./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1831802257 <...> [ 2.814906][ T24] audit: type=1400 audit(1693408404.220:9): avc: denied { append open } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2.818341][ T24] audit: type=1400 audit(1693408404.220:10): avc: denied { getattr } for pid=75 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2.942388][ T92] udevd[92]: starting version 3.2.11 [ 2.987316][ T93] udevd[93]: starting eudev-3.2.11 [ 12.092646][ T24] kauditd_printk_skb: 50 callbacks suppressed [ 12.092655][ T24] audit: type=1400 audit(1693408413.510:61): avc: denied { transition } for pid=218 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.096884][ T24] audit: type=1400 audit(1693408413.510:62): avc: denied { noatsecure } for pid=218 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.100327][ T24] audit: type=1400 audit(1693408413.510:63): avc: denied { write } for pid=218 comm="sh" path="pipe:[984]" dev="pipefs" ino=984 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 12.103556][ T24] audit: type=1400 audit(1693408413.510:64): avc: denied { rlimitinh } for pid=218 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.106122][ T24] audit: type=1400 audit(1693408413.510:65): avc: denied { siginh } for pid=218 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.45' (ED25519) to the list of known hosts. execve("./syz-executor1831802257", ["./syz-executor1831802257"], 0x7ffc4ac8db00 /* 10 vars */) = 0 brk(NULL) = 0x55555712a000 brk(0x55555712ad40) = 0x55555712ad40 arch_prctl(ARCH_SET_FS, 0x55555712a3c0) = 0 set_tid_address(0x55555712a690) = 287 set_robust_list(0x55555712a6a0, 24) = 0 rseq(0x55555712ace0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1831802257", 4096) = 28 getrandom("\x3c\x35\x39\x54\xe6\xee\x0e\x76", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555712ad40 brk(0x55555714bd40) = 0x55555714bd40 brk(0x55555714c000) = 0x55555714c000 mprotect(0x7f36e121c000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555712a690) = 288 ./strace-static-x86_64: Process 288 attached [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] set_robust_list(0x55555712a6a0, 24./strace-static-x86_64: Process 289 attached ) = 0 [pid 287] <... clone resumed>, child_tidptr=0x55555712a690) = 289 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] set_robust_list(0x55555712a6a0, 24 [pid 288] mkdir("./syzkaller.fb6XQK", 0700 [pid 287] <... clone resumed>, child_tidptr=0x55555712a690) = 290 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555712a690) = 291 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 291 attached ./strace-static-x86_64: Process 292 attached ./strace-static-x86_64: Process 290 attached [pid 289] <... set_robust_list resumed>) = 0 [pid 288] <... mkdir resumed>) = 0 [pid 287] <... clone resumed>, child_tidptr=0x55555712a690) = 292 [pid 287] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] set_robust_list(0x55555712a6a0, 24 [pid 291] set_robust_list(0x55555712a6a0, 24 [pid 290] set_robust_list(0x55555712a6a0, 24 [pid 289] mkdir("./syzkaller.bMTt8u", 0700 [pid 288] chmod("./syzkaller.fb6XQK", 0777./strace-static-x86_64: Process 293 attached [pid 287] <... clone resumed>, child_tidptr=0x55555712a690) = 293 [pid 292] <... set_robust_list resumed>) = 0 [pid 291] <... set_robust_list resumed>) = 0 [pid 290] <... set_robust_list resumed>) = 0 [pid 292] mkdir("./syzkaller.is1EPD", 0700 [pid 289] <... mkdir resumed>) = 0 [pid 288] <... chmod resumed>) = 0 [pid 292] <... mkdir resumed>) = 0 [pid 290] mkdir("./syzkaller.8HBzoy", 0700 [pid 292] chmod("./syzkaller.is1EPD", 0777 [pid 291] mkdir("./syzkaller.hYgeh9", 0700 [pid 289] chmod("./syzkaller.bMTt8u", 0777 [pid 288] chdir("./syzkaller.fb6XQK" [pid 292] <... chmod resumed>) = 0 [pid 292] chdir("./syzkaller.is1EPD") = 0 [pid 292] mkdir("./0", 0777 [pid 288] <... chdir resumed>) = 0 [pid 292] <... mkdir resumed>) = 0 [pid 290] <... mkdir resumed>) = 0 [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 293] set_robust_list(0x55555712a6a0, 24 [pid 292] <... openat resumed>) = 3 [pid 291] <... mkdir resumed>) = 0 [pid 290] chmod("./syzkaller.8HBzoy", 0777 [pid 289] <... chmod resumed>) = 0 [pid 288] mkdir("./0", 0777 [pid 292] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 292] close(3) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 288] <... mkdir resumed>) = 0 [pid 292] <... clone resumed>, child_tidptr=0x55555712a690) = 294 ./strace-static-x86_64: Process 294 attached [pid 293] <... set_robust_list resumed>) = 0 [pid 291] chmod("./syzkaller.hYgeh9", 0777 [pid 290] <... chmod resumed>) = 0 [pid 289] chdir("./syzkaller.bMTt8u" [pid 288] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 291] <... chmod resumed>) = 0 [pid 290] chdir("./syzkaller.8HBzoy" [pid 289] <... chdir resumed>) = 0 [pid 288] <... openat resumed>) = 3 [pid 290] <... chdir resumed>) = 0 [pid 289] mkdir("./0", 0777 [pid 290] mkdir("./0", 0777 [pid 291] chdir("./syzkaller.hYgeh9" [pid 288] ioctl(3, LOOP_CLR_FD [pid 289] <... mkdir resumed>) = 0 [pid 291] <... chdir resumed>) = 0 [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 290] <... mkdir resumed>) = 0 [pid 288] close(3 [pid 291] mkdir("./0", 0777 [pid 290] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 288] <... close resumed>) = 0 [pid 291] <... mkdir resumed>) = 0 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] <... openat resumed>) = 3 [pid 289] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 291] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 288] <... clone resumed>, child_tidptr=0x55555712a690) = 296 [pid 291] <... openat resumed>) = 3 [pid 289] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 296 attached [pid 296] set_robust_list(0x55555712a6a0, 24 [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 291] ioctl(3, LOOP_CLR_FD [pid 289] close(3 [pid 291] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 290] ioctl(3, LOOP_CLR_FD [pid 296] <... set_robust_list resumed>) = 0 [pid 296] chdir("./0" [pid 289] <... close resumed>) = 0 [pid 291] close(3 [pid 290] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... chdir resumed>) = 0 [pid 291] <... close resumed>) = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] close(3 [pid 296] setpgid(0, 0) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 289] <... clone resumed>, child_tidptr=0x55555712a690) = 297 [pid 290] <... close resumed>) = 0 [pid 291] <... clone resumed>, child_tidptr=0x55555712a690) = 298 [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555712a690) = 299 [pid 296] <... openat resumed>) = 3 [pid 296] write(3, "1000", 4) = 4 [pid 296] close(3) = 0 [pid 296] symlink("/dev/binderfs", "./binderfs" [pid 293] mkdir("./syzkaller.JJjO0R", 0700) = 0 [pid 296] <... symlink resumed>) = 0 [pid 296] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 293] chmod("./syzkaller.JJjO0R", 0777 [pid 296] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, NULL, 8) = 0 [pid 296] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 296] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f36e1136000 [pid 293] <... chmod resumed>) = 0 [pid 296] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 293] chdir("./syzkaller.JJjO0R") = 0 [pid 296] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 293] mkdir("./0", 0777 [pid 296] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} => {parent_tid=[300]}, 88) = 300 [pid 293] <... mkdir resumed>) = 0 [pid 296] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 296] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 293] openat(AT_FDCWD, "/dev/loop5", O_RDWR./strace-static-x86_64: Process 297 attached ) = 3 [pid 297] set_robust_list(0x55555712a6a0, 24 [pid 293] ioctl(3, LOOP_CLR_FD [pid 297] <... set_robust_list resumed>) = 0 [pid 297] chdir("./0" [pid 293] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 293] close(3) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... chdir resumed>) = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 293] <... clone resumed>, child_tidptr=0x55555712a690) = 301 ./strace-static-x86_64: Process 299 attached [pid 297] setpgid(0, 0) = 0 [pid 299] set_robust_list(0x55555712a6a0, 24 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] <... set_robust_list resumed>) = 0 [pid 299] chdir("./0") = 0 [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] setpgid(0, 0 [pid 297] <... openat resumed>) = 3 [pid 299] <... setpgid resumed>) = 0 [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] write(3, "1000", 4) = 4 [pid 297] close(3) = 0 [pid 297] symlink("/dev/binderfs", "./binderfs") = 0 [pid 299] <... openat resumed>) = 3 [pid 294] set_robust_list(0x55555712a6a0, 24 [pid 299] write(3, "1000", 4) = 4 [pid 299] close(3 [pid 297] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... close resumed>) = 0 [pid 294] <... set_robust_list resumed>) = 0 [pid 299] symlink("/dev/binderfs", "./binderfs" [pid 297] <... futex resumed>) = 0 [pid 297] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, NULL, 8) = 0 [pid 297] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 297] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f36e1136000 [pid 297] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 297] rt_sigprocmask(SIG_BLOCK, ~[], [pid 294] chdir("./0" [pid 299] <... symlink resumed>) = 0 [pid 299] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 299] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, [pid 297] <... rt_sigprocmask resumed>[], 8) = 0 [pid 294] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 298 attached [pid 294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] <... rt_sigaction resumed>NULL, 8) = 0 [pid 297] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} [pid 294] setpgid(0, 0 [pid 299] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 294] <... setpgid resumed>) = 0 [pid 298] set_robust_list(0x55555712a6a0, 24 [pid 299] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] <... set_robust_list resumed>) = 0 [pid 294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] <... mmap resumed>) = 0x7f36e1136000 [pid 299] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 299] rt_sigprocmask(SIG_BLOCK, ~[], [pid 294] <... openat resumed>) = 3 [pid 294] write(3, "1000", 4) = 4 [pid 299] <... rt_sigprocmask resumed>[], 8) = 0 [pid 297] <... clone3 resumed> => {parent_tid=[302]}, 88) = 302 [pid 294] close(3 [pid 299] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} [pid 297] rt_sigprocmask(SIG_SETMASK, [], [pid 294] <... close resumed>) = 0 [pid 297] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 294] symlink("/dev/binderfs", "./binderfs" [pid 299] <... clone3 resumed> => {parent_tid=[303]}, 88) = 303 [pid 298] chdir("./0" [pid 297] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] rt_sigprocmask(SIG_SETMASK, [], [pid 297] <... futex resumed>) = 0 [pid 299] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 297] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 299] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 299] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 294] <... symlink resumed>) = 0 [pid 294] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 294] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, ./strace-static-x86_64: Process 300 attached NULL, 8) = 0 [pid 300] set_robust_list(0x7f36e11569a0, 24 [pid 294] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 300] <... set_robust_list resumed>) = 0 [pid 300] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 301 attached [pid 300] memfd_create("syzkaller", 0 [pid 298] <... chdir resumed>) = 0 [pid 294] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 300] <... memfd_create resumed>) = 3 [pid 300] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f36d8d36000 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 301] set_robust_list(0x55555712a6a0, 24 [pid 298] <... prctl resumed>) = 0 [pid 294] <... mmap resumed>) = 0x7f36e1136000 [pid 294] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE [pid 298] setpgid(0, 0 [pid 294] <... mprotect resumed>) = 0 [pid 298] <... setpgid resumed>) = 0 [pid 301] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 303 attached [pid 301] chdir("./0" [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 294] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} [pid 298] <... openat resumed>) = 3 [pid 301] <... chdir resumed>) = 0 ./strace-static-x86_64: Process 302 attached [pid 298] write(3, "1000", 4 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] set_robust_list(0x7f36e11569a0, 24) = 0 [pid 302] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 303] set_robust_list(0x7f36e11569a0, 24 [pid 302] memfd_create("syzkaller", 0 [pid 301] <... prctl resumed>) = 0 [pid 298] <... write resumed>) = 4 [pid 294] <... clone3 resumed> => {parent_tid=[304]}, 88) = 304 [pid 301] setpgid(0, 0 [pid 298] close(3 [pid 302] <... memfd_create resumed>) = 3 [pid 302] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 303] <... set_robust_list resumed>) = 0 [pid 302] <... mmap resumed>) = 0x7f36d8d36000 [pid 301] <... setpgid resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 294] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 304 attached [pid 303] rt_sigprocmask(SIG_SETMASK, [], [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] symlink("/dev/binderfs", "./binderfs" [pid 294] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 304] set_robust_list(0x7f36e11569a0, 24 [pid 303] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] <... openat resumed>) = 3 [pid 298] <... symlink resumed>) = 0 [pid 294] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... set_robust_list resumed>) = 0 [pid 303] memfd_create("syzkaller", 0 [pid 301] write(3, "1000", 4 [pid 300] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 298] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 294] <... futex resumed>) = 0 [pid 304] rt_sigprocmask(SIG_SETMASK, [], [pid 303] <... memfd_create resumed>) = 3 [pid 301] <... write resumed>) = 4 [pid 298] <... futex resumed>) = 0 [pid 294] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 304] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 301] close(3 [ 20.932259][ T24] audit: type=1400 audit(1693408422.350:66): avc: denied { execmem } for pid=287 comm="syz-executor183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.941024][ T24] audit: type=1400 audit(1693408422.360:67): avc: denied { read write } for pid=292 comm="syz-executor183" name="loop4" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 20.944416][ T24] audit: type=1400 audit(1693408422.360:68): avc: denied { open } for pid=292 comm="syz-executor183" path="/dev/loop4" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 20.948815][ T24] audit: type=1400 audit(1693408422.370:69): avc: denied { ioctl } for pid=292 comm="syz-executor183" path="/dev/loop4" dev="devtmpfs" ino=115 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 298] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, [pid 304] memfd_create("syzkaller", 0 [pid 303] <... mmap resumed>) = 0x7f36d8d36000 [pid 301] <... close resumed>) = 0 [pid 298] <... rt_sigaction resumed>NULL, 8) = 0 [pid 304] <... memfd_create resumed>) = 3 [pid 302] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 301] symlink("/dev/binderfs", "./binderfs" [pid 298] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 301] <... symlink resumed>) = 0 [pid 298] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 304] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 301] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... mmap resumed>) = 0x7f36e1136000 [pid 304] <... mmap resumed>) = 0x7f36d8d36000 [pid 301] <... futex resumed>) = 0 [pid 298] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 300] <... write resumed>) = 1048576 [pid 300] munmap(0x7f36d8d36000, 1048576) = 0 [pid 300] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 300] ioctl(4, LOOP_SET_FD, 3 [pid 304] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 298] rt_sigprocmask(SIG_BLOCK, ~[], [pid 301] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, [pid 298] <... rt_sigprocmask resumed>[], 8) = 0 [pid 301] <... rt_sigaction resumed>NULL, 8) = 0 [pid 301] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 298] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} [pid 303] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 301] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] <... clone3 resumed> => {parent_tid=[308]}, 88) = 308 [pid 301] <... mmap resumed>) = 0x7f36e1136000 [pid 298] rt_sigprocmask(SIG_SETMASK, [], [pid 302] <... write resumed>) = 1048576 [pid 301] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE [pid 298] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 302] munmap(0x7f36d8d36000, 1048576 [pid 301] <... mprotect resumed>) = 0 [pid 298] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] rt_sigprocmask(SIG_BLOCK, ~[], [pid 298] <... futex resumed>) = 0 [pid 302] <... munmap resumed>) = 0 [pid 302] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 301] <... rt_sigprocmask resumed>[], 8) = 0 [pid 298] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 301] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} => {parent_tid=[309]}, 88) = 309 [pid 301] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 301] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... ioctl resumed>) = 0 [pid 300] close(3) = 0 [pid 300] mkdir("./bus", 0777 [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 300] <... mkdir resumed>) = 0 [pid 300] mount("/dev/loop0", "./bus", "ext4", 0, ",errors=continue"./strace-static-x86_64: Process 309 attached ./strace-static-x86_64: Process 308 attached [pid 304] <... write resumed>) = 1048576 [pid 303] <... write resumed>) = 1048576 [pid 309] set_robust_list(0x7f36e11569a0, 24 [pid 308] set_robust_list(0x7f36e11569a0, 24 [pid 304] munmap(0x7f36d8d36000, 1048576 [pid 303] munmap(0x7f36d8d36000, 1048576 [pid 309] <... set_robust_list resumed>) = 0 [pid 308] <... set_robust_list resumed>) = 0 [pid 302] <... openat resumed>) = 4 [pid 302] ioctl(4, LOOP_SET_FD, 3 [pid 304] <... munmap resumed>) = 0 [pid 303] <... munmap resumed>) = 0 [pid 309] rt_sigprocmask(SIG_SETMASK, [], [pid 308] rt_sigprocmask(SIG_SETMASK, [], [pid 303] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 304] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 309] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 304] <... openat resumed>) = 4 [pid 303] <... openat resumed>) = 4 [pid 309] memfd_create("syzkaller", 0 [pid 308] memfd_create("syzkaller", 0 [pid 304] ioctl(4, LOOP_SET_FD, 3 [pid 303] ioctl(4, LOOP_SET_FD, 3 [pid 309] <... memfd_create resumed>) = 3 [pid 308] <... memfd_create resumed>) = 3 [pid 302] <... ioctl resumed>) = 0 [pid 302] close(3) = 0 [pid 302] mkdir("./bus", 0777) = 0 [pid 302] mount("/dev/loop1", "./bus", "ext4", 0, ",errors=continue" [pid 308] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 309] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f36d8d36000 [pid 308] <... mmap resumed>) = 0x7f36d8d36000 [pid 309] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 303] <... ioctl resumed>) = 0 [pid 303] close(3) = 0 [pid 303] mkdir("./bus", 0777) = 0 [pid 303] mount("/dev/loop2", "./bus", "ext4", 0, ",errors=continue" [ 21.008163][ T24] audit: type=1400 audit(1693408422.430:70): avc: denied { mounton } for pid=296 comm="syz-executor183" path="/root/syzkaller.fb6XQK/0/bus" dev="sda1" ino=1945 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [pid 308] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 309] <... write resumed>) = 1048576 [pid 309] munmap(0x7f36d8d36000, 1048576 [pid 304] <... ioctl resumed>) = 0 [pid 304] close(3) = 0 [pid 304] mkdir("./bus", 0777 [pid 309] <... munmap resumed>) = 0 [pid 304] <... mkdir resumed>) = 0 [pid 309] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 304] mount("/dev/loop4", "./bus", "ext4", 0, ",errors=continue" [pid 309] <... openat resumed>) = 4 [pid 309] ioctl(4, LOOP_SET_FD, 3 [pid 308] <... write resumed>) = 1048576 [pid 308] munmap(0x7f36d8d36000, 1048576) = 0 [pid 308] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 309] <... ioctl resumed>) = 0 [pid 309] close(3) = 0 [pid 309] mkdir("./bus", 0777) = 0 [pid 309] mount("/dev/loop5", "./bus", "ext4", 0, ",errors=continue" [pid 303] <... mount resumed>) = 0 [ 21.048579][ T302] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 21.068228][ T303] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [pid 308] <... openat resumed>) = 4 [pid 303] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 308] ioctl(4, LOOP_SET_FD, 3 [pid 303] <... openat resumed>) = 3 [pid 303] chdir("./bus" [pid 302] <... mount resumed>) = 0 [pid 302] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 302] chdir("./bus") = 0 [pid 302] ioctl(4, LOOP_CLR_FD [pid 303] <... chdir resumed>) = 0 [pid 303] ioctl(4, LOOP_CLR_FD [pid 308] <... ioctl resumed>) = 0 [pid 300] <... mount resumed>) = 0 [pid 308] close(3 [pid 300] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 308] <... close resumed>) = 0 [pid 308] mkdir("./bus", 0777 [pid 300] <... openat resumed>) = 3 [pid 300] chdir("./bus" [pid 308] <... mkdir resumed>) = 0 [pid 308] mount("/dev/loop3", "./bus", "ext4", 0, ",errors=continue" [pid 300] <... chdir resumed>) = 0 [pid 300] ioctl(4, LOOP_CLR_FD) = 0 [pid 300] close(4) = 0 [pid 302] <... ioctl resumed>) = 0 [pid 302] close(4) = 0 [pid 302] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... futex resumed>) = 0 [pid 297] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 297] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... futex resumed>) = 1 [pid 302] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000 [pid 300] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 296] <... futex resumed>) = 0 [pid 296] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 21.077348][ T24] audit: type=1400 audit(1693408422.500:71): avc: denied { mount } for pid=299 comm="syz-executor183" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 21.101141][ T300] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 21.103604][ T304] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 21.124948][ T309] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [pid 300] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000 [pid 309] <... mount resumed>) = 0 [pid 304] <... mount resumed>) = 0 [pid 303] <... ioctl resumed>) = 0 [pid 302] <... openat resumed>) = 4 [pid 300] <... openat resumed>) = 4 [pid 309] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 303] close(4 [pid 309] <... openat resumed>) = 3 [pid 303] <... close resumed>) = 0 [pid 302] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 296] <... futex resumed>) = 0 [pid 309] chdir("./bus" [pid 303] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = 1 [pid 297] <... futex resumed>) = 0 [pid 296] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 300] openat(AT_FDCWD, "./bus", O_RDONLY [pid 309] <... chdir resumed>) = 0 [pid 303] <... futex resumed>) = 1 [pid 302] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] <... futex resumed>) = 0 [pid 297] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] <... futex resumed>) = 0 [pid 299] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... futex resumed>) = 0 [pid 296] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 303] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000 [pid 300] <... openat resumed>) = 5 [pid 299] <... futex resumed>) = 0 [pid 309] ioctl(4, LOOP_CLR_FD [pid 297] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] openat(AT_FDCWD, "./bus", O_RDONLY [pid 299] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] <... ioctl resumed>) = 0 [pid 304] <... openat resumed>) = 3 [pid 303] <... openat resumed>) = 4 [pid 302] <... openat resumed>) = 5 [pid 300] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] close(4 [pid 303] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 1 [pid 296] <... futex resumed>) = 0 [pid 309] <... close resumed>) = 0 [pid 304] chdir("./bus" [pid 303] <... futex resumed>) = 1 [pid 299] <... futex resumed>) = 0 [pid 302] <... futex resumed>) = 1 [pid 299] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... futex resumed>) = 0 [pid 296] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] openat(AT_FDCWD, "./bus", O_RDONLY [pid 302] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC [pid 299] <... futex resumed>) = 0 [pid 297] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] <... futex resumed>) = 0 [pid 304] <... chdir resumed>) = 0 [pid 309] <... futex resumed>) = 1 [pid 303] <... openat resumed>) = 5 [pid 302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 301] <... futex resumed>) = 0 [pid 300] <... openat resumed>) = 6 [pid 299] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... futex resumed>) = 0 [pid 296] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC [pid 301] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 297] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 296] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 303] <... futex resumed>) = 0 [pid 302] <... openat resumed>) = 6 [pid 301] <... futex resumed>) = 0 [pid 300] <... futex resumed>) = 0 [pid 299] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000 [pid 303] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC [pid 302] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] write(6, "t", 1 [pid 299] <... futex resumed>) = 0 [pid 296] <... futex resumed>) = 0 [pid 299] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 296] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... futex resumed>) = 1 [pid 297] <... futex resumed>) = 0 [pid 302] write(6, "t", 1 [pid 297] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... openat resumed>) = 6 [pid 309] <... openat resumed>) = 4 [pid 300] <... write resumed>) = 1 [pid 297] <... futex resumed>) = 0 [pid 303] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... futex resumed>) = 1 [pid 302] <... write resumed>) = 1 [pid 300] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... futex resumed>) = 0 [pid 297] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] <... futex resumed>) = 1 [pid 303] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 300] <... futex resumed>) = 1 [pid 299] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 296] <... futex resumed>) = 0 [pid 309] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] ioctl(4, LOOP_CLR_FD [pid 303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 302] <... futex resumed>) = 0 [pid 301] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] <... futex resumed>) = 0 [pid 297] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 304] <... ioctl resumed>) = 0 [pid 303] write(6, "t", 1 [pid 302] sendfile(6, 5, NULL, 131071 [pid 301] <... futex resumed>) = 0 [pid 300] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 299] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... futex resumed>) = 0 [pid 296] <... futex resumed>) = 0 [pid 309] openat(AT_FDCWD, "./bus", O_RDONLY [pid 304] close(4 [pid 303] <... write resumed>) = 1 [pid 301] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] sendfile(6, 5, NULL, 131071 [pid 297] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 296] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] <... openat resumed>) = 5 [pid 304] <... close resumed>) = 0 [pid 303] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = 1 [pid 304] <... futex resumed>) = 1 [pid 303] <... futex resumed>) = 1 [pid 301] <... futex resumed>) = 0 [pid 299] <... futex resumed>) = 0 [pid 294] <... futex resumed>) = 0 [pid 309] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 301] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 294] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 301] <... futex resumed>) = 0 [pid 299] <... futex resumed>) = 0 [pid 294] <... futex resumed>) = 0 [pid 309] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC [pid 304] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000 [pid 303] sendfile(6, 5, NULL, 131071 [pid 301] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 294] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] <... openat resumed>) = 6 [pid 304] <... openat resumed>) = 4 [ 21.136635][ T24] audit: type=1400 audit(1693408422.550:72): avc: denied { write } for pid=296 comm="syz-executor183" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 21.183202][ T300] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 309] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = 1 [pid 304] <... futex resumed>) = 1 [pid 301] <... futex resumed>) = 0 [pid 297] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 296] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 294] <... futex resumed>) = 0 [pid 297] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 294] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] openat(AT_FDCWD, "./bus", O_RDONLY [pid 297] <... futex resumed>) = 0 [pid 296] <... futex resumed>) = 0 [pid 294] <... futex resumed>) = 0 [pid 304] <... openat resumed>) = 5 [ 21.198490][ T300] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.199009][ T303] EXT4-fs error (device loop2): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 21.210817][ T300] EXT4-fs (loop0): This should not happen!! Data will be lost [ 21.210817][ T300] [ 21.226811][ T302] EXT4-fs error (device loop1): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 297] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 296] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 294] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 297] <... mmap resumed>) = 0x7f36d8e15000 [pid 296] <... mmap resumed>) = 0x7f36d8e15000 [pid 294] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 304] <... futex resumed>) = 0 [pid 299] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] mprotect(0x7f36d8e16000, 131072, PROT_READ|PROT_WRITE [pid 296] mprotect(0x7f36d8e16000, 131072, PROT_READ|PROT_WRITE [pid 294] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC [pid 299] <... futex resumed>) = 0 [pid 297] <... mprotect resumed>) = 0 [pid 296] <... mprotect resumed>) = 0 [pid 294] <... futex resumed>) = 0 [pid 304] <... openat resumed>) = 6 [pid 299] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 297] rt_sigprocmask(SIG_BLOCK, ~[], [pid 296] rt_sigprocmask(SIG_BLOCK, ~[], [pid 294] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... mmap resumed>) = 0x7f36d8e15000 [pid 297] <... rt_sigprocmask resumed>[], 8) = 0 [pid 296] <... rt_sigprocmask resumed>[], 8) = 0 [pid 294] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 304] <... futex resumed>) = 0 [pid 299] mprotect(0x7f36d8e16000, 131072, PROT_READ|PROT_WRITE [pid 297] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e35990, parent_tid=0x7f36d8e35990, exit_signal=0, stack=0x7f36d8e15000, stack_size=0x20300, tls=0x7f36d8e356c0} [pid 296] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e35990, parent_tid=0x7f36d8e35990, exit_signal=0, stack=0x7f36d8e15000, stack_size=0x20300, tls=0x7f36d8e356c0} [pid 294] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] write(6, "t", 1 [pid 299] <... mprotect resumed>) = 0 [pid 294] <... futex resumed>) = 0 [pid 304] <... write resumed>) = 1 [pid 299] rt_sigprocmask(SIG_BLOCK, ~[], [pid 297] <... clone3 resumed> => {parent_tid=[328]}, 88) = 328 [pid 296] <... clone3 resumed> => {parent_tid=[329]}, 88) = 329 [pid 294] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... rt_sigprocmask resumed>[], 8) = 0 [pid 297] rt_sigprocmask(SIG_SETMASK, [], [pid 296] rt_sigprocmask(SIG_SETMASK, [], [pid 294] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 304] <... futex resumed>) = 0 [pid 299] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e35990, parent_tid=0x7f36d8e35990, exit_signal=0, stack=0x7f36d8e15000, stack_size=0x20300, tls=0x7f36d8e356c0} [pid 297] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 296] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 294] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] sendfile(6, 5, NULL, 131071 [pid 297] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 294] <... futex resumed>) = 0 [pid 309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 301] <... futex resumed>) = 0 [pid 299] <... clone3 resumed> => {parent_tid=[330]}, 88) = 330 [pid 297] <... futex resumed>) = 0 [pid 296] <... futex resumed>) = 0 [pid 294] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] rt_sigprocmask(SIG_SETMASK, [], [pid 297] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 296] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 299] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x7f36d8e359a0, 24) = 0 [pid 309] write(6, "t", 1 [pid 301] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 329] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000) = 7 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x7f36d8e359a0, 24 [pid 329] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 296] <... futex resumed>) = 0 [pid 296] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 296] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 328] <... set_robust_list resumed>) = 0 [pid 328] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 328] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000) = 7 [pid 328] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 330 attached ) = 1 [pid 297] <... futex resumed>) = 0 [pid 297] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 297] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] set_robust_list(0x7f36d8e359a0, 24 [pid 328] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 330] <... set_robust_list resumed>) = 0 [pid 330] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 330] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000) = 7 [pid 330] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 299] <... futex resumed>) = 0 [pid 299] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 299] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 309] <... write resumed>) = 1 [pid 309] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 301] <... futex resumed>) = 0 [pid 309] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 301] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 301] <... futex resumed>) = 0 [ 21.234854][ T300] EXT4-fs (loop0): Total free blocks count 0 [ 21.255564][ T300] EXT4-fs (loop0): Free/Dirty block details [ 21.262122][ T308] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 21.271244][ T300] EXT4-fs (loop0): free_blocks=2415919104 [ 21.277207][ T300] EXT4-fs (loop0): dirty_blocks=16 [ 21.281611][ T309] EXT4-fs error (device loop5): ext4_mb_generate_buddy:807: group 0, [ 21.282118][ T300] EXT4-fs (loop0): Block reservation details [pid 309] sendfile(6, 5, NULL, 131071 [pid 301] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... mount resumed>) = 0 [pid 300] <... sendfile resumed>) = 75 [pid 308] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY [pid 300] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... openat resumed>) = 3 [pid 300] <... futex resumed>) = 0 [pid 308] chdir("./bus" [pid 300] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] <... chdir resumed>) = 0 [pid 308] ioctl(4, LOOP_CLR_FD) = 0 [pid 308] close(4) = 0 [pid 308] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 298] <... futex resumed>) = 0 [pid 308] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 298] <... futex resumed>) = 0 [pid 308] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000 [pid 298] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... openat resumed>) = 4 [pid 329] <... mmap resumed>) = 0x20000000 [pid 308] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 297] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 296] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 294] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 299] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 294] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... futex resumed>) = 0 [pid 297] <... futex resumed>) = 0 [pid 296] <... futex resumed>) = 1 [pid 294] <... futex resumed>) = 0 [pid 308] <... futex resumed>) = 1 [pid 300] <... futex resumed>) = 0 [pid 299] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] <... futex resumed>) = 0 [pid 297] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 296] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 294] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 299] <... mmap resumed>) = 0x7f36d8df4000 [pid 298] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] openat(AT_FDCWD, "./bus", O_RDONLY [pid 300] pipe2( [pid 297] <... mmap resumed>) = 0x7f36d8df4000 [pid 294] <... mmap resumed>) = 0x7f36d8e15000 [pid 299] mprotect(0x7f36d8df5000, 131072, PROT_READ|PROT_WRITE [pid 297] mprotect(0x7f36d8df5000, 131072, PROT_READ|PROT_WRITE [pid 294] mprotect(0x7f36d8e16000, 131072, PROT_READ|PROT_WRITE [pid 299] <... mprotect resumed>) = 0 [pid 297] <... mprotect resumed>) = 0 [pid 294] <... mprotect resumed>) = 0 [pid 329] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... openat resumed>) = 5 [pid 299] rt_sigprocmask(SIG_BLOCK, ~[], [pid 298] <... futex resumed>) = 0 [pid 297] rt_sigprocmask(SIG_BLOCK, ~[], [pid 294] rt_sigprocmask(SIG_BLOCK, ~[], [pid 329] <... futex resumed>) = 0 [pid 308] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... rt_sigprocmask resumed>[], 8) = 0 [pid 298] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... rt_sigprocmask resumed>[], 8) = 0 [pid 294] <... rt_sigprocmask resumed>[], 8) = 0 [pid 329] futex(0x7f36e12226d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] <... futex resumed>) = 0 [pid 299] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e14990, parent_tid=0x7f36d8e14990, exit_signal=0, stack=0x7f36d8df4000, stack_size=0x20300, tls=0x7f36d8e146c0} [pid 298] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 297] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e14990, parent_tid=0x7f36d8e14990, exit_signal=0, stack=0x7f36d8df4000, stack_size=0x20300, tls=0x7f36d8e146c0} [pid 294] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e35990, parent_tid=0x7f36d8e35990, exit_signal=0, stack=0x7f36d8e15000, stack_size=0x20300, tls=0x7f36d8e356c0}./strace-static-x86_64: Process 333 attached ./strace-static-x86_64: Process 332 attached [pid 308] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] <... pipe2 resumed>0x20000240, 0) = 0 [pid 298] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] set_robust_list(0x7f36d8e359a0, 24 [pid 332] set_robust_list(0x7f36d8e149a0, 24 [pid 308] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 300] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... clone3 resumed> => {parent_tid=[331]}, 88) = 331 [pid 298] <... futex resumed>) = 0 [pid 297] <... clone3 resumed> => {parent_tid=[332]}, 88) = 332 [pid 294] <... clone3 resumed> => {parent_tid=[333]}, 88) = 333 [pid 299] rt_sigprocmask(SIG_SETMASK, [], [pid 297] rt_sigprocmask(SIG_SETMASK, [], [pid 294] rt_sigprocmask(SIG_SETMASK, [], [pid 333] <... set_robust_list resumed>) = 0 [pid 332] <... set_robust_list resumed>) = 0 [pid 308] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC [pid 300] <... futex resumed>) = 1 [pid 299] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 296] <... futex resumed>) = 0 [pid 294] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 299] futex(0x7f36e12226e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 297] futex(0x7f36e12226e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] exit_group(0 [pid 294] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... openat resumed>) = 6 [pid 329] <... futex resumed>) = ? [pid 299] <... futex resumed>) = 0 [pid 297] <... futex resumed>) = 0 [pid 296] <... exit_group resumed>) = ? [pid 294] <... futex resumed>) = 0 [pid 333] rt_sigprocmask(SIG_SETMASK, [], [pid 332] rt_sigprocmask(SIG_SETMASK, [], [pid 329] +++ exited with 0 +++ [pid 308] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] futex(0x7f36e12226ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] futex(0x7f36e12226ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 294] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 331 attached [pid 333] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 332] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 308] <... futex resumed>) = 1 [pid 300] +++ exited with 0 +++ [pid 298] <... futex resumed>) = 0 [pid 296] +++ exited with 0 +++ [pid 331] set_robust_list(0x7f36d8e149a0, 24 [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 332] pipe2( [pid 308] write(6, "t", 1 [pid 298] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 298] <... futex resumed>) = 0 [pid 298] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 331] <... set_robust_list resumed>) = 0 [pid 331] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 288] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 331] pipe2( [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 308] <... write resumed>) = 1 [pid 308] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 288] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 308] <... futex resumed>) = 1 [pid 298] <... futex resumed>) = 0 [pid 308] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 288] <... openat resumed>) = 3 [pid 308] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 298] <... futex resumed>) = 0 [pid 288] newfstatat(3, "", [pid 308] sendfile(6, 5, NULL, 131071 [pid 298] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [ 21.282134][ T309] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 21.290412][ T300] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 21.296706][ T304] EXT4-fs error (device loop4): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 288] getdents64(3, 0x55555712b730 /* 4 entries */, 32768) = 104 [pid 333] <... open resumed>) = 7 [pid 333] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 294] <... futex resumed>) = 0 [pid 294] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 294] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 333] <... futex resumed>) = 1 [pid 333] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 288] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 301] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 299] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 297] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 301] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f36d8e15000 [pid 301] mprotect(0x7f36d8e16000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 301] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 301] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e35990, parent_tid=0x7f36d8e35990, exit_signal=0, stack=0x7f36d8e15000, stack_size=0x20300, tls=0x7f36d8e356c0} => {parent_tid=[334]}, 88) = 334 [pid 301] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 301] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 21.336210][ T309] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.345675][ T308] EXT4-fs error (device loop3): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 21.352424][ T24] audit: type=1400 audit(1693408422.550:73): avc: denied { add_name } for pid=296 comm="syz-executor183" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 21.366226][ T308] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 301] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x7f36d8e359a0, 24) = 0 [pid 334] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 334] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000) = 7 [pid 334] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... futex resumed>) = 1 [pid 334] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 298] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 294] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 21.388152][ T302] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.398868][ T308] EXT4-fs (loop3): This should not happen!! Data will be lost [ 21.398868][ T308] [ 21.411306][ T303] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.420213][ T308] EXT4-fs (loop3): Total free blocks count 0 [ 21.432034][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 298] <... futex resumed>) = 0 [pid 294] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f36d8e15000 [pid 298] mprotect(0x7f36d8e16000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 298] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 298] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e35990, parent_tid=0x7f36d8e35990, exit_signal=0, stack=0x7f36d8e15000, stack_size=0x20300, tls=0x7f36d8e356c0} => {parent_tid=[335]}, 88) = 335 [pid 298] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 298] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 335 attached [pid 301] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 294] <... futex resumed>) = 0 [pid 301] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f36d8df4000 [pid 301] mprotect(0x7f36d8df5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 301] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 301] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e14990, parent_tid=0x7f36d8e14990, exit_signal=0, stack=0x7f36d8df4000, stack_size=0x20300, tls=0x7f36d8e146c0} => {parent_tid=[336]}, 88) = 336 [pid 301] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 301] futex(0x7f36e12226e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7f36e12226ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] set_robust_list(0x7f36d8e359a0, 24 [pid 294] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x7f36d8e149a0, 24) = 0 [pid 336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 21.437743][ T304] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.450812][ T309] EXT4-fs (loop5): This should not happen!! Data will be lost [ 21.450812][ T309] [ 21.461671][ T308] EXT4-fs (loop3): Free/Dirty block details [ 21.472761][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 21.472761][ T7] [ 21.476842][ T304] EXT4-fs (loop4): This should not happen!! Data will be lost [ 21.476842][ T304] [pid 336] pipe2( [pid 335] <... set_robust_list resumed>) = 0 [pid 298] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 294] <... mmap resumed>) = 0x7f36d8df4000 [pid 335] rt_sigprocmask(SIG_SETMASK, [], [pid 294] mprotect(0x7f36d8df5000, 131072, PROT_READ|PROT_WRITE [pid 335] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 294] <... mprotect resumed>) = 0 [pid 335] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 294] rt_sigprocmask(SIG_BLOCK, ~[], [pid 335] <... open resumed>) = 7 [pid 294] <... rt_sigprocmask resumed>[], 8) = 0 [pid 335] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 294] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e14990, parent_tid=0x7f36d8e14990, exit_signal=0, stack=0x7f36d8df4000, stack_size=0x20300, tls=0x7f36d8e146c0} [pid 335] <... futex resumed>) = 0 [pid 335] futex(0x7f36e12226d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 294] <... clone3 resumed> => {parent_tid=[337]}, 88) = 337 [pid 294] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 294] futex(0x7f36e12226e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 294] futex(0x7f36e12226ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x7f36d8e149a0, 24) = 0 [pid 337] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 337] pipe2( [pid 298] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 298] <... futex resumed>) = 1 [pid 335] <... futex resumed>) = 0 [ 21.487106][ T302] EXT4-fs (loop1): This should not happen!! Data will be lost [ 21.487106][ T302] [ 21.495873][ T308] EXT4-fs (loop3): free_blocks=2415919104 [ 21.505597][ T303] EXT4-fs (loop2): This should not happen!! Data will be lost [ 21.505597][ T303] [ 21.514959][ T308] EXT4-fs (loop3): dirty_blocks=16 [ 21.520872][ T309] EXT4-fs (loop5): Total free blocks count 0 [ 21.526041][ T304] EXT4-fs (loop4): Total free blocks count 0 [pid 335] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 298] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 294] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 21.531411][ T24] audit: type=1400 audit(1693408422.550:74): avc: denied { create } for pid=296 comm="syz-executor183" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 21.538193][ T308] EXT4-fs (loop3): Block reservation details [ 21.557467][ T309] EXT4-fs (loop5): Free/Dirty block details [ 21.563819][ T304] EXT4-fs (loop4): Free/Dirty block details [ 21.569070][ T303] EXT4-fs (loop2): Total free blocks count 0 [ 21.575218][ T304] EXT4-fs (loop4): free_blocks=2415919104 [ 21.580448][ T302] EXT4-fs (loop1): Total free blocks count 0 [ 21.586681][ T304] EXT4-fs (loop4): dirty_blocks=16 [pid 298] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 328] <... mmap resumed>) = 0x20000000 [pid 302] <... sendfile resumed>) = 75 [pid 298] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] <... pipe2 resumed>0x20000240, 0) = 0 [pid 332] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 21.591583][ T302] EXT4-fs (loop1): Free/Dirty block details [ 21.591596][ T302] EXT4-fs (loop1): free_blocks=2415919104 [ 21.597532][ T308] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 21.602384][ T302] EXT4-fs (loop1): dirty_blocks=16 [ 21.608803][ T309] EXT4-fs (loop5): free_blocks=2415919104 [ 21.613599][ T302] EXT4-fs (loop1): Block reservation details [ 21.619513][ T304] EXT4-fs (loop4): Block reservation details [ 21.624286][ T302] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 21.630885][ T303] EXT4-fs (loop2): Free/Dirty block details [pid 332] futex(0x7f36e12226e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] <... sendfile resumed>) = 75 [pid 302] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... futex resumed>) = 0 [pid 335] <... mmap resumed>) = 0x20000000 [pid 297] exit_group(0 [pid 335] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] <... futex resumed>) = ? [pid 297] <... exit_group resumed>) = ? [pid 335] <... futex resumed>) = 0 [pid 332] +++ exited with 0 +++ [pid 335] futex(0x7f36e12226d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] <... mmap resumed>) = 0x20000000 [pid 328] <... futex resumed>) = ? [pid 308] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... sendfile resumed>) = 75 [pid 302] <... futex resumed>) = ? [pid 298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 337] <... pipe2 resumed>0x20000240, 0) = 0 [pid 333] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] +++ exited with 0 +++ [pid 308] <... futex resumed>) = 0 [pid 304] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 337] futex(0x7f36e12226e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] +++ exited with 0 +++ [pid 298] <... mmap resumed>) = 0x7f36d8df4000 [pid 297] +++ exited with 0 +++ [pid 333] <... futex resumed>) = 0 [pid 308] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] <... futex resumed>) = 0 [pid 298] mprotect(0x7f36d8df5000, 131072, PROT_READ|PROT_WRITE [pid 294] exit_group(0 [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 337] <... futex resumed>) = ? [pid 294] <... exit_group resumed>) = ? [pid 289] restart_syscall(<... resuming interrupted clone ...> [pid 337] +++ exited with 0 +++ [pid 289] <... restart_syscall resumed>) = 0 [pid 289] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 289] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(3, 0x55555712b730 /* 4 entries */, 32768) = 104 [ 21.636207][ T24] audit: type=1400 audit(1693408422.550:75): avc: denied { read write open } for pid=296 comm="syz-executor183" path="/root/syzkaller.fb6XQK/0/bus/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 21.643352][ T309] EXT4-fs (loop5): dirty_blocks=16 [ 21.647815][ T304] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 21.679126][ T303] EXT4-fs (loop2): free_blocks=2415919104 [ 21.683680][ T309] EXT4-fs (loop5): Block reservation details [pid 289] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 336] <... pipe2 resumed>0x20000240, 0) = 0 [pid 334] <... mmap resumed>) = 0x20000000 [pid 309] <... sendfile resumed>) = 75 [pid 298] <... mprotect resumed>) = 0 [pid 336] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] +++ exited with 0 +++ [pid 309] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = 0 [pid 334] <... futex resumed>) = 0 [pid 309] <... futex resumed>) = 0 [pid 304] +++ exited with 0 +++ [pid 298] rt_sigprocmask(SIG_BLOCK, ~[], [pid 294] +++ exited with 0 +++ [pid 301] exit_group(0 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=294, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 301] <... exit_group resumed>) = ? [pid 292] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(3, 0x55555712b730 /* 4 entries */, 32768) = 104 [pid 292] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 298] <... rt_sigprocmask resumed>[], 8) = 0 [pid 336] +++ exited with 0 +++ [pid 334] +++ exited with 0 +++ [pid 309] +++ exited with 0 +++ [pid 301] +++ exited with 0 +++ [pid 298] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e14990, parent_tid=0x7f36d8e14990, exit_signal=0, stack=0x7f36d8df4000, stack_size=0x20300, tls=0x7f36d8e146c0} [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- [pid 293] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 293] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 293] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 293] getdents64(3, 0x55555712b730 /* 4 entries */, 32768) = 104 [ 21.696198][ T309] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 21.702193][ T278] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.702592][ T303] EXT4-fs (loop2): dirty_blocks=16 [ 21.719910][ T278] EXT4-fs (loop1): This should not happen!! Data will be lost [ 21.719910][ T278] [ 21.720785][ T303] EXT4-fs (loop2): Block reservation details [ 21.735771][ T278] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 293] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 338 attached [pid 331] <... pipe2 resumed>0x20000240, 0) = 0 [pid 330] <... mmap resumed>) = 0x20000000 [pid 303] <... sendfile resumed>) = 75 [pid 288] <... umount2 resumed>) = 0 [pid 331] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... clone3 resumed> => {parent_tid=[338]}, 88) = 338 [pid 331] <... futex resumed>) = 0 [pid 330] <... futex resumed>) = 0 [pid 298] rt_sigprocmask(SIG_SETMASK, [], [pid 331] futex(0x7f36e12226e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 330] futex(0x7f36e12226d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] futex(0x7f36e12226e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] futex(0x7f36e12226ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 288] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] newfstatat(AT_FDCWD, "./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 288] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 288] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] getdents64(4, 0x555557133770 /* 2 entries */, 32768) = 48 [pid 288] getdents64(4, 0x555557133770 /* 0 entries */, 32768) = 0 [pid 288] close(4) = 0 [pid 288] rmdir("./0/bus") = 0 [pid 338] set_robust_list(0x7f36d8e149a0, 24) = 0 [pid 338] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 338] pipe2(0x20000240, 0) = 0 [pid 288] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 338] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 298] <... futex resumed>) = 0 [pid 298] exit_group(0 [pid 308] <... futex resumed>) = ? [pid 298] <... exit_group resumed>) = ? [pid 308] +++ exited with 0 +++ [pid 338] <... futex resumed>) = ? [pid 338] +++ exited with 0 +++ [pid 288] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 288] unlink("./0/binderfs") = 0 [pid 288] getdents64(3, 0x55555712b730 /* 0 entries */, 32768) = 0 [pid 288] close(3) = 0 [pid 288] rmdir("./0") = 0 [pid 288] mkdir("./1", 0777) = 0 [pid 288] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 303] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] exit_group(0 [pid 331] <... futex resumed>) = ? [pid 330] <... futex resumed>) = ? [pid 303] <... futex resumed>) = ? [pid 299] <... exit_group resumed>) = ? [pid 331] +++ exited with 0 +++ [pid 330] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 299] +++ exited with 0 +++ [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- [pid 290] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 290] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 290] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 290] getdents64(3, 0x55555712b730 /* 4 entries */, 32768) = 104 [pid 290] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 335] <... futex resumed>) = ? [pid 335] +++ exited with 0 +++ [pid 298] +++ exited with 0 +++ [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 291] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 291] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 291] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 291] getdents64(3, 0x55555712b730 /* 4 entries */, 32768) = 104 [ 21.737504][ T303] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 21.752001][ T278] EXT4-fs (loop4): This should not happen!! Data will be lost [ 21.752001][ T278] [ 21.763902][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.775987][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 21.775987][ T7] [ 21.776109][ T339] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 291] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 289] <... umount2 resumed>) = 0 [pid 288] <... openat resumed>) = 3 [pid 288] ioctl(3, LOOP_CLR_FD [pid 289] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 289] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(4, 0x555557133770 /* 2 entries */, 32768) = 48 [pid 289] getdents64(4, 0x555557133770 /* 0 entries */, 32768) = 0 [pid 289] close(4) = 0 [pid 289] rmdir("./0/bus") = 0 [pid 289] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] unlink("./0/binderfs") = 0 [pid 289] getdents64(3, 0x55555712b730 /* 0 entries */, 32768) = 0 [pid 289] close(3) = 0 [pid 289] rmdir("./0") = 0 [pid 289] mkdir("./1", 0777) = 0 [pid 289] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 292] <... umount2 resumed>) = 0 [pid 288] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 292] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 288] close(3 [pid 292] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./0/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 292] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(4, 0x555557133770 /* 2 entries */, 32768) = 48 [pid 292] getdents64(4, 0x555557133770 /* 0 entries */, 32768) = 0 [pid 292] close(4) = 0 [pid 292] rmdir("./0/bus") = 0 [pid 292] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./0/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] unlink("./0/binderfs") = 0 [pid 292] getdents64(3, 0x55555712b730 /* 0 entries */, 32768) = 0 [pid 292] close(3) = 0 [pid 292] rmdir("./0") = 0 [pid 292] mkdir("./1", 0777) = 0 [ 21.797883][ T339] EXT4-fs (loop2): This should not happen!! Data will be lost [ 21.797883][ T339] [ 21.797944][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 21.819779][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 21.819779][ T9] [pid 292] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 288] <... close resumed>) = 0 [pid 288] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555712a690) = 342 ./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x55555712a6a0, 24) = 0 [pid 342] chdir("./1") = 0 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3) = 0 [pid 342] symlink("/dev/binderfs", "./binderfs") = 0 [pid 342] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 289] <... openat resumed>) = 3 [pid 292] <... openat resumed>) = 3 [pid 292] ioctl(3, LOOP_CLR_FD [pid 290] <... umount2 resumed>) = 0 [pid 289] ioctl(3, LOOP_CLR_FD [pid 342] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, NULL, 8) = 0 [pid 342] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 342] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f36e1136000 [pid 342] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 342] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 342] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} => {parent_tid=[343]}, 88) = 343 [pid 342] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 342] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 342] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 343 attached [pid 343] set_robust_list(0x7f36e11569a0, 24) = 0 [pid 343] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 343] memfd_create("syzkaller", 0 [pid 293] <... umount2 resumed>) = 0 [pid 343] <... memfd_create resumed>) = 3 [pid 343] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f36d8d36000 [pid 291] <... umount2 resumed>) = 0 [pid 292] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 292] close(3 [pid 289] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 292] <... close resumed>) = 0 [pid 289] close(3 [pid 343] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 289] <... close resumed>) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 291] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x55555712a6a0, 24 [pid 343] <... write resumed>) = 1048576 [pid 344] <... set_robust_list resumed>) = 0 [pid 344] chdir("./1") = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 [pid 344] symlink("/dev/binderfs", "./binderfs") = 0 [pid 344] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 344] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, NULL, 8) = 0 [pid 344] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 344] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f36e1136000 [pid 344] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 344] rt_sigprocmask(SIG_BLOCK, ~[], [pid 343] munmap(0x7f36d8d36000, 1048576) = 0 [pid 344] <... rt_sigprocmask resumed>[], 8) = 0 [pid 344] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} [pid 343] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 343] ioctl(4, LOOP_SET_FD, 3 [pid 344] <... clone3 resumed> => {parent_tid=[345]}, 88) = 345 [pid 344] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 344] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 344] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 345 attached [pid 345] set_robust_list(0x7f36e11569a0, 24) = 0 [pid 345] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 345] memfd_create("syzkaller", 0 [pid 292] <... clone resumed>, child_tidptr=0x55555712a690) = 344 [pid 345] <... memfd_create resumed>) = 3 [pid 345] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f36d8d36000 [pid 289] <... clone resumed>, child_tidptr=0x55555712a690) = 347 [pid 293] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 291] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 290] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 291] newfstatat(AT_FDCWD, "./0/bus", [pid 290] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 293] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 291] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 290] newfstatat(AT_FDCWD, "./0/bus", [pid 291] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 293] newfstatat(AT_FDCWD, "./0/bus", [pid 290] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 293] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 291] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 290] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 293] umount2("./0/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 291] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 293] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 290] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 293] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 291] <... openat resumed>) = 4 [pid 290] openat(AT_FDCWD, "./0/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 291] newfstatat(4, "", [pid 293] <... openat resumed>) = 4 [pid 291] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 290] <... openat resumed>) = 4 [pid 293] newfstatat(4, "", [pid 291] getdents64(4, 0x555557133770 /* 2 entries */, 32768) = 48 [pid 293] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 290] newfstatat(4, "", [pid 291] getdents64(4, [pid 290] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 293] getdents64(4, [pid 291] <... getdents64 resumed>0x555557133770 /* 0 entries */, 32768) = 0 [pid 291] close(4) = 0 [pid 291] rmdir("./0/bus" [pid 290] getdents64(4, [pid 293] <... getdents64 resumed>0x555557133770 /* 2 entries */, 32768) = 48 [pid 291] <... rmdir resumed>) = 0 [pid 290] <... getdents64 resumed>0x555557133770 /* 2 entries */, 32768) = 48 [pid 293] getdents64(4, [pid 291] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 293] <... getdents64 resumed>0x555557133770 /* 0 entries */, 32768) = 0 [pid 291] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 290] getdents64(4, [pid 293] close(4 [pid 291] newfstatat(AT_FDCWD, "./0/binderfs", [pid 290] <... getdents64 resumed>0x555557133770 /* 0 entries */, 32768) = 0 ./strace-static-x86_64: Process 347 attached [pid 293] <... close resumed>) = 0 [pid 343] <... ioctl resumed>) = 0 [pid 293] rmdir("./0/bus" [pid 291] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 290] close(4 [pid 343] close(3) = 0 [pid 343] mkdir("./bus", 0777) = 0 [pid 343] mount("/dev/loop0", "./bus", "ext4", 0, ",errors=continue" [pid 345] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 290] <... close resumed>) = 0 [pid 293] <... rmdir resumed>) = 0 [pid 291] unlink("./0/binderfs" [pid 290] rmdir("./0/bus" [pid 293] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 291] <... unlink resumed>) = 0 [pid 290] <... rmdir resumed>) = 0 [pid 291] getdents64(3, [pid 293] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 290] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 291] <... getdents64 resumed>0x55555712b730 /* 0 entries */, 32768) = 0 [pid 291] close(3 [pid 293] newfstatat(AT_FDCWD, "./0/binderfs", [pid 290] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 291] <... close resumed>) = 0 [pid 291] rmdir("./0" [pid 290] newfstatat(AT_FDCWD, "./0/binderfs", [pid 293] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 291] <... rmdir resumed>) = 0 [pid 290] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 293] unlink("./0/binderfs" [pid 291] mkdir("./1", 0777 [pid 290] unlink("./0/binderfs" [pid 293] <... unlink resumed>) = 0 [pid 290] <... unlink resumed>) = 0 [pid 293] getdents64(3, [pid 291] <... mkdir resumed>) = 0 [pid 293] <... getdents64 resumed>0x55555712b730 /* 0 entries */, 32768) = 0 [pid 290] getdents64(3, [pid 293] close(3 [pid 291] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 290] <... getdents64 resumed>0x55555712b730 /* 0 entries */, 32768) = 0 [pid 290] close(3 [pid 293] <... close resumed>) = 0 [pid 290] <... close resumed>) = 0 [pid 293] rmdir("./0" [pid 291] <... openat resumed>) = 3 [pid 290] rmdir("./0" [pid 293] <... rmdir resumed>) = 0 [pid 290] <... rmdir resumed>) = 0 [pid 293] mkdir("./1", 0777 [pid 291] ioctl(3, LOOP_CLR_FD [pid 290] mkdir("./1", 0777 [pid 293] <... mkdir resumed>) = 0 [pid 290] <... mkdir resumed>) = 0 [pid 293] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 291] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 290] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 293] <... openat resumed>) = 3 [pid 291] close(3 [pid 293] ioctl(3, LOOP_CLR_FD [pid 290] <... openat resumed>) = 3 [pid 291] <... close resumed>) = 0 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] ioctl(3, LOOP_CLR_FD [pid 293] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 291] <... clone resumed>, child_tidptr=0x55555712a690) = 348 [pid 290] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 290] close(3 [pid 293] close(3) = 0 [pid 290] <... close resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 290] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555712a690) = 350 [pid 293] <... clone resumed>, child_tidptr=0x55555712a690) = 349 [pid 345] <... write resumed>) = 1048576 [pid 345] munmap(0x7f36d8d36000, 1048576) = 0 [pid 345] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [pid 345] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x55555712a6a0, 24) = 0 [pid 348] chdir("./1") = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x55555712a6a0, 24) = 0 [pid 349] chdir("./1" [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] symlink("/dev/binderfs", "./binderfs" [pid 349] <... chdir resumed>) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 347] set_robust_list(0x55555712a6a0, 24 [pid 349] setpgid(0, 0) = 0 [pid 347] <... set_robust_list resumed>) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 350 attached [pid 348] <... symlink resumed>) = 0 [pid 349] <... openat resumed>) = 3 [pid 350] set_robust_list(0x55555712a6a0, 24 [pid 349] write(3, "1000", 4 [pid 348] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] chdir("./1" [pid 350] <... set_robust_list resumed>) = 0 [pid 349] <... write resumed>) = 4 [pid 348] <... futex resumed>) = 0 [pid 345] <... ioctl resumed>) = 0 [pid 345] close(3) = 0 [pid 345] mkdir("./bus", 0777 [pid 350] chdir("./1" [pid 349] close(3 [pid 348] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, [pid 347] <... chdir resumed>) = 0 [pid 345] <... mkdir resumed>) = 0 [pid 345] mount("/dev/loop4", "./bus", "ext4", 0, ",errors=continue" [pid 350] <... chdir resumed>) = 0 [pid 349] <... close resumed>) = 0 [pid 348] <... rt_sigaction resumed>NULL, 8) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 348] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 349] symlink("/dev/binderfs", "./binderfs" [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 350] <... prctl resumed>) = 0 [pid 348] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 349] <... symlink resumed>) = 0 [pid 350] setpgid(0, 0) = 0 [pid 349] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 347] <... prctl resumed>) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 350] write(3, "1000", 4) = 4 [pid 350] close(3 [pid 349] <... futex resumed>) = 0 [pid 348] <... mmap resumed>) = 0x7f36e1136000 [pid 347] setpgid(0, 0 [pid 350] <... close resumed>) = 0 [pid 350] symlink("/dev/binderfs", "./binderfs") = 0 [pid 350] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, NULL, 8) = 0 [pid 350] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 350] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f36e1136000 [pid 350] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 350] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 350] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} => {parent_tid=[352]}, 88) = 352 [pid 348] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 350] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 350] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] rt_sigprocmask(SIG_BLOCK, ~[], [pid 350] <... futex resumed>) = 0 [pid 348] <... rt_sigprocmask resumed>[], 8) = 0 [pid 350] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} [pid 347] <... setpgid resumed>) = 0 [pid 349] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, [pid 348] <... clone3 resumed> => {parent_tid=[353]}, 88) = 353 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 349] <... rt_sigaction resumed>NULL, 8) = 0 [pid 348] rt_sigprocmask(SIG_SETMASK, [], [pid 347] <... openat resumed>) = 3 [pid 349] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 348] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 347] write(3, "1000", 4 [pid 349] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 348] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... write resumed>) = 4 [pid 349] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 348] <... futex resumed>) = 0 [pid 347] close(3./strace-static-x86_64: Process 352 attached [pid 349] <... mmap resumed>) = 0x7f36e1136000 [pid 348] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 347] <... close resumed>) = 0 [pid 349] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE [pid 347] symlink("/dev/binderfs", "./binderfs" [pid 349] <... mprotect resumed>) = 0 [pid 347] <... symlink resumed>) = 0 [pid 349] rt_sigprocmask(SIG_BLOCK, ~[], [pid 347] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... rt_sigprocmask resumed>[], 8) = 0 [pid 347] <... futex resumed>) = 0 [pid 349] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} [pid 347] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, NULL, 8) = 0 [pid 352] set_robust_list(0x7f36e11569a0, 24 [pid 349] <... clone3 resumed> => {parent_tid=[357]}, 88) = 357 [pid 347] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 349] rt_sigprocmask(SIG_SETMASK, [], [pid 347] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 349] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 347] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 349] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... mmap resumed>) = 0x7f36e1136000 [pid 349] <... futex resumed>) = 0 [pid 347] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 353 attached [pid 349] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 347] <... mprotect resumed>) = 0 [pid 353] set_robust_list(0x7f36e11569a0, 24 [pid 347] rt_sigprocmask(SIG_BLOCK, ~[], [pid 352] <... set_robust_list resumed>) = 0 [pid 353] <... set_robust_list resumed>) = 0 [pid 347] <... rt_sigprocmask resumed>[], 8) = 0 [pid 353] rt_sigprocmask(SIG_SETMASK, [], [pid 347] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} [pid 353] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 353] memfd_create("syzkaller", 0 [pid 347] <... clone3 resumed> => {parent_tid=[359]}, 88) = 359 [pid 353] <... memfd_create resumed>) = 3 [pid 347] rt_sigprocmask(SIG_SETMASK, [], [pid 353] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 347] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 353] <... mmap resumed>) = 0x7f36d8d36000 [pid 347] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 353] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 352] rt_sigprocmask(SIG_SETMASK, [], [pid 347] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000} [pid 352] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 343] <... mount resumed>) = 0 [pid 343] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 343] chdir("./bus") = 0 [pid 343] ioctl(4, LOOP_CLR_FD) = 0 [pid 343] close(4) = 0 [pid 343] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 343] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 353] <... write resumed>) = 1048576 [pid 353] munmap(0x7f36d8d36000, 1048576) = 0 [pid 353] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 353] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x7f36e11569a0, 24) = 0 [pid 359] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 359] memfd_create("syzkaller", 0) = 3 [pid 359] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f36d8d36000 [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... futex resumed>) = 0 [pid 342] <... futex resumed>) = 1 [pid 343] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000 [pid 342] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] <... openat resumed>) = 4 [pid 343] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] memfd_create("syzkaller", 0 [pid 343] <... futex resumed>) = 1 [pid 342] <... futex resumed>) = 0 [pid 343] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 352] <... memfd_create resumed>) = 3 [pid 343] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 342] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 343] openat(AT_FDCWD, "./bus", O_RDONLY [pid 342] <... futex resumed>) = 0 [pid 352] <... mmap resumed>) = 0x7f36d8d36000 [pid 343] <... openat resumed>) = 5 [pid 342] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 357 attached [pid 353] <... ioctl resumed>) = 0 [pid 353] close(3) = 0 [pid 353] mkdir("./bus", 0777) = 0 [pid 353] mount("/dev/loop3", "./bus", "ext4", 0, ",errors=continue" [pid 343] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 357] set_robust_list(0x7f36e11569a0, 24 [pid 359] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 342] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... set_robust_list resumed>) = 0 [pid 343] <... futex resumed>) = 0 [pid 342] <... futex resumed>) = 0 [pid 357] rt_sigprocmask(SIG_SETMASK, [], [pid 343] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC [pid 342] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 357] memfd_create("syzkaller", 0 [pid 343] <... openat resumed>) = 6 [pid 343] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... memfd_create resumed>) = 3 [pid 343] <... futex resumed>) = 1 [pid 342] <... futex resumed>) = 0 [pid 343] write(6, "t", 1 [pid 342] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 342] <... futex resumed>) = 0 [pid 357] <... mmap resumed>) = 0x7f36d8d36000 [pid 342] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... write resumed>) = 1048576 [pid 359] munmap(0x7f36d8d36000, 1048576 [pid 357] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 343] <... write resumed>) = 1 [pid 359] <... munmap resumed>) = 0 [pid 359] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 359] ioctl(4, LOOP_SET_FD, 3 [pid 345] <... mount resumed>) = 0 [pid 343] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] sendfile(6, 5, NULL, 131071 [pid 342] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 345] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 345] chdir("./bus") = 0 [pid 345] ioctl(4, LOOP_CLR_FD [pid 357] <... write resumed>) = 1048576 [pid 359] <... ioctl resumed>) = 0 [pid 359] close(3) = 0 [pid 359] mkdir("./bus", 0777) = 0 [pid 359] mount("/dev/loop1", "./bus", "ext4", 0, ",errors=continue" [pid 352] <... write resumed>) = 1048576 [pid 352] munmap(0x7f36d8d36000, 1048576) = 0 [ 22.191874][ T343] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 22.193304][ T345] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [pid 352] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 352] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 352] close(3) = 0 [pid 352] mkdir("./bus", 0777) = 0 [pid 352] mount("/dev/loop2", "./bus", "ext4", 0, ",errors=continue" [pid 357] munmap(0x7f36d8d36000, 1048576 [pid 353] <... mount resumed>) = 0 [pid 345] <... ioctl resumed>) = 0 [pid 357] <... munmap resumed>) = 0 [pid 345] close(4 [pid 357] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 345] <... close resumed>) = 0 [pid 357] <... openat resumed>) = 4 [pid 345] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] ioctl(4, LOOP_SET_FD, 3 [pid 345] <... futex resumed>) = 1 [pid 344] <... futex resumed>) = 0 [pid 345] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000 [pid 344] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... openat resumed>) = 4 [pid 344] <... futex resumed>) = 0 [pid 345] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 345] <... futex resumed>) = 0 [pid 344] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 345] openat(AT_FDCWD, "./bus", O_RDONLY [pid 344] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... openat resumed>) = 5 [pid 344] <... futex resumed>) = 0 [pid 345] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 345] <... futex resumed>) = 0 [pid 344] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 345] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC [pid 344] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... openat resumed>) = 6 [pid 344] <... futex resumed>) = 0 [pid 345] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 345] <... futex resumed>) = 0 [pid 344] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 345] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 344] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 344] <... futex resumed>) = 0 [pid 345] write(6, "t", 1 [pid 344] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 345] <... write resumed>) = 1 [pid 345] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 344] <... futex resumed>) = 0 [pid 345] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 344] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 344] <... futex resumed>) = 0 [pid 345] sendfile(6, 5, NULL, 131071 [pid 344] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... ioctl resumed>) = 0 [pid 357] close(3) = 0 [pid 357] mkdir("./bus", 0777) = 0 [pid 357] mount("/dev/loop5", "./bus", "ext4", 0, ",errors=continue" [pid 342] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 353] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 353] chdir("./bus") = 0 [pid 353] ioctl(4, LOOP_CLR_FD) = 0 [pid 353] close(4) = 0 [pid 353] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 348] <... futex resumed>) = 0 [pid 353] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 353] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 348] <... futex resumed>) = 0 [pid 353] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000 [ 22.242737][ T353] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 22.251476][ T343] EXT4-fs error (device loop0): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.278220][ T343] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 348] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 353] <... openat resumed>) = 4 [pid 353] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 348] <... futex resumed>) = 0 [pid 342] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 353] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 353] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 348] <... futex resumed>) = 0 [pid 353] openat(AT_FDCWD, "./bus", O_RDONLY [pid 348] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 353] <... openat resumed>) = 5 [pid 353] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 348] <... futex resumed>) = 0 [pid 353] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 353] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 348] <... futex resumed>) = 0 [pid 353] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC [pid 348] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 353] <... openat resumed>) = 6 [pid 353] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 348] <... futex resumed>) = 0 [pid 353] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 353] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 348] <... futex resumed>) = 0 [pid 353] write(6, "t", 1 [pid 348] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] <... futex resumed>) = 0 [pid 359] <... mount resumed>) = 0 [pid 359] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 359] chdir("./bus") = 0 [pid 359] ioctl(4, LOOP_CLR_FD) = 0 [pid 359] close(4) = 0 [pid 359] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... futex resumed>) = 1 [pid 359] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000) = 4 [pid 359] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... futex resumed>) = 1 [pid 359] openat(AT_FDCWD, "./bus", O_RDONLY) = 5 [pid 359] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... futex resumed>) = 1 [pid 359] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC) = 6 [pid 359] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... futex resumed>) = 1 [pid 359] write(6, "t", 1) = 1 [pid 359] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 347] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 347] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... futex resumed>) = 1 [pid 359] sendfile(6, 5, NULL, 131071 [pid 344] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 342] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 344] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 353] <... write resumed>) = 1 [pid 344] <... futex resumed>) = 0 [pid 342] <... mmap resumed>) = 0x7f36d8e15000 [pid 353] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 348] <... futex resumed>) = 0 [pid 353] sendfile(6, 5, NULL, 131071 [pid 348] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 22.284735][ T345] EXT4-fs error (device loop4): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.297247][ T343] EXT4-fs (loop0): This should not happen!! Data will be lost [ 22.297247][ T343] [ 22.311700][ T359] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 22.316095][ T357] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [pid 348] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 342] mprotect(0x7f36d8e16000, 131072, PROT_READ|PROT_WRITE [pid 344] <... mmap resumed>) = 0x7f36d8e15000 [pid 342] <... mprotect resumed>) = 0 [pid 344] mprotect(0x7f36d8e16000, 131072, PROT_READ|PROT_WRITE [pid 342] rt_sigprocmask(SIG_BLOCK, ~[], [pid 344] <... mprotect resumed>) = 0 [pid 342] <... rt_sigprocmask resumed>[], 8) = 0 [pid 344] rt_sigprocmask(SIG_BLOCK, ~[], [pid 342] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e35990, parent_tid=0x7f36d8e35990, exit_signal=0, stack=0x7f36d8e15000, stack_size=0x20300, tls=0x7f36d8e356c0} [pid 344] <... rt_sigprocmask resumed>[], 8) = 0 [pid 344] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e35990, parent_tid=0x7f36d8e35990, exit_signal=0, stack=0x7f36d8e15000, stack_size=0x20300, tls=0x7f36d8e356c0} [pid 342] <... clone3 resumed> => {parent_tid=[372]}, 88) = 372 [pid 342] rt_sigprocmask(SIG_SETMASK, [], [pid 344] <... clone3 resumed> => {parent_tid=[373]}, 88) = 373 [pid 342] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 344] rt_sigprocmask(SIG_SETMASK, [], [pid 342] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 342] <... futex resumed>) = 0 [pid 344] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] <... futex resumed>) = 0 [pid 344] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... sendfile resumed>) = 75 [pid 348] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 347] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 359] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = 0 [pid 348] <... futex resumed>) = 0 [pid 347] <... futex resumed>) = 0 [pid 359] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 347] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... open resumed>) = 7 [pid 348] <... mmap resumed>) = 0x7f36d8e15000 [pid 359] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] mprotect(0x7f36d8e16000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 348] rt_sigprocmask(SIG_BLOCK, ~[], [pid 359] <... futex resumed>) = 1 [pid 348] <... rt_sigprocmask resumed>[], 8) = 0 [pid 347] <... futex resumed>) = 0 [pid 359] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e35990, parent_tid=0x7f36d8e35990, exit_signal=0, stack=0x7f36d8e15000, stack_size=0x20300, tls=0x7f36d8e356c0} [pid 347] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 347] <... futex resumed>) = 0 [pid 359] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 348] <... clone3 resumed> => {parent_tid=[374]}, 88) = 374 [pid 347] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... mmap resumed>) = 0x20000000 [ 22.336759][ T352] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 22.344881][ T359] EXT4-fs error (device loop1): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.360490][ T359] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.365647][ T353] EXT4-fs error (device loop3): ext4_mb_generate_buddy:807: group 0, [ 22.372570][ T359] EXT4-fs (loop1): This should not happen!! Data will be lost [ 22.372570][ T359] [pid 348] rt_sigprocmask(SIG_SETMASK, [], [pid 359] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 359] <... futex resumed>) = 1 [pid 348] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 347] <... futex resumed>) = 0 [pid 359] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] <... futex resumed>) = 0 [pid 347] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 348] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 347] <... futex resumed>) = 0 [pid 359] pipe2( [pid 347] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 359] <... pipe2 resumed>0x20000240, 0) = 0 [pid 359] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 347] <... futex resumed>) = 0 [pid 359] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 347] exit_group(0 [pid 359] <... futex resumed>) = ? [pid 347] <... exit_group resumed>) = ? [pid 359] +++ exited with 0 +++ [pid 347] +++ exited with 0 +++ [pid 289] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 289] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 289] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(3, 0x55555712b730 /* 4 entries */, 32768) = 104 [pid 289] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW./strace-static-x86_64: Process 373 attached ./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x7f36d8e359a0, 24 [pid 373] set_robust_list(0x7f36d8e359a0, 24 [pid 372] <... set_robust_list resumed>) = 0 [pid 373] <... set_robust_list resumed>) = 0 [pid 372] rt_sigprocmask(SIG_SETMASK, [], [pid 373] rt_sigprocmask(SIG_SETMASK, [], [pid 372] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 373] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 372] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 373] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 372] <... open resumed>) = 7 [pid 373] <... open resumed>) = 7 [pid 373] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = 1 [pid 372] <... futex resumed>) = 1 [pid 373] futex(0x7f36e12226d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] futex(0x7f36e12226d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 374 attached [pid 374] set_robust_list(0x7f36d8e359a0, 24) = 0 [pid 374] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 352] <... mount resumed>) = 0 [pid 374] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000) = 7 [pid 374] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] <... futex resumed>) = 0 [pid 348] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... futex resumed>) = 1 [pid 374] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 352] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 352] chdir("./bus") = 0 [pid 352] ioctl(4, LOOP_CLR_FD) = 0 [pid 352] close(4) = 0 [pid 352] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] <... futex resumed>) = 0 [pid 342] <... futex resumed>) = 0 [pid 350] <... futex resumed>) = 0 [pid 350] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... futex resumed>) = 1 [pid 352] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000) = 4 [pid 352] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 350] <... futex resumed>) = 0 [pid 352] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 350] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 352] openat(AT_FDCWD, "./bus", O_RDONLY) = 5 [pid 352] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 350] <... futex resumed>) = 0 [pid 352] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 350] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 350] <... futex resumed>) = 0 [pid 352] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC [pid 350] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 352] <... openat resumed>) = 6 [pid 352] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 350] <... futex resumed>) = 0 [pid 352] write(6, "t", 1 [pid 350] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... mount resumed>) = 0 [pid 357] openat(AT_FDCWD, "./bus", O_RDONLY|O_DIRECTORY) = 3 [pid 357] chdir("./bus") = 0 [pid 357] ioctl(4, LOOP_CLR_FD) = 0 [pid 357] close(4) = 0 [pid 357] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... futex resumed>) = 0 [pid 349] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 349] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... futex resumed>) = 1 [pid 357] openat(AT_FDCWD, "./bus", O_RDWR|O_CREAT|O_NONBLOCK|O_SYNC|O_NOATIME, 000) = 4 [pid 357] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... futex resumed>) = 0 [pid 349] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 349] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... futex resumed>) = 1 [pid 357] openat(AT_FDCWD, "./bus", O_RDONLY) = 5 [pid 357] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... futex resumed>) = 0 [pid 349] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 349] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... futex resumed>) = 1 [ 22.372581][ T359] EXT4-fs (loop1): Total free blocks count 0 [ 22.372586][ T359] EXT4-fs (loop1): Free/Dirty block details [ 22.372594][ T359] EXT4-fs (loop1): free_blocks=2415919104 [ 22.372600][ T359] EXT4-fs (loop1): dirty_blocks=16 [ 22.372605][ T359] EXT4-fs (loop1): Block reservation details [ 22.372611][ T359] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 22.372733][ T343] EXT4-fs (loop0): Total free blocks count 0 [ 22.380662][ T353] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 357] openat(AT_FDCWD, "./bus", O_RDWR|O_SYNC|O_NOATIME|O_CLOEXEC) = 6 [pid 352] <... write resumed>) = 1 [pid 344] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = 0 [pid 372] <... futex resumed>) = 0 [pid 357] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 344] <... futex resumed>) = 1 [pid 342] <... futex resumed>) = 1 [pid 373] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 372] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 357] <... futex resumed>) = 1 [pid 352] <... futex resumed>) = 1 [pid 350] <... futex resumed>) = 0 [pid 349] <... futex resumed>) = 0 [pid 348] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] write(6, "t", 1 [pid 352] sendfile(6, 5, NULL, 131071 [pid 350] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] <... futex resumed>) = 0 [pid 350] <... futex resumed>) = 0 [pid 349] <... futex resumed>) = 0 [pid 348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 350] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 349] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] <... mmap resumed>) = 0x7f36d8df4000 [pid 348] mprotect(0x7f36d8df5000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 348] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e14990, parent_tid=0x7f36d8e14990, exit_signal=0, stack=0x7f36d8df4000, stack_size=0x20300, tls=0x7f36d8e146c0} => {parent_tid=[375]}, 88) = 375 [pid 348] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 348] futex(0x7f36e12226e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 22.409635][ T345] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.420132][ T343] EXT4-fs (loop0): Free/Dirty block details [ 22.436971][ T345] EXT4-fs (loop4): This should not happen!! Data will be lost [ 22.436971][ T345] [ 22.440616][ T339] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.473347][ T352] EXT4-fs error (device loop2): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [pid 348] futex(0x7f36e12226ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 375 attached [pid 357] <... write resumed>) = 1 [pid 375] set_robust_list(0x7f36d8e149a0, 24) = 0 [pid 375] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 375] pipe2( [pid 357] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 349] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 348] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 344] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 342] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 357] <... futex resumed>) = 0 [pid 350] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [ 22.479267][ T339] EXT4-fs (loop1): This should not happen!! Data will be lost [ 22.479267][ T339] [ 22.493870][ T352] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.508567][ T345] EXT4-fs (loop4): Total free blocks count 0 [ 22.515762][ T352] EXT4-fs (loop2): This should not happen!! Data will be lost [ 22.515762][ T352] [ 22.521901][ T343] EXT4-fs (loop0): free_blocks=2415919104 [ 22.530798][ T352] EXT4-fs (loop2): Total free blocks count 0 [pid 342] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] sendfile(6, 5, NULL, 131071 [pid 350] <... futex resumed>) = 0 [pid 349] <... futex resumed>) = 0 [pid 344] <... futex resumed>) = 0 [pid 342] <... futex resumed>) = 0 [pid 350] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 349] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 342] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 350] <... mmap resumed>) = 0x7f36d8e15000 [pid 344] <... mmap resumed>) = 0x7f36d8df4000 [pid 342] <... mmap resumed>) = 0x7f36d8df4000 [pid 350] mprotect(0x7f36d8e16000, 131072, PROT_READ|PROT_WRITE [pid 344] mprotect(0x7f36d8df5000, 131072, PROT_READ|PROT_WRITE [pid 342] mprotect(0x7f36d8df5000, 131072, PROT_READ|PROT_WRITE [pid 350] <... mprotect resumed>) = 0 [pid 344] <... mprotect resumed>) = 0 [pid 342] <... mprotect resumed>) = 0 [pid 350] rt_sigprocmask(SIG_BLOCK, ~[], [pid 344] rt_sigprocmask(SIG_BLOCK, ~[], [pid 342] rt_sigprocmask(SIG_BLOCK, ~[], [pid 350] <... rt_sigprocmask resumed>[], 8) = 0 [pid 344] <... rt_sigprocmask resumed>[], 8) = 0 [pid 342] <... rt_sigprocmask resumed>[], 8) = 0 [pid 350] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e35990, parent_tid=0x7f36d8e35990, exit_signal=0, stack=0x7f36d8e15000, stack_size=0x20300, tls=0x7f36d8e356c0} [pid 344] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e14990, parent_tid=0x7f36d8e14990, exit_signal=0, stack=0x7f36d8df4000, stack_size=0x20300, tls=0x7f36d8e146c0} [pid 342] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e14990, parent_tid=0x7f36d8e14990, exit_signal=0, stack=0x7f36d8df4000, stack_size=0x20300, tls=0x7f36d8e146c0} [pid 350] <... clone3 resumed> => {parent_tid=[376]}, 88) = 376 [pid 344] <... clone3 resumed> => {parent_tid=[378]}, 88) = 378 [pid 342] <... clone3 resumed> => {parent_tid=[377]}, 88) = 377 [pid 350] rt_sigprocmask(SIG_SETMASK, [], [pid 344] rt_sigprocmask(SIG_SETMASK, [], [pid 342] rt_sigprocmask(SIG_SETMASK, [], [pid 350] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 344] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 342] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 350] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] futex(0x7f36e12226e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] futex(0x7f36e12226e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... futex resumed>) = 0 [pid 344] <... futex resumed>) = 0 [pid 342] <... futex resumed>) = 0 [pid 350] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 344] futex(0x7f36e12226ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] futex(0x7f36e12226ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 376 attached ./strace-static-x86_64: Process 377 attached ./strace-static-x86_64: Process 378 attached [pid 376] set_robust_list(0x7f36d8e359a0, 24 [pid 378] set_robust_list(0x7f36d8e149a0, 24) = 0 [pid 376] <... set_robust_list resumed>) = 0 [pid 378] rt_sigprocmask(SIG_SETMASK, [], [pid 377] set_robust_list(0x7f36d8e149a0, 24 [pid 376] rt_sigprocmask(SIG_SETMASK, [], [pid 377] <... set_robust_list resumed>) = 0 [pid 378] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 376] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 377] rt_sigprocmask(SIG_SETMASK, [], [pid 378] pipe2( [pid 377] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 376] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000 [pid 377] pipe2( [pid 376] <... open resumed>) = 7 [pid 376] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... futex resumed>) = 0 [pid 350] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] <... futex resumed>) = 1 [pid 376] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 352] <... sendfile resumed>) = 75 [pid 376] <... mmap resumed>) = 0x20000000 [pid 376] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... futex resumed>) = 0 [ 22.537190][ T343] EXT4-fs (loop0): dirty_blocks=16 [ 22.542399][ T352] EXT4-fs (loop2): Free/Dirty block details [ 22.553240][ T352] EXT4-fs (loop2): free_blocks=2415919104 [ 22.553824][ T353] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.558869][ T352] EXT4-fs (loop2): dirty_blocks=16 [ 22.571528][ T345] EXT4-fs (loop4): Free/Dirty block details [ 22.575900][ T352] EXT4-fs (loop2): Block reservation details [ 22.587530][ T352] EXT4-fs (loop2): i_reserved_data_blocks=1 [pid 350] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] <... futex resumed>) = 1 [pid 376] pipe2(0x20000240, 0) = 0 [pid 376] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... futex resumed>) = 0 [pid 376] <... futex resumed>) = 1 [pid 376] futex(0x7f36e12226d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 349] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 349] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 349] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 372] <... mmap resumed>) = 0x20000000 [pid 352] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... mmap resumed>) = 0x7f36d8e15000 [pid 344] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 343] <... sendfile resumed>) = 75 [pid 342] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 377] <... pipe2 resumed>0x20000240, 0) = 0 [pid 350] exit_group(0 [pid 349] mprotect(0x7f36d8e16000, 131072, PROT_READ|PROT_WRITE [pid 377] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... exit_group resumed>) = ? [pid 349] <... mprotect resumed>) = 0 [pid 377] <... futex resumed>) = 0 [pid 349] rt_sigprocmask(SIG_BLOCK, ~[], [pid 377] futex(0x7f36e12226e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 349] <... rt_sigprocmask resumed>[], 8) = 0 [pid 349] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36d8e35990, parent_tid=0x7f36d8e35990, exit_signal=0, stack=0x7f36d8e15000, stack_size=0x20300, tls=0x7f36d8e356c0} => {parent_tid=[379]}, 88) = 379 [pid 349] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 349] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 376] <... futex resumed>) = ? [pid 349] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] +++ exited with 0 +++ ./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x7f36d8e359a0, 24) = 0 [pid 379] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 379] open("./bus", O_RDWR|O_CREAT|O_NOCTTY|O_APPEND|O_SYNC|O_LARGEFILE|O_NOATIME|0x3c, 000) = 7 [pid 379] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... futex resumed>) = 0 [pid 349] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 349] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 372] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] <... futex resumed>) = ? [pid 379] <... futex resumed>) = 1 [pid 342] exit_group(0 [pid 379] mmap(0x20000000, 6291456, PROT_WRITE|PROT_GROWSUP|0x8088e3ad102bc190, MAP_SHARED|MAP_FIXED|MAP_LOCKED|1< [pid 377] <... futex resumed>) = ? [pid 342] <... exit_group resumed>) = ? [pid 379] <... mmap resumed>) = 0x20000000 [pid 377] +++ exited with 0 +++ [pid 379] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 349] <... futex resumed>) = 0 [pid 379] pipe2( [pid 349] futex(0x7f36e12226d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = ? [pid 352] +++ exited with 0 +++ [pid 350] +++ exited with 0 +++ [pid 349] <... futex resumed>) = 0 [pid 343] <... futex resumed>) = ? [pid 349] futex(0x7f36e12226dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 290] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 372] +++ exited with 0 +++ [pid 343] +++ exited with 0 +++ [pid 342] +++ exited with 0 +++ [pid 290] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 288] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 290] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 288] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 290] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 288] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 290] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 288] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 290] <... openat resumed>) = 3 [pid 288] <... openat resumed>) = 3 [pid 290] newfstatat(3, "", [pid 288] newfstatat(3, "", [pid 290] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 288] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 290] getdents64(3, [pid 288] getdents64(3, [pid 290] <... getdents64 resumed>0x55555712b730 /* 4 entries */, 32768) = 104 [pid 288] <... getdents64 resumed>0x55555712b730 /* 4 entries */, 32768) = 104 [ 22.593380][ T343] EXT4-fs (loop0): Block reservation details [ 22.599366][ T343] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 22.605510][ T353] EXT4-fs (loop3): This should not happen!! Data will be lost [ 22.605510][ T353] [ 22.615225][ T353] EXT4-fs (loop3): Total free blocks count 0 [ 22.619496][ T379] EXT4-fs error (device loop5): ext4_mb_generate_buddy:807: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 22.622262][ T353] EXT4-fs (loop3): Free/Dirty block details [pid 290] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 288] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 375] <... pipe2 resumed>0x20000240, 0) = 0 [pid 374] <... mmap resumed>) = 0x20000000 [pid 353] <... sendfile resumed>) = 75 [pid 375] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 22.641294][ T353] EXT4-fs (loop3): free_blocks=2415919104 [ 22.645870][ T345] EXT4-fs (loop4): free_blocks=2415919104 [ 22.646821][ T353] EXT4-fs (loop3): dirty_blocks=16 [ 22.646835][ T353] EXT4-fs (loop3): Block reservation details [ 22.652951][ T339] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.657334][ T353] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 22.657664][ T345] EXT4-fs (loop4): dirty_blocks=16 [pid 375] futex(0x7f36e12226e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 378] <... pipe2 resumed>0x20000240, 0) = 0 [pid 374] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... mmap resumed>) = 0x20000000 [pid 353] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 345] <... sendfile resumed>) = 75 [pid 289] <... umount2 resumed>) = 0 [pid 378] futex(0x7f36e12226ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... futex resumed>) = 0 [pid 373] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 353] <... futex resumed>) = 0 [pid 348] exit_group(0 [pid 345] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] exit_group(0 [pid 378] <... futex resumed>) = ? [pid 373] <... futex resumed>) = ? [pid 348] <... exit_group resumed>) = ? [pid 345] <... futex resumed>) = ? [pid 344] <... exit_group resumed>) = ? [pid 289] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 378] +++ exited with 0 +++ [pid 374] +++ exited with 0 +++ [pid 373] +++ exited with 0 +++ [pid 353] +++ exited with 0 +++ [pid 345] +++ exited with 0 +++ [pid 344] +++ exited with 0 +++ [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 289] newfstatat(AT_FDCWD, "./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 289] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 289] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] getdents64(4, 0x555557133770 /* 2 entries */, 32768) = 48 [pid 289] getdents64(4, 0x555557133770 /* 0 entries */, 32768) = 0 [pid 289] close(4) = 0 [pid 289] rmdir("./1/bus" [pid 292] <... restart_syscall resumed>) = 0 [pid 289] <... rmdir resumed>) = 0 [pid 289] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 292] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 289] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 289] newfstatat(AT_FDCWD, "./1/binderfs", [pid 292] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 289] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] getdents64(3, 0x55555712b730 /* 4 entries */, 32768) = 104 [pid 289] unlink("./1/binderfs" [pid 292] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 289] <... unlink resumed>) = 0 [pid 289] getdents64(3, 0x55555712b730 /* 0 entries */, 32768) = 0 [pid 289] close(3) = 0 [pid 289] rmdir("./1") = 0 [pid 289] mkdir("./2", 0777) = 0 [pid 289] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 289] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 289] close(3) = 0 [pid 289] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555712a690) = 380 [ 22.663736][ T357] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.675152][ T345] EXT4-fs (loop4): Block reservation details [ 22.682697][ T339] EXT4-fs (loop2): This should not happen!! Data will be lost [ 22.682697][ T339] [ 22.685819][ T345] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 22.686076][ T357] EXT4-fs (loop5): This should not happen!! Data will be lost [ 22.686076][ T357] [ 22.698135][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 ./strace-static-x86_64: Process 380 attached [pid 375] <... futex resumed>) = ? [pid 379] <... pipe2 resumed>0x20000240, 0) = -1 EFAULT (Bad address) [pid 379] futex(0x7f36e12226dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 379] futex(0x7f36e12226d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 380] set_robust_list(0x55555712a6a0, 24 [pid 375] +++ exited with 0 +++ [pid 348] +++ exited with 0 +++ [pid 380] <... set_robust_list resumed>) = 0 [pid 291] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 380] chdir("./2") = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 291] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW [pid 380] <... prctl resumed>) = 0 [pid 291] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 380] setpgid(0, 0 [pid 291] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 380] <... setpgid resumed>) = 0 [pid 291] <... openat resumed>) = 3 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 291] newfstatat(3, "", [pid 380] <... openat resumed>) = 3 [pid 291] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 380] write(3, "1000", 4 [pid 291] getdents64(3, [pid 380] <... write resumed>) = 4 [pid 291] <... getdents64 resumed>0x55555712b730 /* 4 entries */, 32768) = 104 [pid 380] close(3 [pid 291] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 380] <... close resumed>) = 0 [pid 380] symlink("/dev/binderfs", "./binderfs") = 0 [pid 380] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 380] rt_sigaction(SIGRT_1, {sa_handler=0x7f36e11c00e0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f36e11b1290}, NULL, 8) = 0 [pid 380] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 380] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f36e1136000 [pid 380] mprotect(0x7f36e1137000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 380] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 380] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f36e1156990, parent_tid=0x7f36e1156990, exit_signal=0, stack=0x7f36e1136000, stack_size=0x20300, tls=0x7f36e11566c0} => {parent_tid=[382]}, 88) = 382 [pid 380] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 380] futex(0x7f36e12226c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 22.712603][ T357] EXT4-fs (loop5): Total free blocks count 0 [ 22.717004][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 22.717004][ T9] [ 22.719485][ T357] EXT4-fs (loop5): Free/Dirty block details [ 22.728410][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 22.740237][ T357] EXT4-fs (loop5): free_blocks=2415919104 [ 22.779530][ T278] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [pid 380] futex(0x7f36e12226cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=4, tv_nsec=50000000}./strace-static-x86_64: Process 382 attached [pid 382] set_robust_list(0x7f36e11569a0, 24) = 0 [pid 382] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 382] memfd_create("syzkaller", 0) = 3 [pid 382] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f36d8d36000 [pid 382] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1048576 [pid 357] <... sendfile resumed>) = 8 [pid 357] futex(0x7f36e12226cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 357] futex(0x7f36e12226c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 349] exit_group(0 [pid 379] <... futex resumed>) = ? [pid 349] <... exit_group resumed>) = ? [pid 379] +++ exited with 0 +++ [pid 357] <... futex resumed>) = ? [pid 382] <... write resumed>) = 1048576 [pid 382] munmap(0x7f36d8d36000, 1048576 [pid 357] +++ exited with 0 +++ [pid 349] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- [pid 382] <... munmap resumed>) = 0 [pid 382] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] umount2("./1", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 293] openat(AT_FDCWD, "./1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 293] newfstatat(3, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 293] getdents64(3, 0x55555712b730 /* 4 entries */, 32768) = 104 [ 22.779667][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 22.779667][ T7] [ 22.792981][ T357] EXT4-fs (loop5): dirty_blocks=16 [ 22.806414][ T357] EXT4-fs (loop5): Block reservation details [ 22.808435][ T278] EXT4-fs (loop3): This should not happen!! Data will be lost [ 22.808435][ T278] [ 22.812709][ T357] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 22.834472][ T278] ------------[ cut here ]------------ [ 22.839796][ T278] kernel BUG at fs/ext4/inode.c:2766! [pid 293] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW [pid 292] <... umount2 resumed>) = 0 [pid 292] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./1/bus", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] umount2("./1/bus", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] openat(AT_FDCWD, "./1/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 [pid 292] newfstatat(4, "", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 292] getdents64(4, 0x555557133770 /* 2 entries */, 32768) = 48 [pid 292] getdents64(4, 0x555557133770 /* 0 entries */, 32768) = 0 [pid 292] close(4) = 0 [pid 292] rmdir("./1/bus") = 0 [pid 292] umount2("./1/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 292] newfstatat(AT_FDCWD, "./1/binderfs", {st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 292] unlink("./1/binderfs") = 0 [pid 292] getdents64(3, 0x55555712b730 /* 0 entries */, 32768) = 0 [pid 292] close(3) = 0 [pid 292] rmdir("./1") = 0 [pid 292] mkdir("./2", 0777) = 0 [ 22.844957][ T278] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 22.850860][ T278] CPU: 1 PID: 278 Comm: kworker/u4:2 Not tainted 5.10.192-syzkaller-00409-gc8ca447a86a2 #0 [ 22.860660][ T278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 22.870567][ T278] Workqueue: writeback wb_workfn (flush-7:5) [ 22.876372][ T278] RIP: 0010:ext4_writepages+0x3bdf/0x3c00 [ 22.881922][ T278] Code: b3 8c ff 31 ff 89 de e8 7f b3 8c ff 45 84 f6 75 27 e8 e5 b0 8c ff 49 be 00 00 00 00 00 fc ff df e9 0e f7 ff ff e8 d1 b0 8c ff <0f> 0b e8 ca b0 8c ff e8 d1 9b 22 ff eb 9b e8 be b0 8c ff e8 c5 9b [ 22.901508][ T278] RSP: 0018:ffffc90000be70a0 EFLAGS: 00010293 [ 22.907409][ T278] RAX: ffffffff81dde37f RBX: 0000008000000000 RCX: ffff88811e1b13c0 [ 22.915215][ T278] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [ 22.923025][ T278] RBP: ffffc90000be7490 R08: ffffffff81ddadf3 R09: ffffed102389da61 [ 22.931010][ T278] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 22.938823][ T278] R13: ffffc90000be77d0 R14: 0000008410000000 R15: ffffc90000be7360 [ 22.946633][ T278] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 22.955398][ T278] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 22.961826][ T278] CR2: 00007ffdd9260e68 CR3: 0000000118551000 CR4: 00000000003506a0 [ 22.969642][ T278] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 22.977444][ T278] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 22.985339][ T278] Call Trace: [ 22.988489][ T278] ? __die_body+0x62/0xb0 [ 22.992723][ T278] ? die+0x88/0xb0 [ 22.996292][ T278] ? do_trap+0x1a4/0x310 [ 23.000362][ T278] ? ext4_writepages+0x3bdf/0x3c00 [ 23.005306][ T278] ? handle_invalid_op+0x95/0xc0 [ 23.010080][ T278] ? ext4_writepages+0x3bdf/0x3c00 [ 23.015030][ T278] ? exc_invalid_op+0x32/0x50 [ 23.019547][ T278] ? asm_exc_invalid_op+0x12/0x20 [ 23.024435][ T278] ? ext4_writepages+0x653/0x3c00 [ 23.029274][ T278] ? ext4_writepages+0x3bdf/0x3c00 [ 23.034213][ T278] ? ext4_writepages+0x3bdf/0x3c00 [ 23.039165][ T278] ? update_load_avg+0xdaa/0x1690 [ 23.044020][ T278] ? sched_group_set_shares+0x490/0x490 [ 23.049418][ T278] ? ext4_readpage+0x230/0x230 [ 23.054008][ T278] ? psi_task_change+0x1e6/0x360 [ 23.058780][ T278] ? __kasan_check_write+0x14/0x20 [ 23.063739][ T278] ? resched_curr+0x9d/0x1c0 [ 23.068154][ T278] ? check_preempt_wakeup+0x564/0xbb0 [ 23.073362][ T278] ? sched_clock+0x3a/0x40 [ 23.077625][ T278] ? check_preempt_curr+0xd6/0x1b0 [ 23.082552][ T278] ? _raw_spin_unlock+0x4d/0x70 [ 23.087240][ T278] ? ext4_readpage+0x230/0x230 [ 23.091840][ T278] do_writepages+0x12e/0x270 [ 23.096268][ T278] ? __writepage+0x130/0x130 [ 23.100695][ T278] ? __kasan_check_write+0x14/0x20 [ 23.105640][ T278] ? _raw_spin_lock+0xa4/0x1b0 [ 23.110245][ T278] __writeback_single_inode+0xd7/0xac0 [ 23.115536][ T278] writeback_sb_inodes+0x99c/0x16b0 [ 23.120587][ T278] ? _raw_spin_lock+0xa4/0x1b0 [ 23.125171][ T278] ? queue_io+0x520/0x520 [ 23.129344][ T278] ? writeback_sb_inodes+0x16b0/0x16b0 [ 23.134635][ T278] ? queue_io+0x3d3/0x520 [ 23.138802][ T278] wb_writeback+0x404/0xc60 [ 23.143140][ T278] ? wb_io_lists_depopulated+0x180/0x180 [ 23.148603][ T278] ? set_worker_desc+0x158/0x1c0 [ 23.153377][ T278] ? __kasan_check_write+0x14/0x20 [ 23.158454][ T278] wb_workfn+0x3d9/0x1110 [ 23.162613][ T278] ? inode_wait_for_writeback+0x280/0x280 [ 23.168167][ T278] ? _raw_spin_unlock_irq+0x4e/0x70 [ 23.173211][ T278] ? finish_task_switch+0x130/0x5a0 [ 23.178249][ T278] ? switch_mm_irqs_off+0x71b/0x9a0 [ 23.183268][ T278] ? __switch_to_asm+0x34/0x60 [ 23.187873][ T278] ? __kasan_check_read+0x11/0x20 [ 23.192729][ T278] ? read_word_at_a_time+0x12/0x20 [ 23.197674][ T278] ? strscpy+0x9c/0x260 [ 23.201662][ T278] process_one_work+0x6dc/0xbd0 [ 23.206361][ T278] worker_thread+0xaea/0x1510 [ 23.210875][ T278] kthread+0x34b/0x3d0 [ 23.214942][ T278] ? worker_clr_flags+0x180/0x180 [ 23.219805][ T278] ? kthread_blkcg+0xd0/0xd0 [ 23.224232][ T278] ret_from_fork+0x1f/0x30 [ 23.228479][ T278] Modules linked in: [ 23.232911][ T278] ---[ end trace 67cbe09ed61a42a5 ]--- [ 23.238268][ T278] RIP: 0010:ext4_writepages+0x3bdf/0x3c00 [ 23.243740][ T278] Code: b3 8c ff 31 ff 89 de e8 7f b3 8c ff 45 84 f6 75 27 e8 e5 b0 8c ff 49 be 00 00 00 00 00 fc ff df e9 0e f7 ff ff e8 d1 b0 8c ff <0f> 0b e8 ca b0 8c ff e8 d1 9b 22 ff eb 9b e8 be b0 8c ff e8 c5 9b [ 23.263217][ T278] RSP: 0018:ffffc90000be70a0 EFLAGS: 00010293 [ 23.269099][ T278] RAX: ffffffff81dde37f RBX: 0000008000000000 RCX: ffff88811e1b13c0 [ 23.276893][ T278] RDX: 0000000000000000 RSI: 0000008000000000 RDI: 0000000000000000 [ 23.284730][ T278] RBP: ffffc90000be7490 R08: ffffffff81ddadf3 R09: ffffed102389da61 [ 23.292555][ T278] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 23.300357][ T278] R13: ffffc90000be77d0 R14: 0000008410000000 R15: ffffc90000be7360 [ 23.308159][ T278] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 23.316907][ T278] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 23.323348][ T278] CR2: 00007ffdd9260e68 CR3: 0000000118551000 CR4: 00000000003506a0 [ 23.331159][ T278] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 23.338977][ T278] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 23.346769][ T278] Kernel panic - not syncing: Fatal exception [ 23.352891][ T278] Kernel Offset: disabled [ 23.357008][ T278] Rebooting in 86400 seconds..