pid 347] <... mmap resumed>) = 0x7f10f071d000 [pid 346] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 343] <... mprotect resumed>) = 0 [pid 339] <... futex resumed>) = 1 [pid 338] <... futex resumed>) = 0 [pid 347] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE [pid 346] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 343] rt_sigprocmask(SIG_BLOCK, ~[], [pid 339] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... mprotect resumed>) = 0 [pid 346] <... mmap resumed>) = 0x7f10f071d000 [pid 343] <... rt_sigprocmask resumed>[], 8) = 0 [pid 339] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] <... futex resumed>) = 0 [pid 347] rt_sigprocmask(SIG_BLOCK, ~[], [pid 346] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE [pid 343] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} [pid 339] write(4, "#! ./file0\n", 11 [pid 338] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... rt_sigprocmask resumed>[], 8) = 0 [pid 346] <... mprotect resumed>) = 0 [pid 339] <... write resumed>) = 11 [pid 338] <... futex resumed>) = 0 [pid 347] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} [pid 346] rt_sigprocmask(SIG_BLOCK, ~[], [pid 343] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 339] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 346] <... rt_sigprocmask resumed>[], 8) = 0 [pid 343] rt_sigprocmask(SIG_SETMASK, [], [pid 339] <... futex resumed>) = 0 [pid 338] <... mmap resumed>) = 0x7f10f06fc000 [pid 347] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 346] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} [pid 343] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 339] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] mprotect(0x7f10f06fd000, 131072, PROT_READ|PROT_WRITE [pid 347] rt_sigprocmask(SIG_SETMASK, [], [pid 343] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 346] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 343] <... futex resumed>) = 0 [pid 338] <... mprotect resumed>) = 0 [pid 347] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 346] rt_sigprocmask(SIG_SETMASK, [], [pid 343] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 338] rt_sigprocmask(SIG_BLOCK, ~[], [pid 347] <... futex resumed>) = 0 [pid 346] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 338] <... rt_sigprocmask resumed>[], 8) = 0 [pid 347] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 346] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f071c990, parent_tid=0x7f10f071c990, exit_signal=0, stack=0x7f10f06fc000, stack_size=0x20300, tls=0x7f10f071c6c0} [pid 346] <... futex resumed>) = 0 [pid 346] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 348 attached ./strace-static-x86_64: Process 352 attached [pid 338] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 348] set_robust_list(0x55558a9cd6a0, 24 [pid 338] rt_sigprocmask(SIG_SETMASK, [], [pid 352] set_robust_list(0x7f10f071c9a0, 24 [pid 348] <... set_robust_list resumed>) = 0 [pid 338] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 352] <... set_robust_list resumed>) = 0 [pid 338] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] rt_sigprocmask(SIG_SETMASK, [], [pid 338] <... futex resumed>) = 0 [pid 348] chdir("./1" [pid 338] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 348] <... chdir resumed>) = 0 [pid 352] write(4, "#! ./file0\n", 11) = 11 [pid 352] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 338] <... futex resumed>) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 338] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] futex(0x7f10f080c6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 339] <... futex resumed>) = 0 [pid 338] <... futex resumed>) = 1 [pid 348] <... prctl resumed>) = 0 [pid 339] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 338] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] <... mmap resumed>) = 0x20000000 [pid 348] setpgid(0, 0 [pid 339] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x7f10f073d9a0, 24) = 0 [pid 339] <... futex resumed>) = 1 [pid 338] <... futex resumed>) = 0 [pid 348] <... setpgid resumed>) = 0 [pid 339] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] <... futex resumed>) = 0 [pid 349] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 349] memfd_create("syzkaller", 0) = 3 [pid 349] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f10e831d000 [pid 349] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 349] munmap(0x7f10e831d000, 138412032) = 0 [pid 349] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 349] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 350 attached [pid 350] set_robust_list(0x7f10f073d9a0, 24) = 0 [pid 350] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 350] memfd_create("syzkaller", 0) = 3 [pid 350] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f10e831d000 [pid 350] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576./strace-static-x86_64: Process 351 attached [pid 351] set_robust_list(0x7f10f073d9a0, 24) = 0 [pid 351] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 338] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 351] memfd_create("syzkaller", 0) = 3 [pid 351] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f10e831d000 [pid 350] <... write resumed>) = 1048576 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 350] munmap(0x7f10e831d000, 138412032 [pid 349] <... ioctl resumed>) = 0 [pid 348] read(200, [pid 350] <... munmap resumed>) = 0 [pid 349] close(3) = 0 [pid 349] close(4 [pid 348] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 348] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 350] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 348] read(200, 0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 339] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 348] symlink("/dev/binderfs", "./binderfs" [pid 351] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576executing program [pid 348] <... symlink resumed>) = 0 [pid 348] write(1, "executing program\n", 18) = 18 [pid 348] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, NULL, 8) = 0 [pid 348] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f071d000 [pid 348] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 348] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} => {parent_tid=[6]}, 88) = 6 [pid 348] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 348] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 338] <... futex resumed>) = ? ./strace-static-x86_64: Process 354 attached [pid 352] <... futex resumed>) = ? [pid 354] set_robust_list(0x7f10f073d9a0, 24) = 0 [pid 354] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 354] memfd_create("syzkaller", 0) = 3 [pid 354] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f10e831d000 [pid 351] <... write resumed>) = 1048576 [pid 351] munmap(0x7f10e831d000, 138412032) = 0 [pid 351] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 354] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576) = 1048576 [pid 354] munmap(0x7f10e831d000, 138412032) = 0 [ 27.078113][ T339] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 27.107488][ T339] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 354] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 351] <... openat resumed>) = 4 [pid 350] <... openat resumed>) = 4 [pid 349] <... close resumed>) = 0 [pid 351] ioctl(4, LOOP_SET_FD, 3 [pid 350] ioctl(4, LOOP_SET_FD, 3 [pid 349] mkdir("./file0", 0777 [pid 354] ioctl(4, LOOP_SET_FD, 3 [pid 349] <... mkdir resumed>) = 0 [pid 349] mount("/dev/loop4", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 351] <... ioctl resumed>) = 0 [pid 351] close(3) = 0 [pid 351] close(4 [pid 350] <... ioctl resumed>) = 0 [pid 350] close(3) = 0 [pid 350] close(4 [pid 354] <... ioctl resumed>) = 0 [pid 354] close(3) = 0 [pid 354] close(4 [pid 352] +++ killed by SIGBUS (core dumped) +++ [pid 349] <... mount resumed>) = 0 [pid 349] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 349] chdir("./file0") = 0 [pid 349] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 351] <... close resumed>) = 0 [pid 351] mkdir("./file0", 0777) = 0 [ 27.167962][ T349] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 27.172646][ T339] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 6 with error 28 [ 27.188640][ T339] EXT4-fs (loop2): This should not happen!! Data will be lost [ 27.188640][ T339] [ 27.198130][ T339] EXT4-fs (loop2): Total free blocks count 0 [ 27.203879][ T339] EXT4-fs (loop2): Free/Dirty block details [ 27.209639][ T339] EXT4-fs (loop2): free_blocks=2415919104 [pid 351] mount("/dev/loop0", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 339] +++ killed by SIGBUS (core dumped) +++ [pid 338] +++ killed by SIGBUS (core dumped) +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=11} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x55558a9ce730 /* 4 entries */, 32768) = 112 [pid 299] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 350] <... close resumed>) = 0 [pid 350] mkdir("./file0", 0777) = 0 [pid 350] mount("/dev/loop3", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 354] <... close resumed>) = 0 [pid 349] <... openat resumed>) = 4 [pid 349] ioctl(4, LOOP_CLR_FD) = 0 [pid 349] close(4) = 0 [pid 349] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 349] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 354] mkdir("./file0", 0777) = 0 [pid 354] mount("/dev/loop1", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 343] <... futex resumed>) = 0 [pid 343] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... futex resumed>) = 0 [pid 343] <... futex resumed>) = 1 [pid 349] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 343] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 349] <... openat resumed>) = 4 [pid 349] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 343] <... futex resumed>) = 0 [pid 343] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f06fc000 [pid 343] mprotect(0x7f10f06fd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 343] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 343] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f071c990, parent_tid=0x7f10f071c990, exit_signal=0, stack=0x7f10f06fc000, stack_size=0x20300, tls=0x7f10f071c6c0} => {parent_tid=[7]}, 88) = 7 [pid 343] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 343] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x7f10f071c9a0, 24) = 0 [pid 360] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 360] write(4, "#! ./file0\n", 11) = 11 [pid 360] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... futex resumed>) = 0 [pid 343] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... futex resumed>) = 1 [pid 360] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 360] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... futex resumed>) = 0 [pid 343] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... futex resumed>) = 1 [ 27.215163][ T339] EXT4-fs (loop2): dirty_blocks=576 [ 27.220560][ T339] EXT4-fs (loop2): Block reservation details [ 27.226359][ T339] EXT4-fs (loop2): i_reserved_data_blocks=36 [ 27.241870][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 8196 with max blocks 4 with error 28 [ 27.254138][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 27.254138][ T7] [pid 349] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000003} --- [pid 360] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 360] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 360] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 360] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 360] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 360] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 343] <... futex resumed>) = ? [pid 350] <... mount resumed>) = 0 [pid 350] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 350] chdir("./file0") = 0 [pid 350] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 351] <... mount resumed>) = 0 [pid 351] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 351] chdir("./file0") = 0 [pid 351] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 360] +++ killed by SIGBUS (core dumped) +++ [ 27.293775][ T349] EXT4-fs error (device loop4): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.317960][ T350] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 27.328343][ T351] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [pid 299] <... umount2 resumed>) = 0 [pid 299] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 299] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(4, 0x55558a9d6770 /* 2 entries */, 32768) = 48 [pid 299] getdents64(4, 0x55558a9d6770 /* 0 entries */, 32768) = 0 [pid 299] close(4) = 0 [pid 299] rmdir("./1/file0") = 0 [pid 299] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 299] unlink("./1/binderfs") = 0 [pid 299] getdents64(3, 0x55558a9ce730 /* 0 entries */, 32768) = 0 [pid 299] close(3) = 0 [pid 299] rmdir("./1") = 0 [pid 299] mkdir("./2", 0777) = 0 [pid 299] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 299] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 299] close(3) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a9cd690) = 8 ./strace-static-x86_64: Process 365 attached [pid 365] set_robust_list(0x55558a9cd6a0, 24) = 0 [pid 365] chdir("./2") = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] setpgid(0, 0) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] read(200, 0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 365] symlink("/dev/binderfs", "./binderfs") = 0 [pid 365] write(1, "executing program\n", 18executing program ) = 18 [pid 365] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 365] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, NULL, 8) = 0 [pid 365] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f071d000 [pid 365] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 365] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 365] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} => {parent_tid=[9]}, 88) = 9 [pid 365] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 365] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 365] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x7f10f073d9a0, 24) = 0 [pid 366] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 366] memfd_create("syzkaller", 0) = 3 [pid 366] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f10e831d000 [pid 350] <... openat resumed>) = 4 [pid 350] ioctl(4, LOOP_CLR_FD) = 0 [pid 350] close(4) = 0 [pid 350] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 350] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 350] <... futex resumed>) = 0 [pid 350] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 347] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 350] <... openat resumed>) = 4 [pid 350] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 347] <... futex resumed>) = 0 [pid 350] write(4, "#! ./file0\n", 11 [pid 347] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... write resumed>) = 11 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 350] <... futex resumed>) = 0 [pid 350] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f06fc000 [pid 347] mprotect(0x7f10f06fd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 347] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 347] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f071c990, parent_tid=0x7f10f071c990, exit_signal=0, stack=0x7f10f06fc000, stack_size=0x20300, tls=0x7f10f071c6c0} => {parent_tid=[7]}, 88) = 7 [pid 366] <... write resumed>) = 1048576 [pid 366] munmap(0x7f10e831d000, 138412032) = 0 [pid 366] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 366] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 368 attached [ 27.345489][ T349] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 6 with error 28 [ 27.357621][ T349] EXT4-fs (loop4): This should not happen!! Data will be lost [ 27.357621][ T349] [ 27.380023][ T349] EXT4-fs (loop4): Total free blocks count 0 [ 27.382594][ T354] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [pid 347] rt_sigprocmask(SIG_SETMASK, [], [pid 366] <... ioctl resumed>) = 0 [pid 351] <... openat resumed>) = 4 [pid 347] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] close(3 [pid 351] ioctl(4, LOOP_CLR_FD [pid 366] <... close resumed>) = 0 [pid 351] <... ioctl resumed>) = 0 [pid 368] set_robust_list(0x7f10f071c9a0, 24 [pid 366] close(4 [pid 351] close(4 [pid 347] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... set_robust_list resumed>) = 0 [pid 368] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 368] write(4, "#! ./file0\n", 11) = 11 [pid 368] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 368] futex(0x7f10f080c6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 354] <... mount resumed>) = 0 [pid 354] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 354] chdir("./file0") = 0 [pid 354] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 368] <... futex resumed>) = 0 [pid 347] <... futex resumed>) = 1 [pid 368] futex(0x7f10f080c6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 347] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 347] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 347] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 350] <... futex resumed>) = 0 [pid 350] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 350] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 347] <... futex resumed>) = 0 [pid 350] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 347] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 368] <... futex resumed>) = ? [pid 347] <... futex resumed>) = ? [pid 366] <... close resumed>) = 0 [pid 351] <... close resumed>) = 0 [pid 366] mkdir("./file0", 0777 [pid 354] <... openat resumed>) = 4 [pid 351] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... mkdir resumed>) = 0 [pid 354] ioctl(4, LOOP_CLR_FD [pid 351] <... futex resumed>) = 1 [pid 346] <... futex resumed>) = 0 [pid 366] mount("/dev/loop2", "./file0", "ext4", MS_DIRSYNC|MS_NOATIME|MS_LAZYTIME, ",errors=continue" [pid 354] <... ioctl resumed>) = 0 [pid 351] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 349] +++ killed by SIGBUS (core dumped) +++ [pid 346] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] +++ killed by SIGBUS (core dumped) +++ [pid 354] close(4 [pid 351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 346] <... futex resumed>) = 0 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=10} --- [pid 354] <... close resumed>) = 0 [pid 351] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 354] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 351] <... openat resumed>) = 4 [pid 348] <... futex resumed>) = 0 [pid 346] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 354] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 351] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 354] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 351] <... futex resumed>) = 0 [pid 348] <... futex resumed>) = 0 [pid 354] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 351] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 354] <... openat resumed>) = 4 [pid 346] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 354] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 348] <... futex resumed>) = 0 [pid 346] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 354] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 354] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 348] <... futex resumed>) = 0 [pid 354] write(4, "#! ./file0\n", 11 [pid 348] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 354] <... write resumed>) = 11 [pid 351] <... futex resumed>) = 0 [pid 348] <... futex resumed>) = 0 [pid 346] <... futex resumed>) = 1 [pid 354] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 354] <... futex resumed>) = 0 [pid 348] <... mmap resumed>) = 0x7f10f06fc000 [pid 354] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] mprotect(0x7f10f06fd000, 131072, PROT_READ|PROT_WRITE [pid 351] write(4, "#! ./file0\n", 11 [pid 348] <... mprotect resumed>) = 0 [pid 346] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... write resumed>) = 11 [pid 348] rt_sigprocmask(SIG_BLOCK, ~[], [pid 346] <... futex resumed>) = 0 [pid 351] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] <... rt_sigprocmask resumed>[], 8) = 0 [pid 346] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 351] <... futex resumed>) = 0 [pid 348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f071c990, parent_tid=0x7f10f071c990, exit_signal=0, stack=0x7f10f06fc000, stack_size=0x20300, tls=0x7f10f071c6c0} [pid 346] <... mmap resumed>) = 0x7f10f06fc000 [pid 351] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 346] mprotect(0x7f10f06fd000, 131072, PROT_READ|PROT_WRITE [pid 348] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 346] <... mprotect resumed>) = 0 [pid 348] rt_sigprocmask(SIG_SETMASK, [], [pid 346] rt_sigprocmask(SIG_BLOCK, ~[], [pid 348] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 346] <... rt_sigprocmask resumed>[], 8) = 0 [pid 348] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 346] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f071c990, parent_tid=0x7f10f071c990, exit_signal=0, stack=0x7f10f06fc000, stack_size=0x20300, tls=0x7f10f071c6c0} [pid 348] <... futex resumed>) = 0 [pid 348] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 346] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 346] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 346] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 346] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 302] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 302] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 302] getdents64(3, 0x55558a9ce730 /* 4 entries */, 32768) = 112 [ 27.396537][ T349] EXT4-fs (loop4): Free/Dirty block details [ 27.402470][ T349] EXT4-fs (loop4): free_blocks=2415919104 [ 27.406799][ T350] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.408640][ T349] EXT4-fs (loop4): dirty_blocks=592 [ 27.427762][ T349] EXT4-fs (loop4): Block reservation details [ 27.433651][ T349] EXT4-fs (loop4): i_reserved_data_blocks=36 [pid 302] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x7f10f071c9a0, 24) = 0 [pid 373] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 373] write(4, "#! ./file0\n", 11) = 11 [pid 373] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 346] <... futex resumed>) = 0 [pid 346] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 346] <... futex resumed>) = 1 [pid 351] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 346] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 351] <... mmap resumed>) = 0x20000000 [pid 351] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 27.461421][ T340] ------------[ cut here ]------------ [ 27.466773][ T340] kernel BUG at fs/ext4/inode.c:2777! [ 27.472661][ T366] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 27.481419][ T340] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 27.481439][ T340] CPU: 0 PID: 340 Comm: kworker/u4:3 Not tainted 5.10.226-syzkaller-00001-g6a01908517df #0 [ 27.494624][ T351] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, [pid 346] <... futex resumed>) = 0 [pid 351] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 346] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 346] <... futex resumed>) = 0 [pid 346] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... futex resumed>) = 1 [pid 373] futex(0x7f10f080c6d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x7f10f071c9a0, 24) = 0 [pid 371] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 371] write(4, "#! ./file0\n", 11) = 11 [pid 371] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 371] futex(0x7f10f080c6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] <... mount resumed>) = 0 [pid 366] openat(AT_FDCWD, "./file0", O_RDONLY|O_DIRECTORY) = 3 [pid 366] chdir("./file0") = 0 [pid 366] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 366] ioctl(4, LOOP_CLR_FD) = 0 [pid 366] close(4) = 0 [pid 366] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 366] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 351] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 373] <... futex resumed>) = ? [pid 346] <... futex resumed>) = ? [ 27.497016][ T340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 27.497043][ T340] Workqueue: writeback wb_workfn (flush-7:4) [ 27.505014][ T351] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.514890][ T340] [ 27.514903][ T340] RIP: 0010:ext4_writepages+0x3bdf/0x3c00 [ 27.514913][ T340] Code: 38 8c ff 31 ff 89 de e8 2f 38 8c ff 45 84 f6 75 27 e8 95 35 8c ff 49 be 00 00 00 00 00 fc ff df e9 0e f7 ff ff e8 81 35 8c ff <0f> 0b e8 7a 35 8c ff e8 a1 04 22 ff eb 9b e8 6e 35 8c ff e8 95 04 [ 27.514919][ T340] RSP: 0018:ffffc90000ca70a0 EFLAGS: 00010293 [ 27.542081][ T350] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 6 with error 28 [ 27.556472][ T340] RAX: ffffffff81de776f RBX: 0000008000000000 RCX: ffff88810983e2c0 [ 27.556479][ T340] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [ 27.556487][ T340] RBP: ffffc90000ca7490 R08: ffffffff81de41e3 R09: ffffed10241b8242 [ 27.556501][ T340] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [pid 368] +++ killed by SIGBUS (core dumped) +++ [pid 365] <... futex resumed>) = 0 [pid 348] <... futex resumed>) = 0 [pid 365] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... futex resumed>) = 0 [pid 365] <... futex resumed>) = 1 [pid 348] <... futex resumed>) = 1 [pid 366] openat(AT_FDCWD, "pids.current", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 365] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 366] <... openat resumed>) = 4 [pid 366] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 365] <... futex resumed>) = 0 [pid 366] write(4, "#! ./file0\n", 11 [pid 365] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... write resumed>) = 11 [pid 365] <... futex resumed>) = 0 [pid 366] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... futex resumed>) = 0 [pid 365] <... futex resumed>) = 0 [pid 366] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f06fc000 [pid 365] mprotect(0x7f10f06fd000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 365] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 365] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f071c990, parent_tid=0x7f10f071c990, exit_signal=0, stack=0x7f10f06fc000, stack_size=0x20300, tls=0x7f10f071c6c0} => {parent_tid=[10]}, 88) = 10 [pid 365] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 365] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 27.562382][ T350] EXT4-fs (loop3): This should not happen!! Data will be lost [ 27.562382][ T350] [ 27.574351][ T340] R13: ffffc90000ca77d0 R14: 000000c410000000 R15: ffffc90000ca7360 [ 27.574361][ T340] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 27.574368][ T340] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.574382][ T340] CR2: 000055558a9d6738 CR3: 000000010ec76000 CR4: 00000000003506b0 [ 27.582177][ T350] EXT4-fs (loop3): Total free blocks count 0 [ 27.589974][ T340] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [pid 365] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 348] futex(0x7f10f080c6d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] <... futex resumed>) = 0 [pid 348] <... futex resumed>) = 1 [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=0, flags=0, guest_phys_addr=0, memory_size=4096, userspace_addr=0x20000000} [pid 348] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=1, flags=0, guest_phys_addr=0x1000, memory_size=4096, userspace_addr=0x20001000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=2, flags=0, guest_phys_addr=0x2000, memory_size=4096, userspace_addr=0x20002000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=3, flags=0, guest_phys_addr=0x3000, memory_size=4096, userspace_addr=0x20003000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=4, flags=0, guest_phys_addr=0x4000, memory_size=4096, userspace_addr=0x20004000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=5, flags=0, guest_phys_addr=0x5000, memory_size=4096, userspace_addr=0x20005000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=6, flags=0, guest_phys_addr=0x6000, memory_size=4096, userspace_addr=0x20006000}) = -1 EBADF (Bad file descriptor) [pid 365] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=7, flags=0, guest_phys_addr=0x7000, memory_size=4096, userspace_addr=0x20007000} [pid 365] futex(0x7f10f080c6dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 371] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 365] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=8, flags=0, guest_phys_addr=0x8000, memory_size=4096, userspace_addr=0x20008000} [pid 365] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... futex resumed>) = 0 [pid 365] <... futex resumed>) = 1 [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=9, flags=0, guest_phys_addr=0x9000, memory_size=4096, userspace_addr=0x20009000} [pid 366] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0 [pid 365] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... mmap resumed>) = 0x20000000 [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=10, flags=0, guest_phys_addr=0xfec00000, memory_size=4096, userspace_addr=0x2000a000} [ 27.589981][ T340] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.589993][ T340] Call Trace: [ 27.597823][ T350] EXT4-fs (loop3): Free/Dirty block details [ 27.605611][ T340] ? __die_body+0x62/0xb0 [ 27.615075][ T350] EXT4-fs (loop3): free_blocks=2415919104 [ 27.622872][ T340] ? die+0x88/0xb0 [ 27.622881][ T340] ? do_trap+0x1a4/0x310 [ 27.622901][ T340] ? ext4_writepages+0x3bdf/0x3c00 [ 27.647513][ T350] EXT4-fs (loop3): dirty_blocks=576 [ 27.651698][ T340] ? handle_invalid_op+0x95/0xc0 [pid 366] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... futex resumed>) = 1 [pid 365] <... futex resumed>) = 0 [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=11, flags=0, guest_phys_addr=0xb000, memory_size=4096, userspace_addr=0x2000b000} [pid 365] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 365] <... futex resumed>) = 0 [pid 365] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=12, flags=0, guest_phys_addr=0xc000, memory_size=4096, userspace_addr=0x2000c000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=13, flags=0, guest_phys_addr=0xd000, memory_size=4096, userspace_addr=0x2000d000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=14, flags=0, guest_phys_addr=0xe000, memory_size=4096, userspace_addr=0x2000e000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=15, flags=0, guest_phys_addr=0xf000, memory_size=4096, userspace_addr=0x2000f000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=16, flags=0, guest_phys_addr=0x10000, memory_size=4096, userspace_addr=0x20010000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=17, flags=0, guest_phys_addr=0x11000, memory_size=4096, userspace_addr=0x20011000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=18, flags=0, guest_phys_addr=0x12000, memory_size=4096, userspace_addr=0x20012000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=19, flags=0, guest_phys_addr=0x13000, memory_size=4096, userspace_addr=0x20013000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=20, flags=0, guest_phys_addr=0x14000, memory_size=4096, userspace_addr=0x20014000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=21, flags=0, guest_phys_addr=0x15000, memory_size=4096, userspace_addr=0x20015000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=22, flags=0, guest_phys_addr=0x16000, memory_size=4096, userspace_addr=0x20016000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=23, flags=0, guest_phys_addr=0x17000, memory_size=4096, userspace_addr=0x20017000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_SET_USER_MEMORY_REGION, {slot=65537, flags=0, guest_phys_addr=0x30000, memory_size=65536, userspace_addr=0x20000000}) = -1 EBADF (Bad file descriptor) [pid 371] ioctl(-1, KVM_GET_SREGS, 0x7f10f071ac90) = -1 EBADF (Bad file descriptor) [pid 371] futex(0x7f10f080c6dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 348] <... futex resumed>) = 0 [pid 371] futex(0x7f10f080c6d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000600} --- [pid 365] <... futex resumed>) = ? [ 27.681266][ T350] EXT4-fs (loop3): Block reservation details [ 27.685995][ T340] ? ext4_writepages+0x3bdf/0x3c00 [ 27.695410][ T366] EXT4-fs error (device loop2): ext4_mb_generate_buddy:808: group 0, [ 27.698558][ T340] ? exc_invalid_op+0x32/0x50 [ 27.698568][ T340] ? asm_exc_invalid_op+0x12/0x20 [ 27.698586][ T340] ? ext4_writepages+0x653/0x3c00 [ 27.703609][ T366] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.708360][ T340] ? ext4_writepages+0x3bdf/0x3c00 [ 27.708370][ T340] ? ext4_writepages+0x3bdf/0x3c00 [ 27.708389][ T340] ? update_load_avg+0xdaa/0x1690 [ 27.719822][ T350] EXT4-fs (loop3): i_reserved_data_blocks=36 [ 27.727120][ T340] ? sched_group_set_shares+0x490/0x490 [ 27.727131][ T340] ? ext4_readpage+0x230/0x230 [ 27.727142][ T340] ? psi_task_change+0x1e6/0x360 [ 27.727154][ T340] ? check_preempt_wakeup+0x6b3/0xbb0 [ 27.727168][ T340] ? ext4_readpage+0x230/0x230 [ 27.727179][ T340] do_writepages+0x12e/0x270 [ 27.727190][ T340] ? __writepage+0x130/0x130 [ 27.727202][ T340] ? __kasan_check_write+0x14/0x20 [ 27.727214][ T340] ? _raw_spin_lock+0xa4/0x1b0 [ 27.727225][ T340] __writeback_single_inode+0xd7/0xac0 [ 27.727241][ T340] writeback_sb_inodes+0x99c/0x16b0 [ 27.823806][ T340] ? _raw_spin_lock+0xa4/0x1b0 [ 27.828399][ T340] ? queue_io+0x520/0x520 [ 27.832577][ T340] ? writeback_sb_inodes+0x16b0/0x16b0 [ 27.837856][ T340] ? queue_io+0x3d3/0x520 [ 27.842021][ T340] wb_writeback+0x404/0xc60 [ 27.846365][ T340] ? wb_io_lists_depopulated+0x180/0x180 [ 27.851829][ T340] ? set_worker_desc+0x158/0x1c0 [ 27.856604][ T340] ? update_load_avg+0x541/0x1690 [ 27.861465][ T340] ? __kasan_check_write+0x14/0x20 [ 27.866415][ T340] wb_workfn+0x3d9/0x1110 [ 27.870585][ T340] ? inode_wait_for_writeback+0x280/0x280 [ 27.876135][ T340] ? _raw_spin_unlock_irq+0x4e/0x70 [ 27.881203][ T340] ? finish_task_switch+0x130/0x5a0 [ 27.886203][ T340] ? switch_mm_irqs_off+0x33c/0x9a0 [ 27.891232][ T340] ? __switch_to_asm+0x34/0x60 [ 27.895836][ T340] ? __kasan_check_read+0x11/0x20 [ 27.900696][ T340] ? read_word_at_a_time+0x12/0x20 [ 27.905645][ T340] ? strscpy+0x9c/0x260 [pid 354] <... futex resumed>) = 0 [pid 354] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 4, 0) = 0x20000000 [pid 354] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 354] futex(0x7f10f080c6c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] close(3) = 0 [pid 348] close(4) = 0 [pid 348] close(5) = -1 EBADF (Bad file descriptor) [pid 348] close(6) = -1 EBADF (Bad file descriptor) [pid 373] +++ killed by SIGBUS (core dumped) +++ [pid 348] close(7) = -1 EBADF (Bad file descriptor) [pid 348] close(8) = -1 EBADF (Bad file descriptor) [pid 348] close(9) = -1 EBADF (Bad file descriptor) [pid 348] close(10) = -1 EBADF (Bad file descriptor) [pid 348] close(11) = -1 EBADF (Bad file descriptor) [pid 348] close(12) = -1 EBADF (Bad file descriptor) [pid 348] close(13) = -1 EBADF (Bad file descriptor) [pid 348] close(14) = -1 EBADF (Bad file descriptor) [pid 348] close(15) = -1 EBADF (Bad file descriptor) [pid 348] close(16) = -1 EBADF (Bad file descriptor) [pid 348] close(17) = -1 EBADF (Bad file descriptor) [pid 348] close(18) = -1 EBADF (Bad file descriptor) [pid 348] close(19) = -1 EBADF (Bad file descriptor) [pid 348] close(20) = -1 EBADF (Bad file descriptor) [pid 348] close(21) = -1 EBADF (Bad file descriptor) [pid 348] close(22) = -1 EBADF (Bad file descriptor) [pid 348] close(23) = -1 EBADF (Bad file descriptor) [pid 348] close(24) = -1 EBADF (Bad file descriptor) [pid 348] close(25) = -1 EBADF (Bad file descriptor) [pid 348] close(26) = -1 EBADF (Bad file descriptor) [pid 348] close(27) = -1 EBADF (Bad file descriptor) [pid 348] close(28) = -1 EBADF (Bad file descriptor) [pid 348] close(29) = -1 EBADF (Bad file descriptor) [pid 348] exit_group(0 [pid 371] <... futex resumed>) = ? [pid 371] +++ exited with 0 +++ [pid 348] <... exit_group resumed>) = ? [ 27.909641][ T340] process_one_work+0x6dc/0xbd0 [ 27.914327][ T340] worker_thread+0xaea/0x1510 [ 27.918838][ T340] ? _raw_spin_lock+0x1b0/0x1b0 [ 27.923699][ T340] ? __kasan_check_read+0x11/0x20 [ 27.928560][ T340] kthread+0x34b/0x3d0 [ 27.932459][ T340] ? worker_clr_flags+0x180/0x180 [ 27.937322][ T340] ? kthread_blkcg+0xd0/0xd0 [ 27.941761][ T340] ret_from_fork+0x1f/0x30 [ 27.946001][ T340] Modules linked in: ./strace-static-x86_64: Process 375 attached [pid 354] <... futex resumed>) = ? [pid 354] +++ exited with 0 +++ [pid 348] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 27.954785][ T351] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 6 with error 28 [ 27.962679][ T340] ---[ end trace 74e87158880d0071 ]--- [ 27.966854][ T351] EXT4-fs (loop0): This should not happen!! Data will be lost [ 27.966854][ T351] [ 27.973945][ T340] RIP: 0010:ext4_writepages+0x3bdf/0x3c00 [ 27.982457][ T351] EXT4-fs (loop0): Total free blocks count 0 [ 27.992968][ T351] EXT4-fs (loop0): Free/Dirty block details [ 27.998690][ T351] EXT4-fs (loop0): free_blocks=2415919104 [ 28.004203][ T351] EXT4-fs (loop0): dirty_blocks=576 [pid 298] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 298] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(3, 0x55558a9ce730 /* 4 entries */, 32768) = 112 [pid 351] +++ killed by SIGBUS (core dumped) +++ [pid 346] +++ killed by SIGBUS (core dumped) +++ [pid 298] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=16} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 350] +++ killed by SIGBUS (core dumped) +++ [pid 347] +++ killed by SIGBUS (core dumped) +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=38} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... restart_syscall resumed>) = 0 [pid 297] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 297] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 297] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 297] getdents64(3, 0x55558a9ce730 /* 4 entries */, 32768) = 112 [ 28.004428][ T340] Code: 38 8c ff 31 ff 89 de e8 2f 38 8c ff 45 84 f6 75 27 e8 95 35 8c ff 49 be 00 00 00 00 00 fc ff df e9 0e f7 ff ff e8 81 35 8c ff <0f> 0b e8 7a 35 8c ff e8 a1 04 22 ff eb 9b e8 6e 35 8c ff e8 95 04 [ 28.009254][ T351] EXT4-fs (loop0): Block reservation details [ 28.034500][ T351] EXT4-fs (loop0): i_reserved_data_blocks=36 [ 28.042954][ T340] RSP: 0018:ffffc90000ca70a0 EFLAGS: 00010293 [ 28.049376][ T340] RAX: ffffffff81de776f RBX: 0000008000000000 RCX: ffff88810983e2c0 [pid 297] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 301] <... restart_syscall resumed>) = 0 [pid 375] +++ killed by SIGBUS (core dumped) +++ [ 28.057496][ T340] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [ 28.057612][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 8196 with max blocks 4 with error 28 [ 28.065277][ T340] RBP: ffffc90000ca7490 R08: ffffffff81de41e3 R09: ffffed10241b8242 [ 28.065285][ T340] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 28.065300][ T340] R13: ffffc90000ca77d0 R14: 000000c410000000 R15: ffffc90000ca7360 [ 28.085853][ T366] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 6 with error 28 [pid 301] umount2("./1", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 301] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 298] <... umount2 resumed>) = 0 [pid 301] <... openat resumed>) = 3 [pid 301] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 301] getdents64(3, 0x55558a9ce730 /* 4 entries */, 32768) = 112 [pid 301] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 298] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./1/file0", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] umount2("./1/file0", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] openat(AT_FDCWD, "./1/file0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 298] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=40, ...}, AT_EMPTY_PATH) = 0 [pid 298] getdents64(4, 0x55558a9d6770 /* 2 entries */, 32768) = 48 [pid 298] getdents64(4, 0x55558a9d6770 /* 0 entries */, 32768) = 0 [pid 298] close(4) = 0 [ 28.093974][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 28.093974][ T9] [ 28.101334][ T366] EXT4-fs (loop2): This should not happen!! Data will be lost [ 28.101334][ T366] [ 28.113865][ T340] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 28.123002][ T366] EXT4-fs (loop2): Total free blocks count 0 [ 28.132772][ T340] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.140776][ T366] EXT4-fs (loop2): Free/Dirty block details [pid 298] rmdir("./1/file0") = 0 [pid 298] umount2("./1/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 298] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 298] unlink("./1/binderfs") = 0 [pid 298] getdents64(3, 0x55558a9ce730 /* 0 entries */, 32768) = 0 [pid 298] close(3) = 0 [pid 298] rmdir("./1") = 0 [pid 298] mkdir("./2", 0777) = 0 [pid 298] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 298] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 298] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a9cd690) = 8 ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x55558a9cd6a0, 24) = 0 [pid 378] chdir("./2") = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] read(200, 0x7ffc09176950, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 378] symlink("/dev/binderfs", "./binderfs") = 0 executing program [pid 378] write(1, "executing program\n", 18) = 18 [pid 378] futex(0x7f10f080c6cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 378] rt_sigaction(SIGRT_1, {sa_handler=0x7f10f07ab970, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f10f079cb20}, NULL, 8) = 0 [pid 378] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 378] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f10f071d000 [pid 378] mprotect(0x7f10f071e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 378] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 378] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f10f073d990, parent_tid=0x7f10f073d990, exit_signal=0, stack=0x7f10f071d000, stack_size=0x20300, tls=0x7f10f073d6c0} => {parent_tid=[9]}, 88) = 9 [pid 378] rt_sigprocmask(SIG_SETMASK, [], [pid 366] +++ killed by SIGBUS (core dumped) +++ [pid 365] +++ killed by SIGBUS (core dumped) +++ ./strace-static-x86_64: Process 379 attached [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=8, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=20} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 379] set_robust_list(0x7f10f073d9a0, 24 [pid 378] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 378] futex(0x7f10f080c6c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 28.159266][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 8196 with max blocks 4 with error 28 [ 28.163067][ T366] EXT4-fs (loop2): free_blocks=2415919104 [ 28.179777][ T366] EXT4-fs (loop2): dirty_blocks=576 [ 28.180817][ T340] CR2: 00007ffc09175c6c CR3: 000000010a899000 CR4: 00000000003506b0 [ 28.184982][ T366] EXT4-fs (loop2): Block reservation details [ 28.193415][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 28.193415][ T9] [ 28.198716][ T366] EXT4-fs (loop2): i_reserved_data_blocks=36 [pid 378] futex(0x7f10f080c6cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 299] <... restart_syscall resumed>) = 0 [pid 299] umount2("./2", MNT_FORCE|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 299] openat(AT_FDCWD, "./2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 379] <... set_robust_list resumed>) = 0 [pid 299] <... openat resumed>) = 3 [pid 379] rt_sigprocmask(SIG_SETMASK, [], [pid 299] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=80, ...}, AT_EMPTY_PATH) = 0 [pid 299] getdents64(3, 0x55558a9ce730 /* 4 entries */, 32768) = 112 [pid 299] umount2("./2/file0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 379] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 379] memfd_create("syzkaller", 0) = 3 [pid 379] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f10e831d000 [ 28.215764][ T340] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.223877][ T340] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.232130][ T340] Kernel panic - not syncing: Fatal exception [ 28.233679][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 8196 with max blocks 4 with error 28 [ 28.238272][ T340] Kernel Offset: disabled [ 28.254633][ T340] Rebooting in 86400 seconds..