./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2350459307 <...> Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. execve("./syz-executor2350459307", ["./syz-executor2350459307"], 0x7fff92291f50 /* 10 vars */) = 0 brk(NULL) = 0x555555adf000 brk(0x555555adfc40) = 0x555555adfc40 arch_prctl(ARCH_SET_FS, 0x555555adf300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2350459307", 4096) = 28 brk(0x555555b00c40) = 0x555555b00c40 brk(0x555555b01000) = 0x555555b01000 mprotect(0x7ff9a75c9000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3610 ./strace-static-x86_64: Process 3610 attached [ 50.249215][ T28] audit: type=1400 audit(1655344411.958:75): avc: denied { execmem } for pid=3609 comm="syz-executor235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 50.250894][ T28] audit: type=1400 audit(1655344411.958:76): avc: denied { read write } for pid=3609 comm="syz-executor235" name="loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 3610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3610] setpgid(0, 0) = 0 [pid 3610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3610] write(3, "1000", 4) = 4 [pid 3610] close(3) = 0 [pid 3610] memfd_create("syzkaller", 0) = 3 [pid 3610] ftruncate(3, 135266304) = 0 [pid 3610] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3610] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3610] pwrite64(3, NULL, 0, 1600) = 0 [pid 3610] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3610] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3610] pwrite64(3, NULL, 0, 69760) = 0 [pid 3610] pwrite64(3, NULL, 0, 0) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3610] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3610] mkdir("./file0", 0777) = 0 [ 50.251286][ T28] audit: type=1400 audit(1655344411.958:77): avc: denied { open } for pid=3609 comm="syz-executor235" path="/dev/loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 50.252311][ T28] audit: type=1400 audit(1655344411.958:78): avc: denied { ioctl } for pid=3609 comm="syz-executor235" path="/dev/loop0" dev="devtmpfs" ino=644 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [pid 3610] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [ 50.344033][ T3610] loop0: detected capacity change from 0 to 264192 [ 50.351061][ T28] audit: type=1400 audit(1655344412.058:79): avc: denied { mounton } for pid=3610 comm="syz-executor235" path="/root/file0" dev="sda1" ino=1138 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 50.365169][ T3610] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 50.366598][ T3610] EXT4-fs (loop0): get root inode failed [pid 3610] ioctl(4, LOOP_CLR_FD) = 0 [pid 3610] close(4) = 0 [pid 3610] close(3) = 0 [pid 3610] exit_group(0) = ? [pid 3610] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3610, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3614 ./strace-static-x86_64: Process 3614 attached [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] setpgid(0, 0) = 0 [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3614] write(3, "1000", 4) = 4 [pid 3614] close(3) = 0 [pid 3614] memfd_create("syzkaller", 0) = 3 [pid 3614] ftruncate(3, 135266304) = 0 [pid 3614] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3614] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3614] pwrite64(3, NULL, 0, 1600) = 0 [pid 3614] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3614] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3614] pwrite64(3, NULL, 0, 69760) = 0 [pid 3614] pwrite64(3, NULL, 0, 0) = 0 [pid 3614] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3614] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3614] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 50.366612][ T3610] EXT4-fs (loop0): mount failed [pid 3614] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3614] ioctl(4, LOOP_CLR_FD) = 0 [pid 3614] close(4) = 0 [pid 3614] close(3) = 0 [pid 3614] exit_group(0) = ? [pid 3614] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 [ 50.438894][ T3614] loop0: detected capacity change from 0 to 264192 [ 50.450803][ T3614] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 50.451648][ T3614] EXT4-fs (loop0): get root inode failed [ 50.451658][ T3614] EXT4-fs (loop0): mount failed clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3617 ./strace-static-x86_64: Process 3617 attached [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3617] setpgid(0, 0) = 0 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "1000", 4) = 4 [pid 3617] close(3) = 0 [pid 3617] memfd_create("syzkaller", 0) = 3 [pid 3617] ftruncate(3, 135266304) = 0 [pid 3617] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3617] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3617] pwrite64(3, NULL, 0, 1600) = 0 [pid 3617] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3617] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3617] pwrite64(3, NULL, 0, 69760) = 0 [pid 3617] pwrite64(3, NULL, 0, 0) = 0 [pid 3617] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3617] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3617] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3617] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3617] ioctl(4, LOOP_CLR_FD) = 0 [pid 3617] close(4) = 0 [pid 3617] close(3) = 0 [pid 3617] exit_group(0) = ? [pid 3617] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3617, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3620 ./strace-static-x86_64: Process 3620 attached [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3620] setpgid(0, 0) = 0 [pid 3620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 50.541103][ T3617] loop0: detected capacity change from 0 to 264192 [ 50.555380][ T3617] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 50.555814][ T3617] EXT4-fs (loop0): get root inode failed [ 50.555824][ T3617] EXT4-fs (loop0): mount failed [pid 3620] write(3, "1000", 4) = 4 [pid 3620] close(3) = 0 [pid 3620] memfd_create("syzkaller", 0) = 3 [pid 3620] ftruncate(3, 135266304) = 0 [pid 3620] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3620] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3620] pwrite64(3, NULL, 0, 1600) = 0 [pid 3620] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3620] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3620] pwrite64(3, NULL, 0, 69760) = 0 [pid 3620] pwrite64(3, NULL, 0, 0) = 0 [pid 3620] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3620] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3620] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3620] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3620] ioctl(4, LOOP_CLR_FD) = 0 [pid 3620] close(4) = 0 [pid 3620] close(3) = 0 [pid 3620] exit_group(0) = ? [pid 3620] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3620, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3623 ./strace-static-x86_64: Process 3623 attached [pid 3623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3623] setpgid(0, 0) = 0 [pid 3623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3623] write(3, "1000", 4) = 4 [pid 3623] close(3) = 0 [pid 3623] memfd_create("syzkaller", 0) = 3 [pid 3623] ftruncate(3, 135266304) = 0 [pid 3623] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3623] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3623] pwrite64(3, NULL, 0, 1600) = 0 [pid 3623] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3623] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3623] pwrite64(3, NULL, 0, 69760) = 0 [pid 3623] pwrite64(3, NULL, 0, 0) = 0 [pid 3623] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3623] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3623] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 50.637551][ T3620] loop0: detected capacity change from 0 to 264192 [ 50.645273][ T3620] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 50.645675][ T3620] EXT4-fs (loop0): get root inode failed [ 50.645688][ T3620] EXT4-fs (loop0): mount failed [pid 3623] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3623] ioctl(4, LOOP_CLR_FD) = 0 [pid 3623] close(4) = 0 [pid 3623] close(3) = 0 [pid 3623] exit_group(0) = ? [pid 3623] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3623, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [ 50.717405][ T3623] loop0: detected capacity change from 0 to 264192 [ 50.730144][ T3623] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 50.730425][ T3623] EXT4-fs (loop0): get root inode failed [ 50.730433][ T3623] EXT4-fs (loop0): mount failed close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3626 ./strace-static-x86_64: Process 3626 attached [pid 3626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3626] setpgid(0, 0) = 0 [pid 3626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3626] write(3, "1000", 4) = 4 [pid 3626] close(3) = 0 [pid 3626] memfd_create("syzkaller", 0) = 3 [pid 3626] ftruncate(3, 135266304) = 0 [pid 3626] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3626] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3626] pwrite64(3, NULL, 0, 1600) = 0 [pid 3626] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3626] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3626] pwrite64(3, NULL, 0, 69760) = 0 [pid 3626] pwrite64(3, NULL, 0, 0) = 0 [pid 3626] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3626] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3626] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3626] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3626] ioctl(4, LOOP_CLR_FD) = 0 [pid 3626] close(4) = 0 [pid 3626] close(3) = 0 [pid 3626] exit_group(0) = ? [pid 3626] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3626, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3629 ./strace-static-x86_64: Process 3629 attached [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3629] setpgid(0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3629] write(3, "1000", 4) = 4 [pid 3629] close(3) = 0 [pid 3629] memfd_create("syzkaller", 0) = 3 [pid 3629] ftruncate(3, 135266304) = 0 [pid 3629] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3629] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3629] pwrite64(3, NULL, 0, 1600) = 0 [pid 3629] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3629] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3629] pwrite64(3, NULL, 0, 69760) = 0 [pid 3629] pwrite64(3, NULL, 0, 0) = 0 [pid 3629] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3629] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3629] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 50.828741][ T3626] loop0: detected capacity change from 0 to 264192 [ 50.844766][ T3626] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 50.845233][ T3626] EXT4-fs (loop0): get root inode failed [ 50.845254][ T3626] EXT4-fs (loop0): mount failed [pid 3629] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3629] ioctl(4, LOOP_CLR_FD) = 0 [pid 3629] close(4) = 0 [pid 3629] close(3) = 0 [pid 3629] exit_group(0) = ? [pid 3629] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3632 ./strace-static-x86_64: Process 3632 attached [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3632] setpgid(0, 0) = 0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3632] write(3, "1000", 4) = 4 [pid 3632] close(3) = 0 [pid 3632] memfd_create("syzkaller", 0) = 3 [pid 3632] ftruncate(3, 135266304) = 0 [pid 3632] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3632] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3632] pwrite64(3, NULL, 0, 1600) = 0 [pid 3632] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3632] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3632] pwrite64(3, NULL, 0, 69760) = 0 [pid 3632] pwrite64(3, NULL, 0, 0) = 0 [pid 3632] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3632] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3632] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 50.907811][ T3629] loop0: detected capacity change from 0 to 264192 [ 50.921346][ T3629] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 50.921767][ T3629] EXT4-fs (loop0): get root inode failed [ 50.921782][ T3629] EXT4-fs (loop0): mount failed [pid 3632] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3632] ioctl(4, LOOP_CLR_FD) = 0 [pid 3632] close(4) = 0 [pid 3632] close(3) = 0 [pid 3632] exit_group(0) = ? [pid 3632] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3632, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3635 ./strace-static-x86_64: Process 3635 attached [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [ 50.979888][ T3632] loop0: detected capacity change from 0 to 264192 [ 50.994425][ T3632] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 50.994889][ T3632] EXT4-fs (loop0): get root inode failed [ 50.994902][ T3632] EXT4-fs (loop0): mount failed [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] memfd_create("syzkaller", 0) = 3 [pid 3635] ftruncate(3, 135266304) = 0 [pid 3635] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3635] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3635] pwrite64(3, NULL, 0, 1600) = 0 [pid 3635] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3635] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3635] pwrite64(3, NULL, 0, 69760) = 0 [pid 3635] pwrite64(3, NULL, 0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3635] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3635] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3635] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [ 51.081828][ T3635] loop0: detected capacity change from 0 to 264192 [ 51.104305][ T3635] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 51.104580][ T3635] EXT4-fs (loop0): get root inode failed [pid 3635] ioctl(4, LOOP_CLR_FD) = 0 [pid 3635] close(4) = 0 [pid 3635] close(3) = 0 [pid 3635] exit_group(0) = ? [pid 3635] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3638 ./strace-static-x86_64: Process 3638 attached [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3638] setpgid(0, 0) = 0 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3638] write(3, "1000", 4) = 4 [pid 3638] close(3) = 0 [pid 3638] memfd_create("syzkaller", 0) = 3 [pid 3638] ftruncate(3, 135266304) = 0 [pid 3638] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3638] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3638] pwrite64(3, NULL, 0, 1600) = 0 [pid 3638] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3638] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3638] pwrite64(3, NULL, 0, 69760) = 0 [pid 3638] pwrite64(3, NULL, 0, 0) = 0 [pid 3638] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3638] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3638] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 51.104588][ T3635] EXT4-fs (loop0): mount failed [pid 3638] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3638] ioctl(4, LOOP_CLR_FD) = 0 [pid 3638] close(4) = 0 [pid 3638] close(3) = 0 [pid 3638] exit_group(0) = ? [pid 3638] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3641 ./strace-static-x86_64: Process 3641 attached [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3641] setpgid(0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3641] write(3, "1000", 4) = 4 [pid 3641] close(3) = 0 [pid 3641] memfd_create("syzkaller", 0) = 3 [pid 3641] ftruncate(3, 135266304) = 0 [pid 3641] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3641] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3641] pwrite64(3, NULL, 0, 1600) = 0 [pid 3641] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3641] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3641] pwrite64(3, NULL, 0, 69760) = 0 [pid 3641] pwrite64(3, NULL, 0, 0) = 0 [pid 3641] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3641] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3641] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 51.168837][ T3638] loop0: detected capacity change from 0 to 264192 [ 51.184367][ T3638] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 51.184775][ T3638] EXT4-fs (loop0): get root inode failed [ 51.184790][ T3638] EXT4-fs (loop0): mount failed [pid 3641] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3641] ioctl(4, LOOP_CLR_FD) = 0 [pid 3641] close(4) = 0 [pid 3641] close(3) = 0 [pid 3641] exit_group(0) = ? [pid 3641] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3644 ./strace-static-x86_64: Process 3644 attached [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] memfd_create("syzkaller", 0) = 3 [pid 3644] ftruncate(3, 135266304) = 0 [pid 3644] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3644] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3644] pwrite64(3, NULL, 0, 1600) = 0 [ 51.245303][ T3641] loop0: detected capacity change from 0 to 264192 [ 51.260975][ T3641] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 51.261320][ T3641] EXT4-fs (loop0): get root inode failed [ 51.261401][ T3641] EXT4-fs (loop0): mount failed [pid 3644] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3644] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3644] pwrite64(3, NULL, 0, 69760) = 0 [pid 3644] pwrite64(3, NULL, 0, 0) = 0 [pid 3644] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3644] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3644] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3644] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3644] ioctl(4, LOOP_CLR_FD) = 0 [pid 3644] close(4) = 0 [pid 3644] close(3) = 0 [pid 3644] exit_group(0) = ? [pid 3644] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3644, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3647 ./strace-static-x86_64: Process 3647 attached [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] memfd_create("syzkaller", 0) = 3 [pid 3647] ftruncate(3, 135266304) = 0 [pid 3647] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3647] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3647] pwrite64(3, NULL, 0, 1600) = 0 [pid 3647] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3647] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3647] pwrite64(3, NULL, 0, 69760) = 0 [pid 3647] pwrite64(3, NULL, 0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3647] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3647] ioctl(4, LOOP_CLR_FD) = 0 [ 51.339252][ T3644] loop0: detected capacity change from 0 to 264192 [ 51.354777][ T3644] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [pid 3647] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3647] close(4) = 0 [pid 3647] close(3) = 0 [pid 3647] exit_group(0) = ? [pid 3647] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3647, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3648 attached , child_tidptr=0x555555adf5d0) = 3648 [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] memfd_create("syzkaller", 0) = 3 [pid 3648] ftruncate(3, 135266304) = 0 [pid 3648] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3648] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3648] pwrite64(3, NULL, 0, 1600) = 0 [pid 3648] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3648] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3648] pwrite64(3, NULL, 0, 69760) = 0 [pid 3648] pwrite64(3, NULL, 0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3648] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3648] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 51.355316][ T3644] EXT4-fs (loop0): get root inode failed [ 51.355330][ T3644] EXT4-fs (loop0): mount failed [ 51.417198][ T3648] loop0: detected capacity change from 0 to 264192 [pid 3648] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3648] ioctl(4, LOOP_CLR_FD) = 0 [pid 3648] close(4) = 0 [pid 3648] close(3) = 0 [pid 3648] exit_group(0) = ? [ 51.430658][ T3648] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 51.431004][ T3648] EXT4-fs (loop0): get root inode failed [ 51.431017][ T3648] EXT4-fs (loop0): mount failed [pid 3648] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3651 ./strace-static-x86_64: Process 3651 attached [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3651] write(3, "1000", 4) = 4 [pid 3651] close(3) = 0 [pid 3651] memfd_create("syzkaller", 0) = 3 [pid 3651] ftruncate(3, 135266304) = 0 [pid 3651] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3651] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3651] pwrite64(3, NULL, 0, 1600) = 0 [pid 3651] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3651] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3651] pwrite64(3, NULL, 0, 69760) = 0 [pid 3651] pwrite64(3, NULL, 0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3651] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3651] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3651] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3651] ioctl(4, LOOP_CLR_FD) = 0 [pid 3651] close(4) = 0 [pid 3651] close(3) = 0 [pid 3651] exit_group(0) = ? [pid 3651] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3654 ./strace-static-x86_64: Process 3654 attached [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] memfd_create("syzkaller", 0) = 3 [pid 3654] ftruncate(3, 135266304) = 0 [pid 3654] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3654] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3654] pwrite64(3, NULL, 0, 1600) = 0 [pid 3654] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3654] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3654] pwrite64(3, NULL, 0, 69760) = 0 [pid 3654] pwrite64(3, NULL, 0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3654] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3654] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 51.530301][ T3651] loop0: detected capacity change from 0 to 264192 [ 51.545994][ T3651] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 51.547170][ T3651] EXT4-fs (loop0): get root inode failed [ 51.547185][ T3651] EXT4-fs (loop0): mount failed [pid 3654] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3654] ioctl(4, LOOP_CLR_FD) = 0 [pid 3654] close(4) = 0 [pid 3654] close(3) = 0 [pid 3654] exit_group(0) = ? [pid 3654] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3657 ./strace-static-x86_64: Process 3657 attached [pid 3657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3657] setpgid(0, 0) = 0 [pid 3657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3657] write(3, "1000", 4) = 4 [pid 3657] close(3) = 0 [pid 3657] memfd_create("syzkaller", 0) = 3 [pid 3657] ftruncate(3, 135266304) = 0 [pid 3657] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3657] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [ 51.605335][ T3654] loop0: detected capacity change from 0 to 264192 [ 51.631132][ T3654] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 51.631747][ T3654] EXT4-fs (loop0): get root inode failed [ 51.631761][ T3654] EXT4-fs (loop0): mount failed [pid 3657] pwrite64(3, NULL, 0, 1600) = 0 [pid 3657] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3657] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3657] pwrite64(3, NULL, 0, 69760) = 0 [pid 3657] pwrite64(3, NULL, 0, 0) = 0 [pid 3657] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3657] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3657] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3657] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [ 51.699801][ T3657] loop0: detected capacity change from 0 to 264192 [ 51.714958][ T3657] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 51.715231][ T3657] EXT4-fs (loop0): get root inode failed [ 51.715240][ T3657] EXT4-fs (loop0): mount failed [pid 3657] ioctl(4, LOOP_CLR_FD) = 0 [pid 3657] close(4) = 0 [pid 3657] close(3) = 0 [pid 3657] exit_group(0) = ? [pid 3657] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3657, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] memfd_create("syzkaller", 0) = 3 [pid 3660] ftruncate(3, 135266304) = 0 [pid 3660] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3660] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3660] pwrite64(3, NULL, 0, 1600) = 0 [pid 3660] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3660] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3660] pwrite64(3, NULL, 0, 69760) = 0 [pid 3660] pwrite64(3, NULL, 0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3660] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3660] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3660] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3660] ioctl(4, LOOP_CLR_FD) = 0 [pid 3660] close(4) = 0 [pid 3660] close(3) = 0 [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3663 ./strace-static-x86_64: Process 3663 attached [pid 3663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3663] setpgid(0, 0) = 0 [pid 3663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3663] write(3, "1000", 4) = 4 [pid 3663] close(3) = 0 [pid 3663] memfd_create("syzkaller", 0) = 3 [pid 3663] ftruncate(3, 135266304) = 0 [pid 3663] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3663] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3663] pwrite64(3, NULL, 0, 1600) = 0 [pid 3663] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3663] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3663] pwrite64(3, NULL, 0, 69760) = 0 [pid 3663] pwrite64(3, NULL, 0, 0) = 0 [pid 3663] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3663] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3663] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 51.827574][ T3660] loop0: detected capacity change from 0 to 264192 [ 51.840791][ T3660] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 51.841138][ T3660] EXT4-fs (loop0): get root inode failed [ 51.841152][ T3660] EXT4-fs (loop0): mount failed [pid 3663] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3663] ioctl(4, LOOP_CLR_FD) = 0 [pid 3663] close(4) = 0 [pid 3663] close(3) = 0 [pid 3663] exit_group(0) = ? [pid 3663] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3663, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3666 ./strace-static-x86_64: Process 3666 attached [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3666] memfd_create("syzkaller", 0) = 3 [pid 3666] ftruncate(3, 135266304) = 0 [pid 3666] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3666] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3666] pwrite64(3, NULL, 0, 1600) = 0 [pid 3666] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3666] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3666] pwrite64(3, NULL, 0, 69760) = 0 [pid 3666] pwrite64(3, NULL, 0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3666] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3666] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 51.909156][ T3663] loop0: detected capacity change from 0 to 264192 [ 51.924973][ T3663] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 51.925445][ T3663] EXT4-fs (loop0): get root inode failed [ 51.925458][ T3663] EXT4-fs (loop0): mount failed [pid 3666] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3666] ioctl(4, LOOP_CLR_FD) = 0 [pid 3666] close(4) = 0 [pid 3666] close(3) = 0 [pid 3666] exit_group(0) = ? [pid 3666] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3669 ./strace-static-x86_64: Process 3669 attached [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3669] setpgid(0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3669] write(3, "1000", 4) = 4 [pid 3669] close(3) = 0 [pid 3669] memfd_create("syzkaller", 0) = 3 [pid 3669] ftruncate(3, 135266304) = 0 [pid 3669] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3669] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3669] pwrite64(3, NULL, 0, 1600) = 0 [ 51.990703][ T3666] loop0: detected capacity change from 0 to 264192 [ 52.004645][ T3666] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 52.005486][ T3666] EXT4-fs (loop0): get root inode failed [ 52.005501][ T3666] EXT4-fs (loop0): mount failed [pid 3669] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3669] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3669] pwrite64(3, NULL, 0, 69760) = 0 [pid 3669] pwrite64(3, NULL, 0, 0) = 0 [pid 3669] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3669] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3669] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3669] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3669] ioctl(4, LOOP_CLR_FD) = 0 [pid 3669] close(4) = 0 [pid 3669] close(3) = 0 [pid 3669] exit_group(0) = ? [pid 3669] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3672 ./strace-static-x86_64: Process 3672 attached [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] memfd_create("syzkaller", 0) = 3 [pid 3672] ftruncate(3, 135266304) = 0 [ 52.087469][ T3669] loop0: detected capacity change from 0 to 264192 [ 52.094554][ T3669] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 52.094949][ T3669] EXT4-fs (loop0): get root inode failed [ 52.094962][ T3669] EXT4-fs (loop0): mount failed [pid 3672] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3672] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3672] pwrite64(3, NULL, 0, 1600) = 0 [pid 3672] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3672] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3672] pwrite64(3, NULL, 0, 69760) = 0 [pid 3672] pwrite64(3, NULL, 0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3672] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3672] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3672] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3672] ioctl(4, LOOP_CLR_FD) = 0 [pid 3672] close(4) = 0 [pid 3672] close(3) = 0 [pid 3672] exit_group(0) = ? [pid 3672] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3675 ./strace-static-x86_64: Process 3675 attached [pid 3675] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3675] setpgid(0, 0) = 0 [pid 3675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3675] write(3, "1000", 4) = 4 [pid 3675] close(3) = 0 [pid 3675] memfd_create("syzkaller", 0) = 3 [pid 3675] ftruncate(3, 135266304) = 0 [pid 3675] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3675] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3675] pwrite64(3, NULL, 0, 1600) = 0 [pid 3675] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3675] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3675] pwrite64(3, NULL, 0, 69760) = 0 [pid 3675] pwrite64(3, NULL, 0, 0) = 0 [pid 3675] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3675] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3675] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 52.179737][ T3672] loop0: detected capacity change from 0 to 264192 [ 52.194574][ T3672] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 52.195049][ T3672] EXT4-fs (loop0): get root inode failed [ 52.195063][ T3672] EXT4-fs (loop0): mount failed [pid 3675] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3675] ioctl(4, LOOP_CLR_FD) = 0 [pid 3675] close(4) = 0 [pid 3675] close(3) = 0 [pid 3675] exit_group(0) = ? [pid 3675] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3675, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3678 attached , child_tidptr=0x555555adf5d0) = 3678 [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3678] setpgid(0, 0) = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3678] write(3, "1000", 4) = 4 [pid 3678] close(3) = 0 [pid 3678] memfd_create("syzkaller", 0) = 3 [pid 3678] ftruncate(3, 135266304) = 0 [pid 3678] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3678] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3678] pwrite64(3, NULL, 0, 1600) = 0 [pid 3678] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3678] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3678] pwrite64(3, NULL, 0, 69760) = 0 [pid 3678] pwrite64(3, NULL, 0, 0) = 0 [pid 3678] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3678] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3678] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 52.260175][ T3675] loop0: detected capacity change from 0 to 264192 [ 52.275075][ T3675] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 52.275631][ T3675] EXT4-fs (loop0): get root inode failed [ 52.275684][ T3675] EXT4-fs (loop0): mount failed [pid 3678] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3678] ioctl(4, LOOP_CLR_FD) = 0 [pid 3678] close(4) = 0 [pid 3678] close(3) = 0 [pid 3678] exit_group(0) = ? [pid 3678] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3678, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 [ 52.339684][ T3678] loop0: detected capacity change from 0 to 264192 [ 52.354768][ T3678] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 52.355107][ T3678] EXT4-fs (loop0): get root inode failed [ 52.355116][ T3678] EXT4-fs (loop0): mount failed openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3681 ./strace-static-x86_64: Process 3681 attached [pid 3681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3681] setpgid(0, 0) = 0 [pid 3681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3681] write(3, "1000", 4) = 4 [pid 3681] close(3) = 0 [pid 3681] memfd_create("syzkaller", 0) = 3 [pid 3681] ftruncate(3, 135266304) = 0 [pid 3681] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3681] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3681] pwrite64(3, NULL, 0, 1600) = 0 [pid 3681] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3681] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3681] pwrite64(3, NULL, 0, 69760) = 0 [pid 3681] pwrite64(3, NULL, 0, 0) = 0 [pid 3681] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3681] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3681] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3681] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [ 52.444135][ T3681] loop0: detected capacity change from 0 to 264192 [ 52.464555][ T3681] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 52.464859][ T3681] EXT4-fs (loop0): get root inode failed [ 52.464867][ T3681] EXT4-fs (loop0): mount failed [pid 3681] ioctl(4, LOOP_CLR_FD) = 0 [pid 3681] close(4) = 0 [pid 3681] close(3) = 0 [pid 3681] exit_group(0) = ? [pid 3681] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3681, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3684 ./strace-static-x86_64: Process 3684 attached [pid 3684] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3684] setpgid(0, 0) = 0 [pid 3684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3684] write(3, "1000", 4) = 4 [pid 3684] close(3) = 0 [pid 3684] memfd_create("syzkaller", 0) = 3 [pid 3684] ftruncate(3, 135266304) = 0 [pid 3684] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3684] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3684] pwrite64(3, NULL, 0, 1600) = 0 [pid 3684] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3684] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3684] pwrite64(3, NULL, 0, 69760) = 0 [pid 3684] pwrite64(3, NULL, 0, 0) = 0 [pid 3684] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3684] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3684] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 52.559537][ T3684] loop0: detected capacity change from 0 to 264192 [pid 3684] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3684] ioctl(4, LOOP_CLR_FD) = 0 [pid 3684] close(4) = 0 [pid 3684] close(3) = 0 [pid 3684] exit_group(0) = ? [pid 3684] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3684, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 [ 52.667950][ T3684] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 52.668221][ T3684] EXT4-fs (loop0): get root inode failed [ 52.668230][ T3684] EXT4-fs (loop0): mount failed clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3687 ./strace-static-x86_64: Process 3687 attached [pid 3687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3687] setpgid(0, 0) = 0 [pid 3687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3687] write(3, "1000", 4) = 4 [pid 3687] close(3) = 0 [pid 3687] memfd_create("syzkaller", 0) = 3 [pid 3687] ftruncate(3, 135266304) = 0 [pid 3687] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3687] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3687] pwrite64(3, NULL, 0, 1600) = 0 [pid 3687] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3687] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3687] pwrite64(3, NULL, 0, 69760) = 0 [pid 3687] pwrite64(3, NULL, 0, 0) = 0 [pid 3687] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3687] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3687] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3687] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3687] ioctl(4, LOOP_CLR_FD) = 0 [pid 3687] close(4) = 0 [pid 3687] close(3) = 0 [pid 3687] exit_group(0) = ? [pid 3687] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3687, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3690 ./strace-static-x86_64: Process 3690 attached [pid 3690] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3690] setpgid(0, 0) = 0 [pid 3690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3690] write(3, "1000", 4) = 4 [pid 3690] close(3) = 0 [pid 3690] memfd_create("syzkaller", 0) = 3 [pid 3690] ftruncate(3, 135266304) = 0 [pid 3690] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3690] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3690] pwrite64(3, NULL, 0, 1600) = 0 [pid 3690] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3690] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3690] pwrite64(3, NULL, 0, 69760) = 0 [pid 3690] pwrite64(3, NULL, 0, 0) = 0 [pid 3690] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 52.750535][ T3687] loop0: detected capacity change from 0 to 264192 [ 52.764927][ T3687] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 52.765310][ T3687] EXT4-fs (loop0): get root inode failed [ 52.765324][ T3687] EXT4-fs (loop0): mount failed [pid 3690] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3690] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3690] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3690] ioctl(4, LOOP_CLR_FD) = 0 [pid 3690] close(4) = 0 [pid 3690] close(3) = 0 [pid 3690] exit_group(0) = ? [pid 3690] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3690, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [ 52.834069][ T3690] loop0: detected capacity change from 0 to 264192 [ 52.850145][ T3690] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 52.850596][ T3690] EXT4-fs (loop0): get root inode failed [ 52.850610][ T3690] EXT4-fs (loop0): mount failed ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3693 ./strace-static-x86_64: Process 3693 attached [pid 3693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3693] setpgid(0, 0) = 0 [pid 3693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3693] write(3, "1000", 4) = 4 [pid 3693] close(3) = 0 [pid 3693] memfd_create("syzkaller", 0) = 3 [pid 3693] ftruncate(3, 135266304) = 0 [pid 3693] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3693] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3693] pwrite64(3, NULL, 0, 1600) = 0 [pid 3693] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3693] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3693] pwrite64(3, NULL, 0, 69760) = 0 [pid 3693] pwrite64(3, NULL, 0, 0) = 0 [pid 3693] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3693] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3693] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3693] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3693] ioctl(4, LOOP_CLR_FD) = 0 [pid 3693] close(4) = 0 [pid 3693] close(3) = 0 [pid 3693] exit_group(0) = ? [pid 3693] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3693, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3696 ./strace-static-x86_64: Process 3696 attached [pid 3696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3696] setpgid(0, 0) = 0 [pid 3696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3696] write(3, "1000", 4) = 4 [pid 3696] close(3) = 0 [pid 3696] memfd_create("syzkaller", 0) = 3 [pid 3696] ftruncate(3, 135266304) = 0 [pid 3696] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3696] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3696] pwrite64(3, NULL, 0, 1600) = 0 [pid 3696] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3696] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3696] pwrite64(3, NULL, 0, 69760) = 0 [pid 3696] pwrite64(3, NULL, 0, 0) = 0 [pid 3696] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 52.947865][ T3693] loop0: detected capacity change from 0 to 264192 [ 52.964857][ T3693] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 52.965293][ T3693] EXT4-fs (loop0): get root inode failed [ 52.965302][ T3693] EXT4-fs (loop0): mount failed [pid 3696] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3696] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3696] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3696] ioctl(4, LOOP_CLR_FD) = 0 [pid 3696] close(4) = 0 [pid 3696] close(3) = 0 [pid 3696] exit_group(0) = ? [pid 3696] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3696, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3699 ./strace-static-x86_64: Process 3699 attached [pid 3699] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3699] setpgid(0, 0) = 0 [pid 3699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3699] write(3, "1000", 4) = 4 [pid 3699] close(3) = 0 [pid 3699] memfd_create("syzkaller", 0) = 3 [pid 3699] ftruncate(3, 135266304) = 0 [pid 3699] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3699] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3699] pwrite64(3, NULL, 0, 1600) = 0 [pid 3699] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3699] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3699] pwrite64(3, NULL, 0, 69760) = 0 [pid 3699] pwrite64(3, NULL, 0, 0) = 0 [pid 3699] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 53.033702][ T3696] loop0: detected capacity change from 0 to 264192 [ 53.050830][ T3696] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 53.051305][ T3696] EXT4-fs (loop0): get root inode failed [ 53.051321][ T3696] EXT4-fs (loop0): mount failed [pid 3699] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3699] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3699] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3699] ioctl(4, LOOP_CLR_FD) = 0 [pid 3699] close(4) = 0 [pid 3699] close(3) = 0 [pid 3699] exit_group(0) = ? [pid 3699] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3699, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3702 [ 53.102580][ T3699] loop0: detected capacity change from 0 to 264192 [ 53.125555][ T3699] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 53.126037][ T3699] EXT4-fs (loop0): get root inode failed ./strace-static-x86_64: Process 3702 attached [pid 3702] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3702] setpgid(0, 0) = 0 [pid 3702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3702] write(3, "1000", 4) = 4 [pid 3702] close(3) = 0 [pid 3702] memfd_create("syzkaller", 0) = 3 [pid 3702] ftruncate(3, 135266304) = 0 [pid 3702] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3702] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3702] pwrite64(3, NULL, 0, 1600) = 0 [pid 3702] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3702] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3702] pwrite64(3, NULL, 0, 69760) = 0 [pid 3702] pwrite64(3, NULL, 0, 0) = 0 [pid 3702] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3702] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3702] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 53.126052][ T3699] EXT4-fs (loop0): mount failed [pid 3702] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3702] ioctl(4, LOOP_CLR_FD) = 0 [pid 3702] close(4) = 0 [pid 3702] close(3) = 0 [pid 3702] exit_group(0) = ? [pid 3702] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3702, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3705 ./strace-static-x86_64: Process 3705 attached [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3705] setpgid(0, 0) = 0 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3705] write(3, "1000", 4) = 4 [pid 3705] close(3) = 0 [pid 3705] memfd_create("syzkaller", 0) = 3 [pid 3705] ftruncate(3, 135266304) = 0 [pid 3705] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3705] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3705] pwrite64(3, NULL, 0, 1600) = 0 [pid 3705] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3705] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3705] pwrite64(3, NULL, 0, 69760) = 0 [pid 3705] pwrite64(3, NULL, 0, 0) = 0 [ 53.178593][ T3702] loop0: detected capacity change from 0 to 264192 [ 53.194843][ T3702] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 53.195372][ T3702] EXT4-fs (loop0): get root inode failed [ 53.195382][ T3702] EXT4-fs (loop0): mount failed [pid 3705] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3705] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3705] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3705] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3705] ioctl(4, LOOP_CLR_FD) = 0 [pid 3705] close(4) = 0 [pid 3705] close(3) = 0 [pid 3705] exit_group(0) = ? [pid 3705] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3705, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3708 ./strace-static-x86_64: Process 3708 attached [pid 3708] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3708] setpgid(0, 0) = 0 [pid 3708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3708] write(3, "1000", 4) = 4 [pid 3708] close(3) = 0 [pid 3708] memfd_create("syzkaller", 0) = 3 [pid 3708] ftruncate(3, 135266304) = 0 [pid 3708] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3708] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3708] pwrite64(3, NULL, 0, 1600) = 0 [pid 3708] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3708] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3708] pwrite64(3, NULL, 0, 69760) = 0 [pid 3708] pwrite64(3, NULL, 0, 0) = 0 [pid 3708] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3708] ioctl(4, LOOP_SET_FD, 3) = 0 [ 53.265738][ T3705] loop0: detected capacity change from 0 to 264192 [ 53.281953][ T3705] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 53.282447][ T3705] EXT4-fs (loop0): get root inode failed [ 53.282462][ T3705] EXT4-fs (loop0): mount failed [pid 3708] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3708] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3708] ioctl(4, LOOP_CLR_FD) = 0 [pid 3708] close(4) = 0 [pid 3708] close(3) = 0 [pid 3708] exit_group(0) = ? [pid 3708] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3708, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 [ 53.341065][ T3708] loop0: detected capacity change from 0 to 264192 [ 53.369699][ T3708] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3711 ./strace-static-x86_64: Process 3711 attached [pid 3711] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3711] setpgid(0, 0) = 0 [pid 3711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3711] write(3, "1000", 4) = 4 [pid 3711] close(3) = 0 [pid 3711] memfd_create("syzkaller", 0) = 3 [pid 3711] ftruncate(3, 135266304) = 0 [pid 3711] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3711] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3711] pwrite64(3, NULL, 0, 1600) = 0 [pid 3711] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3711] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3711] pwrite64(3, NULL, 0, 69760) = 0 [pid 3711] pwrite64(3, NULL, 0, 0) = 0 [pid 3711] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3711] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3711] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 53.370178][ T3708] EXT4-fs (loop0): get root inode failed [ 53.370192][ T3708] EXT4-fs (loop0): mount failed [ 53.432534][ T3711] loop0: detected capacity change from 0 to 264192 [pid 3711] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3711] ioctl(4, LOOP_CLR_FD) = 0 [pid 3711] close(4) = 0 [pid 3711] close(3) = 0 [pid 3711] exit_group(0) = ? [pid 3711] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3711, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3714 ./strace-static-x86_64: Process 3714 attached [pid 3714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 53.456464][ T3711] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 53.457782][ T3711] EXT4-fs (loop0): get root inode failed [ 53.457797][ T3711] EXT4-fs (loop0): mount failed [pid 3714] setpgid(0, 0) = 0 [pid 3714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3714] write(3, "1000", 4) = 4 [pid 3714] close(3) = 0 [pid 3714] memfd_create("syzkaller", 0) = 3 [pid 3714] ftruncate(3, 135266304) = 0 [pid 3714] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3714] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3714] pwrite64(3, NULL, 0, 1600) = 0 [pid 3714] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3714] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3714] pwrite64(3, NULL, 0, 69760) = 0 [pid 3714] pwrite64(3, NULL, 0, 0) = 0 [pid 3714] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3714] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3714] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3714] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [ 53.496970][ T3611] I/O error, dev loop0, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 53.531281][ T3714] loop0: detected capacity change from 0 to 264192 [pid 3714] ioctl(4, LOOP_CLR_FD) = 0 [pid 3714] close(4) = 0 [pid 3714] close(3) = 0 [pid 3714] exit_group(0) = ? [pid 3714] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3714, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3717 ./strace-static-x86_64: Process 3717 attached [pid 3717] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3717] setpgid(0, 0) = 0 [pid 3717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3717] write(3, "1000", 4) = 4 [pid 3717] close(3) = 0 [ 53.544376][ T3714] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 53.544807][ T3714] EXT4-fs (loop0): get root inode failed [ 53.544821][ T3714] EXT4-fs (loop0): mount failed [pid 3717] memfd_create("syzkaller", 0) = 3 [pid 3717] ftruncate(3, 135266304) = 0 [pid 3717] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3717] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3717] pwrite64(3, NULL, 0, 1600) = 0 [pid 3717] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3717] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3717] pwrite64(3, NULL, 0, 69760) = 0 [pid 3717] pwrite64(3, NULL, 0, 0) = 0 [pid 3717] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3717] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3717] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3717] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3717] ioctl(4, LOOP_CLR_FD) = 0 [pid 3717] close(4) = 0 [pid 3717] close(3) = 0 [pid 3717] exit_group(0) = ? [pid 3717] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3717, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3720 ./strace-static-x86_64: Process 3720 attached [pid 3720] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3720] setpgid(0, 0) = 0 [pid 3720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3720] write(3, "1000", 4) = 4 [pid 3720] close(3) = 0 [pid 3720] memfd_create("syzkaller", 0) = 3 [pid 3720] ftruncate(3, 135266304) = 0 [pid 3720] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3720] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3720] pwrite64(3, NULL, 0, 1600) = 0 [pid 3720] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3720] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3720] pwrite64(3, NULL, 0, 69760) = 0 [pid 3720] pwrite64(3, NULL, 0, 0) = 0 [pid 3720] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [ 53.629773][ T3717] loop0: detected capacity change from 0 to 264192 [ 53.644423][ T3717] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 53.644768][ T3717] EXT4-fs (loop0): get root inode failed [ 53.644783][ T3717] EXT4-fs (loop0): mount failed [pid 3720] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3720] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3720] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3720] ioctl(4, LOOP_CLR_FD) = 0 [pid 3720] close(4) = 0 [pid 3720] close(3) = 0 [pid 3720] exit_group(0) = ? [pid 3720] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3720, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3723 ./strace-static-x86_64: Process 3723 attached [pid 3723] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3723] setpgid(0, 0) = 0 [pid 3723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3723] write(3, "1000", 4) = 4 [pid 3723] close(3) = 0 [pid 3723] memfd_create("syzkaller", 0) = 3 [pid 3723] ftruncate(3, 135266304) = 0 [pid 3723] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3723] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3723] pwrite64(3, NULL, 0, 1600) = 0 [pid 3723] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3723] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3723] pwrite64(3, NULL, 0, 69760) = 0 [pid 3723] pwrite64(3, NULL, 0, 0) = 0 [pid 3723] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3723] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3723] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 53.718286][ T3720] loop0: detected capacity change from 0 to 264192 [ 53.724508][ T3720] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 53.724896][ T3720] EXT4-fs (loop0): get root inode failed [ 53.724910][ T3720] EXT4-fs (loop0): mount failed [pid 3723] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3723] ioctl(4, LOOP_CLR_FD) = 0 [pid 3723] close(4) = 0 [pid 3723] close(3) = 0 [pid 3723] exit_group(0) = ? [pid 3723] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3723, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3726 ./strace-static-x86_64: Process 3726 attached [pid 3726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3726] setpgid(0, 0) = 0 [pid 3726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3726] write(3, "1000", 4) = 4 [pid 3726] close(3) = 0 [pid 3726] memfd_create("syzkaller", 0) = 3 [ 53.800948][ T3723] loop0: detected capacity change from 0 to 264192 [ 53.814790][ T3723] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 53.815052][ T3723] EXT4-fs (loop0): get root inode failed [ 53.815061][ T3723] EXT4-fs (loop0): mount failed [pid 3726] ftruncate(3, 135266304) = 0 [pid 3726] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3726] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3726] pwrite64(3, NULL, 0, 1600) = 0 [pid 3726] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3726] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3726] pwrite64(3, NULL, 0, 69760) = 0 [pid 3726] pwrite64(3, NULL, 0, 0) = 0 [pid 3726] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3726] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3726] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3726] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3726] ioctl(4, LOOP_CLR_FD) = 0 [pid 3726] close(4) = 0 [pid 3726] close(3) = 0 [pid 3726] exit_group(0) = ? [pid 3726] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3726, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3729 ./strace-static-x86_64: Process 3729 attached [pid 3729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3729] setpgid(0, 0) = 0 [pid 3729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3729] write(3, "1000", 4) = 4 [pid 3729] close(3) = 0 [pid 3729] memfd_create("syzkaller", 0) = 3 [pid 3729] ftruncate(3, 135266304) = 0 [pid 3729] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3729] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3729] pwrite64(3, NULL, 0, 1600) = 0 [pid 3729] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3729] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3729] pwrite64(3, NULL, 0, 69760) = 0 [ 53.890137][ T3726] loop0: detected capacity change from 0 to 264192 [ 53.904180][ T3726] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 53.904607][ T3726] EXT4-fs (loop0): get root inode failed [ 53.904621][ T3726] EXT4-fs (loop0): mount failed [pid 3729] pwrite64(3, NULL, 0, 0) = 0 [pid 3729] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3729] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3729] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3729] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3729] ioctl(4, LOOP_CLR_FD) = 0 [pid 3729] close(4) = 0 [pid 3729] close(3) = 0 [pid 3729] exit_group(0) = ? [pid 3729] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3729, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3732 ./strace-static-x86_64: Process 3732 attached [pid 3732] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3732] setpgid(0, 0) = 0 [pid 3732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3732] write(3, "1000", 4) = 4 [pid 3732] close(3) = 0 [pid 3732] memfd_create("syzkaller", 0) = 3 [pid 3732] ftruncate(3, 135266304) = 0 [pid 3732] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3732] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3732] pwrite64(3, NULL, 0, 1600) = 0 [pid 3732] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3732] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3732] pwrite64(3, NULL, 0, 69760) = 0 [pid 3732] pwrite64(3, NULL, 0, 0) = 0 [pid 3732] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3732] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3732] ioctl(4, LOOP_CLR_FD) = 0 [pid 3732] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3732] close(4) = 0 [pid 3732] close(3) = 0 [pid 3732] exit_group(0) = ? [pid 3732] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3732, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3733 attached , child_tidptr=0x555555adf5d0) = 3733 [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3733] setpgid(0, 0) = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3733] write(3, "1000", 4) = 4 [pid 3733] close(3) = 0 [pid 3733] memfd_create("syzkaller", 0) = 3 [pid 3733] ftruncate(3, 135266304) = 0 [pid 3733] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [ 53.976331][ T3729] loop0: detected capacity change from 0 to 264192 [ 53.995776][ T3729] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 53.996314][ T3729] EXT4-fs (loop0): get root inode failed [ 53.996327][ T3729] EXT4-fs (loop0): mount failed [pid 3733] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3733] pwrite64(3, NULL, 0, 1600) = 0 [pid 3733] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3733] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3733] pwrite64(3, NULL, 0, 69760) = 0 [pid 3733] pwrite64(3, NULL, 0, 0) = 0 [pid 3733] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3733] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3733] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3733] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3733] ioctl(4, LOOP_CLR_FD) = 0 [pid 3733] close(4) = 0 [pid 3733] close(3) = 0 [pid 3733] exit_group(0) = ? [pid 3733] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3733, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3736 ./strace-static-x86_64: Process 3736 attached [pid 3736] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3736] setpgid(0, 0) = 0 [pid 3736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3736] write(3, "1000", 4) = 4 [pid 3736] close(3) = 0 [pid 3736] memfd_create("syzkaller", 0) = 3 [pid 3736] ftruncate(3, 135266304) = 0 [pid 3736] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3736] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3736] pwrite64(3, NULL, 0, 1600) = 0 [pid 3736] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3736] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3736] pwrite64(3, NULL, 0, 69760) = 0 [pid 3736] pwrite64(3, NULL, 0, 0) = 0 [pid 3736] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3736] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3736] ioctl(4, LOOP_CLR_FD) = 0 [pid 3736] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3736] close(4) = 0 [pid 3736] close(3) = 0 [pid 3736] exit_group(0) = ? [pid 3736] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3736, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3737 ./strace-static-x86_64: Process 3737 attached [pid 3737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3737] setpgid(0, 0) = 0 [pid 3737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 54.071971][ T3733] loop0: detected capacity change from 0 to 264192 [ 54.084471][ T3733] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.084920][ T3733] EXT4-fs (loop0): get root inode failed [ 54.084930][ T3733] EXT4-fs (loop0): mount failed [pid 3737] write(3, "1000", 4) = 4 [pid 3737] close(3) = 0 [pid 3737] memfd_create("syzkaller", 0) = 3 [pid 3737] ftruncate(3, 135266304) = 0 [pid 3737] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3737] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3737] pwrite64(3, NULL, 0, 1600) = 0 [pid 3737] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3737] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3737] pwrite64(3, NULL, 0, 69760) = 0 [pid 3737] pwrite64(3, NULL, 0, 0) = 0 [pid 3737] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3737] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3737] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3737] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3737] ioctl(4, LOOP_CLR_FD) = 0 [pid 3737] close(4) = 0 [pid 3737] close(3) = 0 [pid 3737] exit_group(0) = ? [pid 3737] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3737, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3740 ./strace-static-x86_64: Process 3740 attached [pid 3740] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3740] setpgid(0, 0) = 0 [pid 3740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3740] write(3, "1000", 4) = 4 [pid 3740] close(3) = 0 [pid 3740] memfd_create("syzkaller", 0) = 3 [pid 3740] ftruncate(3, 135266304) = 0 [pid 3740] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3740] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3740] pwrite64(3, NULL, 0, 1600) = 0 [pid 3740] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3740] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3740] pwrite64(3, NULL, 0, 69760) = 0 [pid 3740] pwrite64(3, NULL, 0, 0) = 0 [pid 3740] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3740] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3740] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 54.165708][ T3737] loop0: detected capacity change from 0 to 264192 [ 54.181524][ T3737] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.182019][ T3737] EXT4-fs (loop0): get root inode failed [ 54.182033][ T3737] EXT4-fs (loop0): mount failed [pid 3740] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3740] ioctl(4, LOOP_CLR_FD) = 0 [pid 3740] close(4) = 0 [pid 3740] close(3) = 0 [pid 3740] exit_group(0) = ? [pid 3740] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3740, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3743 ./strace-static-x86_64: Process 3743 attached [pid 3743] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3743] setpgid(0, 0) = 0 [pid 3743] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3743] write(3, "1000", 4) = 4 [pid 3743] close(3) = 0 [pid 3743] memfd_create("syzkaller", 0) = 3 [pid 3743] ftruncate(3, 135266304) = 0 [pid 3743] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3743] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3743] pwrite64(3, NULL, 0, 1600) = 0 [pid 3743] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3743] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3743] pwrite64(3, NULL, 0, 69760) = 0 [pid 3743] pwrite64(3, NULL, 0, 0) = 0 [pid 3743] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3743] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3743] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 54.226766][ T3740] loop0: detected capacity change from 0 to 264192 [ 54.249378][ T3740] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.249928][ T3740] EXT4-fs (loop0): get root inode failed [ 54.249942][ T3740] EXT4-fs (loop0): mount failed [pid 3743] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3743] ioctl(4, LOOP_CLR_FD) = 0 [pid 3743] close(4) = 0 [pid 3743] close(3) = 0 [pid 3743] exit_group(0) = ? [pid 3743] +++ exited with 0 +++ [ 54.290472][ T3743] loop0: detected capacity change from 0 to 264192 [ 54.315989][ T3743] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.316507][ T3743] EXT4-fs (loop0): get root inode failed --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3743, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3746 ./strace-static-x86_64: Process 3746 attached [pid 3746] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3746] setpgid(0, 0) = 0 [pid 3746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3746] write(3, "1000", 4) = 4 [pid 3746] close(3) = 0 [pid 3746] memfd_create("syzkaller", 0) = 3 [pid 3746] ftruncate(3, 135266304) = 0 [pid 3746] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3746] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3746] pwrite64(3, NULL, 0, 1600) = 0 [pid 3746] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [ 54.316521][ T3743] EXT4-fs (loop0): mount failed [pid 3746] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3746] pwrite64(3, NULL, 0, 69760) = 0 [pid 3746] pwrite64(3, NULL, 0, 0) = 0 [pid 3746] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3746] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3746] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3746] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3746] ioctl(4, LOOP_CLR_FD) = 0 [pid 3746] close(4) = 0 [pid 3746] close(3) = 0 [pid 3746] exit_group(0) = ? [pid 3746] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3746, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3749 ./strace-static-x86_64: Process 3749 attached [pid 3749] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3749] setpgid(0, 0) = 0 [pid 3749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3749] write(3, "1000", 4) = 4 [pid 3749] close(3) = 0 [pid 3749] memfd_create("syzkaller", 0) = 3 [pid 3749] ftruncate(3, 135266304) = 0 [pid 3749] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3749] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3749] pwrite64(3, NULL, 0, 1600) = 0 [pid 3749] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3749] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3749] pwrite64(3, NULL, 0, 69760) = 0 [pid 3749] pwrite64(3, NULL, 0, 0) = 0 [pid 3749] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3749] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3749] ioctl(4, LOOP_CLR_FD) = 0 [pid 3749] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3749] close(4) = 0 [pid 3749] close(3) = 0 [pid 3749] exit_group(0) = ? [pid 3749] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3749, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3750 ./strace-static-x86_64: Process 3750 attached [pid 3750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3750] setpgid(0, 0) = 0 [pid 3750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3750] write(3, "1000", 4) = 4 [pid 3750] close(3) = 0 [pid 3750] memfd_create("syzkaller", 0) = 3 [pid 3750] ftruncate(3, 135266304) = 0 [pid 3750] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3750] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3750] pwrite64(3, NULL, 0, 1600) = 0 [pid 3750] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3750] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3750] pwrite64(3, NULL, 0, 69760) = 0 [pid 3750] pwrite64(3, NULL, 0, 0) = 0 [pid 3750] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3750] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3750] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 54.385946][ T3746] loop0: detected capacity change from 0 to 264192 [ 54.401304][ T3746] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.401767][ T3746] EXT4-fs (loop0): get root inode failed [ 54.401781][ T3746] EXT4-fs (loop0): mount failed [pid 3750] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3750] ioctl(4, LOOP_CLR_FD) = 0 [pid 3750] close(4) = 0 [pid 3750] close(3) = 0 [pid 3750] exit_group(0) = ? [pid 3750] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3750, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3753 ./strace-static-x86_64: Process 3753 attached [pid 3753] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3753] setpgid(0, 0) = 0 [pid 3753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3753] write(3, "1000", 4) = 4 [pid 3753] close(3) = 0 [pid 3753] memfd_create("syzkaller", 0) = 3 [pid 3753] ftruncate(3, 135266304) = 0 [pid 3753] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3753] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3753] pwrite64(3, NULL, 0, 1600) = 0 [pid 3753] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3753] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3753] pwrite64(3, NULL, 0, 69760) = 0 [pid 3753] pwrite64(3, NULL, 0, 0) = 0 [pid 3753] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3753] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3753] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 54.456226][ T3750] loop0: detected capacity change from 0 to 264192 [ 54.471175][ T3750] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.471697][ T3750] EXT4-fs (loop0): get root inode failed [ 54.471712][ T3750] EXT4-fs (loop0): mount failed [pid 3753] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3753] ioctl(4, LOOP_CLR_FD) = 0 [pid 3753] close(4) = 0 [pid 3753] close(3) = 0 [pid 3753] exit_group(0) = ? [pid 3753] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3753, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3756 ./strace-static-x86_64: Process 3756 attached [pid 3756] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3756] setpgid(0, 0) = 0 [pid 3756] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3756] write(3, "1000", 4) = 4 [pid 3756] close(3) = 0 [pid 3756] memfd_create("syzkaller", 0) = 3 [pid 3756] ftruncate(3, 135266304) = 0 [pid 3756] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3756] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3756] pwrite64(3, NULL, 0, 1600) = 0 [pid 3756] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3756] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3756] pwrite64(3, NULL, 0, 69760) = 0 [pid 3756] pwrite64(3, NULL, 0, 0) = 0 [pid 3756] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3756] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3756] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 54.525200][ T3753] loop0: detected capacity change from 0 to 264192 [ 54.541751][ T3753] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.542291][ T3753] EXT4-fs (loop0): get root inode failed [ 54.542305][ T3753] EXT4-fs (loop0): mount failed [pid 3756] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3756] ioctl(4, LOOP_CLR_FD) = 0 [pid 3756] close(4) = 0 [pid 3756] close(3) = 0 [pid 3756] exit_group(0) = ? [pid 3756] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3756, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3759 ./strace-static-x86_64: Process 3759 attached [pid 3759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3759] setpgid(0, 0) = 0 [pid 3759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3759] write(3, "1000", 4) = 4 [pid 3759] close(3) = 0 [pid 3759] memfd_create("syzkaller", 0) = 3 [pid 3759] ftruncate(3, 135266304) = 0 [pid 3759] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3759] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3759] pwrite64(3, NULL, 0, 1600) = 0 [pid 3759] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3759] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3759] pwrite64(3, NULL, 0, 69760) = 0 [pid 3759] pwrite64(3, NULL, 0, 0) = 0 [pid 3759] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3759] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3759] ioctl(4, LOOP_CLR_FD) = 0 [pid 3759] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3759] close(4) = 0 [pid 3759] close(3) = 0 [pid 3759] exit_group(0) = ? [pid 3759] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3759, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3760 ./strace-static-x86_64: Process 3760 attached [pid 3760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3760] setpgid(0, 0) = 0 [pid 3760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 54.605385][ T3756] loop0: detected capacity change from 0 to 264192 [ 54.624423][ T3756] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.624975][ T3756] EXT4-fs (loop0): get root inode failed [ 54.624988][ T3756] EXT4-fs (loop0): mount failed [pid 3760] write(3, "1000", 4) = 4 [pid 3760] close(3) = 0 [pid 3760] memfd_create("syzkaller", 0) = 3 [pid 3760] ftruncate(3, 135266304) = 0 [pid 3760] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3760] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3760] pwrite64(3, NULL, 0, 1600) = 0 [pid 3760] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3760] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3760] pwrite64(3, NULL, 0, 69760) = 0 [pid 3760] pwrite64(3, NULL, 0, 0) = 0 [pid 3760] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3760] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3760] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3760] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3760] ioctl(4, LOOP_CLR_FD) = 0 [pid 3760] close(4) = 0 [pid 3760] close(3) = 0 [pid 3760] exit_group(0) = ? [pid 3760] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3760, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3763 ./strace-static-x86_64: Process 3763 attached [pid 3763] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3763] setpgid(0, 0) = 0 [pid 3763] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3763] write(3, "1000", 4) = 4 [pid 3763] close(3) = 0 [pid 3763] memfd_create("syzkaller", 0) = 3 [pid 3763] ftruncate(3, 135266304) = 0 [pid 3763] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3763] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3763] pwrite64(3, NULL, 0, 1600) = 0 [ 54.706216][ T3760] loop0: detected capacity change from 0 to 264192 [ 54.721140][ T3760] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.721866][ T3760] EXT4-fs (loop0): get root inode failed [ 54.721879][ T3760] EXT4-fs (loop0): mount failed [pid 3763] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3763] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3763] pwrite64(3, NULL, 0, 69760) = 0 [pid 3763] pwrite64(3, NULL, 0, 0) = 0 [pid 3763] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3763] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3763] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3763] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3763] ioctl(4, LOOP_CLR_FD) = 0 [pid 3763] close(4) = 0 [pid 3763] close(3) = 0 [pid 3763] exit_group(0) = ? [pid 3763] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3763, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3766 ./strace-static-x86_64: Process 3766 attached [pid 3766] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3766] setpgid(0, 0) = 0 [pid 3766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3766] write(3, "1000", 4) = 4 [pid 3766] close(3) = 0 [pid 3766] memfd_create("syzkaller", 0) = 3 [pid 3766] ftruncate(3, 135266304) = 0 [pid 3766] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3766] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3766] pwrite64(3, NULL, 0, 1600) = 0 [pid 3766] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3766] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3766] pwrite64(3, NULL, 0, 69760) = 0 [pid 3766] pwrite64(3, NULL, 0, 0) = 0 [pid 3766] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3766] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3766] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 54.796230][ T3763] loop0: detected capacity change from 0 to 264192 [ 54.816031][ T3763] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.816461][ T3763] EXT4-fs (loop0): get root inode failed [ 54.816474][ T3763] EXT4-fs (loop0): mount failed [pid 3766] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3766] ioctl(4, LOOP_CLR_FD) = 0 [pid 3766] close(4) = 0 [pid 3766] close(3) = 0 [pid 3766] exit_group(0) = ? [pid 3766] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3766, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3769 ./strace-static-x86_64: Process 3769 attached [pid 3769] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3769] setpgid(0, 0) = 0 [pid 3769] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3769] write(3, "1000", 4) = 4 [pid 3769] close(3) = 0 [pid 3769] memfd_create("syzkaller", 0) = 3 [pid 3769] ftruncate(3, 135266304) = 0 [pid 3769] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3769] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3769] pwrite64(3, NULL, 0, 1600) = 0 [pid 3769] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3769] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3769] pwrite64(3, NULL, 0, 69760) = 0 [pid 3769] pwrite64(3, NULL, 0, 0) = 0 [pid 3769] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3769] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3769] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 54.879165][ T3766] loop0: detected capacity change from 0 to 264192 [ 54.895263][ T3766] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.895718][ T3766] EXT4-fs (loop0): get root inode failed [ 54.895732][ T3766] EXT4-fs (loop0): mount failed [pid 3769] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3769] ioctl(4, LOOP_CLR_FD) = 0 [pid 3769] close(4) = 0 [pid 3769] close(3) = 0 [pid 3769] exit_group(0) = ? [pid 3769] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3769, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3772 ./strace-static-x86_64: Process 3772 attached [pid 3772] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3772] setpgid(0, 0) = 0 [pid 3772] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3772] write(3, "1000", 4) = 4 [pid 3772] close(3) = 0 [pid 3772] memfd_create("syzkaller", 0) = 3 [pid 3772] ftruncate(3, 135266304) = 0 [pid 3772] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3772] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3772] pwrite64(3, NULL, 0, 1600) = 0 [pid 3772] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3772] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3772] pwrite64(3, NULL, 0, 69760) = 0 [pid 3772] pwrite64(3, NULL, 0, 0) = 0 [pid 3772] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3772] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3772] ioctl(4, LOOP_CLR_FD) = 0 [pid 3772] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3772] close(4) = 0 [pid 3772] close(3) = 0 [pid 3772] exit_group(0) = ? [pid 3772] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3772, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3773 ./strace-static-x86_64: Process 3773 attached [ 54.954882][ T3769] loop0: detected capacity change from 0 to 264192 [ 54.971696][ T3769] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 54.972184][ T3769] EXT4-fs (loop0): get root inode failed [ 54.972198][ T3769] EXT4-fs (loop0): mount failed [pid 3773] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3773] setpgid(0, 0) = 0 [pid 3773] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3773] write(3, "1000", 4) = 4 [pid 3773] close(3) = 0 [pid 3773] memfd_create("syzkaller", 0) = 3 [pid 3773] ftruncate(3, 135266304) = 0 [pid 3773] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3773] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3773] pwrite64(3, NULL, 0, 1600) = 0 [pid 3773] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3773] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3773] pwrite64(3, NULL, 0, 69760) = 0 [pid 3773] pwrite64(3, NULL, 0, 0) = 0 [pid 3773] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3773] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3773] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3773] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3773] ioctl(4, LOOP_CLR_FD) = 0 [pid 3773] close(4) = 0 [pid 3773] close(3) = 0 [pid 3773] exit_group(0) = ? [pid 3773] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3773, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3776 ./strace-static-x86_64: Process 3776 attached [pid 3776] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3776] setpgid(0, 0) = 0 [pid 3776] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3776] write(3, "1000", 4) = 4 [pid 3776] close(3) = 0 [pid 3776] memfd_create("syzkaller", 0) = 3 [pid 3776] ftruncate(3, 135266304) = 0 [pid 3776] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3776] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3776] pwrite64(3, NULL, 0, 1600) = 0 [ 55.061600][ T3773] loop0: detected capacity change from 0 to 264192 [ 55.079942][ T3773] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 55.080489][ T3773] EXT4-fs (loop0): get root inode failed [pid 3776] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3776] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3776] pwrite64(3, NULL, 0, 69760) = 0 [pid 3776] pwrite64(3, NULL, 0, 0) = 0 [pid 3776] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3776] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3776] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3776] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3776] ioctl(4, LOOP_CLR_FD) = 0 [pid 3776] close(4) = 0 [pid 3776] close(3) = 0 [pid 3776] exit_group(0) = ? [pid 3776] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3776, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 [ 55.080503][ T3773] EXT4-fs (loop0): mount failed [ 55.127926][ T3776] loop0: detected capacity change from 0 to 264192 [ 55.144511][ T3776] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3779 ./strace-static-x86_64: Process 3779 attached [pid 3779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3779] setpgid(0, 0) = 0 [pid 3779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3779] write(3, "1000", 4) = 4 [pid 3779] close(3) = 0 [pid 3779] memfd_create("syzkaller", 0) = 3 [pid 3779] ftruncate(3, 135266304) = 0 [pid 3779] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3779] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3779] pwrite64(3, NULL, 0, 1600) = 0 [pid 3779] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3779] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3779] pwrite64(3, NULL, 0, 69760) = 0 [pid 3779] pwrite64(3, NULL, 0, 0) = 0 [pid 3779] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3779] ioctl(4, LOOP_SET_FD, 3) = 0 [ 55.145203][ T3776] EXT4-fs (loop0): get root inode failed [ 55.145223][ T3776] EXT4-fs (loop0): mount failed [pid 3779] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3779] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3779] ioctl(4, LOOP_CLR_FD) = 0 [pid 3779] close(4) = 0 [pid 3779] close(3) = 0 [pid 3779] exit_group(0) = ? [pid 3779] +++ exited with 0 +++ [ 55.201900][ T3779] loop0: detected capacity change from 0 to 264192 [ 55.232628][ T3779] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 55.233469][ T3779] EXT4-fs (loop0): get root inode failed --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3779, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3782 ./strace-static-x86_64: Process 3782 attached [pid 3782] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3782] setpgid(0, 0) = 0 [pid 3782] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3782] write(3, "1000", 4) = 4 [pid 3782] close(3) = 0 [pid 3782] memfd_create("syzkaller", 0) = 3 [pid 3782] ftruncate(3, 135266304) = 0 [pid 3782] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3782] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3782] pwrite64(3, NULL, 0, 1600) = 0 [pid 3782] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3782] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3782] pwrite64(3, NULL, 0, 69760) = 0 [pid 3782] pwrite64(3, NULL, 0, 0) = 0 [pid 3782] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3782] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3782] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 55.233484][ T3779] EXT4-fs (loop0): mount failed [pid 3782] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3782] ioctl(4, LOOP_CLR_FD) = 0 [pid 3782] close(4) = 0 [pid 3782] close(3) = 0 [pid 3782] exit_group(0) = ? [pid 3782] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3782, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3785 ./strace-static-x86_64: Process 3785 attached [pid 3785] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3785] setpgid(0, 0) = 0 [pid 3785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3785] write(3, "1000", 4) = 4 [pid 3785] close(3) = 0 [pid 3785] memfd_create("syzkaller", 0) = 3 [pid 3785] ftruncate(3, 135266304) = 0 [pid 3785] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3785] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3785] pwrite64(3, NULL, 0, 1600) = 0 [pid 3785] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3785] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3785] pwrite64(3, NULL, 0, 69760) = 0 [pid 3785] pwrite64(3, NULL, 0, 0) = 0 [pid 3785] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3785] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3785] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 55.295351][ T3782] loop0: detected capacity change from 0 to 264192 [ 55.314261][ T3782] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 55.314674][ T3782] EXT4-fs (loop0): get root inode failed [ 55.314688][ T3782] EXT4-fs (loop0): mount failed [pid 3785] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3785] ioctl(4, LOOP_CLR_FD) = 0 [pid 3785] close(4) = 0 [pid 3785] close(3) = 0 [pid 3785] exit_group(0) = ? [pid 3785] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3785, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3789 ./strace-static-x86_64: Process 3789 attached [pid 3789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3789] setpgid(0, 0) = 0 [pid 3789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3789] write(3, "1000", 4) = 4 [pid 3789] close(3) = 0 [pid 3789] memfd_create("syzkaller", 0) = 3 [pid 3789] ftruncate(3, 135266304) = 0 [ 55.379909][ T3785] loop0: detected capacity change from 0 to 264192 [ 55.398375][ T3785] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 55.401342][ T3785] EXT4-fs (loop0): get root inode failed [ 55.401430][ T3785] EXT4-fs (loop0): mount failed [pid 3789] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3789] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3789] pwrite64(3, NULL, 0, 1600) = 0 [pid 3789] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3789] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3789] pwrite64(3, NULL, 0, 69760) = 0 [pid 3789] pwrite64(3, NULL, 0, 0) = 0 [pid 3789] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3789] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3789] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3789] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3789] ioctl(4, LOOP_CLR_FD) = 0 [pid 3789] close(4) = 0 [pid 3789] close(3) = 0 [pid 3789] exit_group(0) = ? [pid 3789] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3789, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3792 ./strace-static-x86_64: Process 3792 attached [pid 3792] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3792] setpgid(0, 0) = 0 [pid 3792] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3792] write(3, "1000", 4) = 4 [pid 3792] close(3) = 0 [ 55.470374][ T3789] loop0: detected capacity change from 0 to 264192 [ 55.484575][ T3789] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 55.484990][ T3789] EXT4-fs (loop0): get root inode failed [ 55.485004][ T3789] EXT4-fs (loop0): mount failed [pid 3792] memfd_create("syzkaller", 0) = 3 [pid 3792] ftruncate(3, 135266304) = 0 [pid 3792] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3792] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3792] pwrite64(3, NULL, 0, 1600) = 0 [pid 3792] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3792] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3792] pwrite64(3, NULL, 0, 69760) = 0 [pid 3792] pwrite64(3, NULL, 0, 0) = 0 [pid 3792] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3792] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3792] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3792] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3792] ioctl(4, LOOP_CLR_FD) = 0 [pid 3792] close(4) = 0 [pid 3792] close(3) = 0 [pid 3792] exit_group(0) = ? [pid 3792] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3792, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3795 ./strace-static-x86_64: Process 3795 attached [pid 3795] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3795] setpgid(0, 0) = 0 [pid 3795] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3795] write(3, "1000", 4) = 4 [pid 3795] close(3) = 0 [pid 3795] memfd_create("syzkaller", 0) = 3 [pid 3795] ftruncate(3, 135266304) = 0 [pid 3795] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3795] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3795] pwrite64(3, NULL, 0, 1600) = 0 [pid 3795] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3795] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3795] pwrite64(3, NULL, 0, 69760) = 0 [pid 3795] pwrite64(3, NULL, 0, 0) = 0 [pid 3795] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3795] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3795] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 55.566554][ T3792] loop0: detected capacity change from 0 to 264192 [ 55.580904][ T3792] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 55.581191][ T3792] EXT4-fs (loop0): get root inode failed [ 55.581211][ T3792] EXT4-fs (loop0): mount failed [pid 3795] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3795] ioctl(4, LOOP_CLR_FD) = 0 [pid 3795] close(4) = 0 [pid 3795] close(3) = 0 [pid 3795] exit_group(0) = ? [pid 3795] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3795, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3798 ./strace-static-x86_64: Process 3798 attached [pid 3798] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3798] setpgid(0, 0) = 0 [pid 3798] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3798] write(3, "1000", 4) = 4 [pid 3798] close(3) = 0 [pid 3798] memfd_create("syzkaller", 0) = 3 [pid 3798] ftruncate(3, 135266304) = 0 [pid 3798] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3798] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3798] pwrite64(3, NULL, 0, 1600) = 0 [pid 3798] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3798] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3798] pwrite64(3, NULL, 0, 69760) = 0 [pid 3798] pwrite64(3, NULL, 0, 0) = 0 [pid 3798] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3798] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3798] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 55.648004][ T3795] loop0: detected capacity change from 0 to 264192 [ 55.663950][ T3795] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 55.664761][ T3795] EXT4-fs (loop0): get root inode failed [ 55.664772][ T3795] EXT4-fs (loop0): mount failed [pid 3798] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3798] ioctl(4, LOOP_CLR_FD) = 0 [pid 3798] close(4) = 0 [pid 3798] close(3) = 0 [pid 3798] exit_group(0) = ? [pid 3798] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3798, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3801 attached [pid 3801] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3801] setpgid(0, 0) = 0 [pid 3801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3801] write(3, "1000", 4) = 4 [pid 3801] close(3) = 0 [pid 3801] memfd_create("syzkaller", 0 [pid 3609] <... clone resumed>, child_tidptr=0x555555adf5d0) = 3801 [pid 3801] <... memfd_create resumed>) = 3 [pid 3801] ftruncate(3, 135266304) = 0 [pid 3801] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3801] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3801] pwrite64(3, NULL, 0, 1600) = 0 [pid 3801] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3801] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3801] pwrite64(3, NULL, 0, 69760) = 0 [pid 3801] pwrite64(3, NULL, 0, 0) = 0 [pid 3801] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3801] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3801] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 55.723977][ T3798] loop0: detected capacity change from 0 to 264192 [ 55.742966][ T3798] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 55.743362][ T3798] EXT4-fs (loop0): get root inode failed [ 55.743372][ T3798] EXT4-fs (loop0): mount failed [pid 3801] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3801] ioctl(4, LOOP_CLR_FD) = 0 [pid 3801] close(4) = 0 [pid 3801] close(3) = 0 [pid 3801] exit_group(0) = ? [pid 3801] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3801, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3804 ./strace-static-x86_64: Process 3804 attached [pid 3804] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3804] setpgid(0, 0) = 0 [pid 3804] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3804] write(3, "1000", 4) = 4 [pid 3804] close(3) = 0 [pid 3804] memfd_create("syzkaller", 0) = 3 [pid 3804] ftruncate(3, 135266304) = 0 [pid 3804] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3804] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3804] pwrite64(3, NULL, 0, 1600) = 0 [pid 3804] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3804] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3804] pwrite64(3, NULL, 0, 69760) = 0 [pid 3804] pwrite64(3, NULL, 0, 0) = 0 [pid 3804] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3804] ioctl(4, LOOP_SET_FD, 3) = 0 [ 55.793542][ T3801] loop0: detected capacity change from 0 to 264192 [ 55.810742][ T3801] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 55.811192][ T3801] EXT4-fs (loop0): get root inode failed [ 55.811206][ T3801] EXT4-fs (loop0): mount failed [pid 3804] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3804] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3804] ioctl(4, LOOP_CLR_FD) = 0 [pid 3804] close(4) = 0 [pid 3804] close(3) = 0 [pid 3804] exit_group(0) = ? [pid 3804] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3804, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3807 attached [pid 3807] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3609] <... clone resumed>, child_tidptr=0x555555adf5d0) = 3807 [pid 3807] <... prctl resumed>) = 0 [pid 3807] setpgid(0, 0) = 0 [pid 3807] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3807] write(3, "1000", 4) = 4 [pid 3807] close(3) = 0 [pid 3807] memfd_create("syzkaller", 0) = 3 [pid 3807] ftruncate(3, 135266304) = 0 [pid 3807] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3807] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3807] pwrite64(3, NULL, 0, 1600) = 0 [pid 3807] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3807] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3807] pwrite64(3, NULL, 0, 69760) = 0 [pid 3807] pwrite64(3, NULL, 0, 0) = 0 [pid 3807] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3807] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3807] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 55.861193][ T3804] loop0: detected capacity change from 0 to 264192 [ 55.874506][ T3804] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 55.875095][ T3804] EXT4-fs (loop0): get root inode failed [ 55.875109][ T3804] EXT4-fs (loop0): mount failed [pid 3807] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue") = -1 EUCLEAN (Structure needs cleaning) [pid 3807] ioctl(4, LOOP_CLR_FD) = 0 [pid 3807] close(4) = 0 [pid 3807] close(3) = 0 [pid 3807] exit_group(0) = ? [pid 3807] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3807, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3810 ./strace-static-x86_64: Process 3810 attached [pid 3810] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3810] setpgid(0, 0) = 0 [pid 3810] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3810] write(3, "1000", 4) = 4 [pid 3810] close(3) = 0 [pid 3810] memfd_create("syzkaller", 0) = 3 [pid 3810] ftruncate(3, 135266304) = 0 [pid 3810] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3810] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3810] pwrite64(3, NULL, 0, 1600) = 0 [pid 3810] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3810] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3810] pwrite64(3, NULL, 0, 69760) = 0 [pid 3810] pwrite64(3, NULL, 0, 0) = 0 [pid 3810] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3810] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3810] ioctl(4, LOOP_CLR_FD) = 0 [pid 3810] ioctl(4, LOOP_SET_FD, 3) = -1 EBUSY (Device or resource busy) [pid 3810] close(4) = 0 [pid 3810] close(3) = 0 [pid 3810] exit_group(0) = ? [pid 3810] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3810, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 ioctl(3, LOOP_CLR_FD) = 0 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555adf5d0) = 3811 ./strace-static-x86_64: Process 3811 attached [pid 3811] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3811] setpgid(0, 0) = 0 [pid 3811] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3811] write(3, "1000", 4) = 4 [pid 3811] close(3) = 0 [pid 3811] memfd_create("syzkaller", 0) = 3 [pid 3811] ftruncate(3, 135266304) = 0 [pid 3811] pwrite64(3, "\x20\x00\x00\x00\x80\x00\x00\x00\x06\x00\x00\x00\x60\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x40\x00\x00\x00\x40\x00\x00\x20\x00\x00\x00\xd2\xf4\x65\x5f\xd2\xf4\x65\x5f\x01\x00\xff\xff\x53\xef\x01\x00\x01\x00\x00\x00\xd0\xf4\x65\x5f\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x00\x00\x52\x47\x00\x00"..., 102, 1024) = 102 [pid 3811] pwrite64(3, "\x01\x00\x00\x00\x00\x00\x05\x0d\x0c", 9, 1376) = 9 [pid 3811] pwrite64(3, NULL, 0, 1600) = 0 [pid 3811] pwrite64(3, "\x02\x00\x00\x00\x12\x00\x00\x00\x22", 9, 2048) = 9 [pid 3811] pwrite64(3, "\x50\x4d\x4d\x00\x50\x4d\x4d\xff", 8, 24576) = 8 [pid 3811] pwrite64(3, NULL, 0, 69760) = 0 [pid 3811] pwrite64(3, NULL, 0, 0) = 0 [pid 3811] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 3811] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3811] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 55.938574][ T3807] loop0: detected capacity change from 0 to 264192 [ 55.954209][ T3807] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 55.954660][ T3807] EXT4-fs (loop0): get root inode failed [ 55.954681][ T3807] EXT4-fs (loop0): mount failed [ 56.016026][ T3811] loop0: detected capacity change from 0 to 264192 [ 56.031095][ T3811] EXT4-fs error (device loop0): __ext4_fill_super:5226: inode #2: comm syz-executor235: iget: root inode unallocated [ 56.031635][ T3811] EXT4-fs (loop0): get root inode failed [ 56.031649][ T3811] EXT4-fs (loop0): mount failed [pid 3811] mount("/dev/loop0", "./file0", "ext4", 0, ",errors=continue" [pid 3609] kill(-3811, SIGKILL) = 0 [pid 3609] kill(3811, SIGKILL) = 0 [pid 3609] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3609] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3609] getdents64(3, 0x555555ae0620 /* 2 entries */, 32768) = 48 [pid 3609] getdents64(3, 0x555555ae0620 /* 0 entries */, 32768) = 0 [pid 3609] close(3) = 0 [ 76.175533][ T144] cfg80211: failed to load regulatory.db [ 286.092818][ T29] INFO: task syz-executor235:3811 blocked for more than 143 seconds. [ 286.100978][ T29] Not tainted 5.19.0-rc2-syzkaller-00052-g979086f5e006 #0 [ 286.108743][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.117539][ T29] task:syz-executor235 state:D stack:27344 pid: 3811 ppid: 3609 flags:0x00004004 [ 286.126924][ T29] Call Trace: [ 286.130224][ T29] [ 286.133231][ T29] __schedule+0xa00/0x4b30 [ 286.137776][ T29] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.143936][ T29] ? io_schedule_timeout+0x140/0x140 [ 286.149253][ T29] schedule+0xd2/0x1f0 [ 286.153429][ T29] schedule_timeout+0x1db/0x2a0 [ 286.158299][ T29] ? usleep_range_state+0x1b0/0x1b0 [ 286.163678][ T29] ? __wait_for_common+0x36f/0x530 [ 286.168803][ T29] ? mark_held_locks+0x9f/0xe0 [ 286.173658][ T29] ? rwlock_bug.part.0+0x90/0x90 [ 286.178621][ T29] ? _raw_spin_unlock_irq+0x1f/0x40 [ 286.183941][ T29] ? _raw_spin_unlock_irq+0x1f/0x40 [ 286.189168][ T29] __wait_for_common+0x378/0x530 [ 286.194198][ T29] ? usleep_range_state+0x1b0/0x1b0 [ 286.199418][ T29] ? out_of_line_wait_on_bit_timeout+0x170/0x170 [ 286.205859][ T29] kthread_stop+0x17a/0x720 [ 286.210480][ T29] ext4_stop_mmpd+0x47/0xd0 [ 286.215113][ T29] ext4_fill_super+0x9dd6/0xe860 [ 286.220151][ T29] ? ext4_reconfigure+0x29c0/0x29c0 [ 286.225458][ T29] ? snprintf+0xbb/0xf0 [ 286.229717][ T29] ? vsprintf+0x30/0x30 [ 286.234388][ T29] ? wait_for_completion_io_timeout+0x20/0x20 [ 286.240483][ T29] ? set_blocksize+0x2e5/0x370 [ 286.246230][ T29] get_tree_bdev+0x440/0x760 [ 286.250902][ T29] ? ext4_reconfigure+0x29c0/0x29c0 [ 286.256226][ T29] vfs_get_tree+0x89/0x2f0 [ 286.260693][ T29] path_mount+0x1320/0x1fa0 [ 286.265343][ T29] ? kmem_cache_free.part.0+0x11e/0x240 [ 286.271508][ T29] ? putname+0xfe/0x140 [ 286.275760][ T29] ? finish_automount+0xaf0/0xaf0 [ 286.280817][ T29] ? putname+0xfe/0x140 [ 286.285066][ T29] __x64_sys_mount+0x27f/0x300 [ 286.289852][ T29] ? copy_mnt_ns+0xae0/0xae0 [ 286.294513][ T29] ? lockdep_hardirqs_on+0x79/0x100 [ 286.299759][ T29] ? _raw_spin_unlock_irq+0x2a/0x40 [ 286.305054][ T29] ? ptrace_notify+0xfa/0x140 [ 286.309799][ T29] do_syscall_64+0x35/0xb0 [ 286.314316][ T29] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 286.320252][ T29] RIP: 0033:0x7ff9a755dcea [ 286.324749][ T29] RSP: 002b:00007fffd746ec68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 286.333268][ T29] RAX: ffffffffffffffda RBX: 00007fffd746ecc0 RCX: 00007ff9a755dcea [ 286.341246][ T29] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007fffd746ec80 [ 286.349300][ T29] RBP: 00007fffd746ec80 R08: 00007fffd746ecc0 R09: 0000000000000000 [ 286.357421][ T29] R10: 0000000000000000 R11: 0000000000000206 R12: 00000000200002a8 [ 286.365542][ T29] R13: 0000000000000003 R14: 0000000000000004 R15: 0000000000000007 [ 286.373572][ T29] [ 286.376631][ T29] [ 286.376631][ T29] Showing all locks held in the system: [ 286.384441][ T29] 1 lock held by khungtaskd/29: [ 286.389306][ T29] #0: ffffffff8bd84020 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 286.399328][ T29] 2 locks held by getty/3286: [ 286.404132][ T29] #0: ffff888022b02098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 286.414012][ T29] #1: ffffc90001c482e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xe50/0x13c0 [ 286.424233][ T29] 1 lock held by syz-executor235/3811: [ 286.429698][ T29] #0: ffff88807de960e0 (&type->s_umount_key#27/1){+.+.}-{3:3}, at: alloc_super+0x1dd/0xa80 [ 286.439885][ T29] [ 286.442231][ T29] ============================================= [ 286.442231][ T29] [ 286.450761][ T29] NMI backtrace for cpu 1 [ 286.455273][ T29] CPU: 1 PID: 29 Comm: khungtaskd Not tainted 5.19.0-rc2-syzkaller-00052-g979086f5e006 #0 [ 286.465165][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.475207][ T29] Call Trace: [ 286.478473][ T29] [ 286.481415][ T29] dump_stack_lvl+0xcd/0x134 [ 286.486072][ T29] nmi_cpu_backtrace.cold+0x47/0x144 [ 286.491357][ T29] ? lapic_can_unplug_cpu+0x80/0x80 [ 286.496565][ T29] nmi_trigger_cpumask_backtrace+0x1e6/0x230 [ 286.502536][ T29] watchdog+0xc22/0xf90 [ 286.506752][ T29] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 286.512738][ T29] kthread+0x2e9/0x3a0 [ 286.516810][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 286.522445][ T29] ret_from_fork+0x1f/0x30 [ 286.526914][ T29] [ 286.530060][ T29] Sending NMI from CPU 1 to CPUs 0: [ 286.535344][ C0] NMI backtrace for cpu 0 [ 286.535354][ C0] CPU: 0 PID: 998 Comm: kworker/u4:5 Not tainted 5.19.0-rc2-syzkaller-00052-g979086f5e006 #0 [ 286.535375][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.535386][ C0] Workqueue: events_unbound toggle_allocation_gate [ 286.535462][ C0] RIP: 0010:check_preemption_disabled+0x46/0x170 [ 286.535487][ C0] Code: 8b 1d 8e 9f 8b 76 81 e3 ff ff ff 7f 31 ff 89 de 0f 1f 44 00 00 85 db 74 11 0f 1f 44 00 00 44 89 e0 5b 5d 41 5c 41 5d 41 5e c3 <0f> 1f 44 00 00 9c 5b 81 e3 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 [ 286.535504][ C0] RSP: 0018:ffffc900045ef970 EFLAGS: 00000046 [ 286.535518][ C0] RAX: 0000000000000007 RBX: 0000000000000000 RCX: 0000000000000001 [ 286.535529][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 286.535540][ C0] RBP: ffffffff8a282c40 R08: 0000000000000000 R09: 0000000000000000 [ 286.535551][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 [ 286.535561][ C0] R13: ffffffff89cc6700 R14: ffff88801fc8e240 R15: 0000000000000000 [ 286.535573][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 286.535591][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 286.535603][ C0] CR2: 00005636aa323680 CR3: 000000000ba8e000 CR4: 00000000003506f0 [ 286.535615][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 286.535626][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 286.535637][ C0] Call Trace: [ 286.535642][ C0] [ 286.535648][ C0] lock_release+0x15a/0x780 [ 286.535671][ C0] ? arch_jump_label_transform_queue+0xa0/0x100 [ 286.535715][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 286.535738][ C0] __mutex_unlock_slowpath+0x99/0x5e0 [ 286.535757][ C0] ? wait_for_completion_io_timeout+0x20/0x20 [ 286.535777][ C0] ? kmem_cache_alloc_node+0x125/0x590 [ 286.535797][ C0] ? __jump_label_patch+0x173/0x330 [ 286.535817][ C0] arch_jump_label_transform_queue+0xa0/0x100 [ 286.535840][ C0] __jump_label_update+0x12e/0x400 [ 286.535871][ C0] jump_label_update+0x32f/0x410 [ 286.535894][ C0] static_key_disable_cpuslocked+0x152/0x1b0 [ 286.535937][ C0] static_key_disable+0x16/0x20 [ 286.535958][ C0] toggle_allocation_gate+0x183/0x390 [ 286.535975][ C0] ? lock_release+0x780/0x780 [ 286.535996][ C0] ? wake_up_kfence_timer+0x20/0x20 [ 286.536013][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 286.536031][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.536055][ C0] process_one_work+0x996/0x1610 [ 286.536090][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 286.536109][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 286.536125][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 286.536146][ C0] worker_thread+0x665/0x1080 [ 286.536165][ C0] ? __kthread_parkme+0x15f/0x220 [ 286.536186][ C0] ? process_one_work+0x1610/0x1610 [ 286.536205][ C0] kthread+0x2e9/0x3a0 [ 286.536219][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 286.536237][ C0] ret_from_fork+0x1f/0x30 [ 286.536259][ C0] [ 286.536348][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 286.835890][ T29] CPU: 1 PID: 29 Comm: khungtaskd Not tainted 5.19.0-rc2-syzkaller-00052-g979086f5e006 #0 [ 286.845783][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.855836][ T29] Call Trace: [ 286.859118][ T29] [ 286.862046][ T29] dump_stack_lvl+0xcd/0x134 [ 286.866644][ T29] panic+0x2d7/0x636 [ 286.870538][ T29] ? panic_print_sys_info.part.0+0x10b/0x10b [ 286.876520][ T29] ? lapic_can_unplug_cpu+0x80/0x80 [ 286.881722][ T29] ? preempt_schedule_thunk+0x16/0x18 [ 286.887100][ T29] ? watchdog.cold+0x5/0x143 [ 286.891724][ T29] watchdog.cold+0x16/0x143 [ 286.896238][ T29] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 286.902228][ T29] kthread+0x2e9/0x3a0 [ 286.906299][ T29] ? kthread_complete_and_exit+0x40/0x40 [ 286.911939][ T29] ret_from_fork+0x1f/0x30 [ 286.916361][ T29] [ 286.919683][ T29] Kernel Offset: disabled [ 286.924033][ T29] Rebooting in 86400 seconds..