./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1000016889 <...> Warning: Permanently added '10.128.1.36' (ECDSA) to the list of known hosts. execve("./syz-executor1000016889", ["./syz-executor1000016889"], 0x7ffcc9006750 /* 10 vars */) = 0 brk(NULL) = 0x555556c08000 brk(0x555556c08c40) = 0x555556c08c40 arch_prctl(ARCH_SET_FS, 0x555556c08300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor1000016889", 4096) = 28 brk(0x555556c29c40) = 0x555556c29c40 brk(0x555556c2a000) = 0x555556c2a000 mprotect(0x7fe73d764000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached , child_tidptr=0x555556c085d0) = 5068 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5068] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5069 attached ) = -1 ENXIO (No such device or address) [pid 5067] <... clone resumed>, child_tidptr=0x555556c085d0) = 5069 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5068] close(3./strace-static-x86_64: Process 5070 attached [pid 5067] <... clone resumed>, child_tidptr=0x555556c085d0) = 5070 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... close resumed>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5072 ./strace-static-x86_64: Process 5071 attached [pid 5071] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5071] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5071] close(3) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... clone resumed>, child_tidptr=0x555556c085d0) = 5071 [pid 5070] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] <... openat resumed>) = 3 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5070] <... openat resumed>) = 3 [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] close(3 [pid 5070] close(3 [pid 5069] <... close resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... clone resumed>, child_tidptr=0x555556c085d0) = 5073 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached , child_tidptr=0x555556c085d0) = 5075 [pid 5070] <... clone resumed>, child_tidptr=0x555556c085d0) = 5077 [pid 5069] <... clone resumed>, child_tidptr=0x555556c085d0) = 5076 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 5077 attached ./strace-static-x86_64: Process 5075 attached ./strace-static-x86_64: Process 5073 attached [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5077] setpgid(0, 0) = 0 [pid 5075] <... openat resumed>) = 3 [pid 5073] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] <... clone resumed>, child_tidptr=0x555556c085d0) = 5074 [pid 5077] <... openat resumed>) = 3 [pid 5075] ioctl(3, LOOP_CLR_FD [pid 5073] <... openat resumed>) = 3 [pid 5072] <... openat resumed>) = 3 [pid 5077] write(3, "1000", 4 [pid 5075] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5073] ioctl(3, LOOP_CLR_FD [pid 5072] write(3, "1000", 4 [pid 5077] <... write resumed>) = 4 [pid 5075] close(3 [pid 5073] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5072] <... write resumed>) = 4 ./strace-static-x86_64: Process 5076 attached [pid 5077] close(3 [pid 5075] <... close resumed>) = 0 [pid 5073] close(3 [pid 5072] close(3 [pid 5077] <... close resumed>) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] <... close resumed>) = 0 [pid 5077] memfd_create("syzkaller", 0 [pid 5076] <... prctl resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5076] setpgid(0, 0 [pid 5072] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5074 attached [pid 5076] <... setpgid resumed>) = 0 [pid 5072] <... memfd_create resumed>) = 3 [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5074] <... prctl resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5072] <... mmap resumed>) = 0x7fe7352a9000 [pid 5074] setpgid(0, 0 [pid 5076] write(3, "1000", 4 [pid 5074] <... setpgid resumed>) = 0 [pid 5076] <... write resumed>) = 4 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5076] close(3 [pid 5075] <... clone resumed>, child_tidptr=0x555556c085d0) = 5079 [pid 5074] <... openat resumed>) = 3 [pid 5076] <... close resumed>) = 0 [pid 5073] <... clone resumed>, child_tidptr=0x555556c085d0) = 5080 [pid 5074] write(3, "1000", 4 [pid 5076] memfd_create("syzkaller", 0./strace-static-x86_64: Process 5080 attached [pid 5074] <... write resumed>) = 4 [pid 5076] <... memfd_create resumed>) = 3 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] close(3 [pid 5076] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5080] <... prctl resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5077] <... memfd_create resumed>) = 3 [pid 5076] <... mmap resumed>) = 0x7fe7352a9000 ./strace-static-x86_64: Process 5079 attached [pid 5080] setpgid(0, 0 [pid 5074] memfd_create("syzkaller", 0 [pid 5077] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5080] <... setpgid resumed>) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] <... memfd_create resumed>) = 3 [pid 5080] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5079] <... prctl resumed>) = 0 [pid 5074] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5077] <... mmap resumed>) = 0x7fe7352a9000 [pid 5080] <... openat resumed>) = 3 [pid 5079] setpgid(0, 0 [pid 5074] <... mmap resumed>) = 0x7fe7352a9000 [pid 5080] write(3, "1000", 4 [pid 5079] <... setpgid resumed>) = 0 [pid 5080] <... write resumed>) = 4 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5080] close(3 [pid 5079] <... openat resumed>) = 3 syzkaller login: [ 55.103767][ T5077] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5077 'syz-executor100' [pid 5080] <... close resumed>) = 0 [pid 5079] write(3, "1000", 4 [pid 5080] memfd_create("syzkaller", 0 [pid 5079] <... write resumed>) = 4 [pid 5080] <... memfd_create resumed>) = 3 [pid 5079] close(3 [pid 5080] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5079] <... close resumed>) = 0 [pid 5080] <... mmap resumed>) = 0x7fe7352a9000 [pid 5079] memfd_create("syzkaller", 0) = 3 [pid 5079] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe7352a9000 [pid 5072] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5077] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5074] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5080] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5076] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5079] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5077] <... write resumed>) = 4194304 [pid 5077] munmap(0x7fe7352a9000, 4194304 [pid 5072] <... write resumed>) = 4194304 [pid 5080] <... write resumed>) = 4194304 [pid 5077] <... munmap resumed>) = 0 [pid 5072] munmap(0x7fe7352a9000, 4194304 [pid 5080] munmap(0x7fe7352a9000, 4194304 [pid 5077] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5080] <... munmap resumed>) = 0 [pid 5077] <... openat resumed>) = 4 [pid 5072] <... munmap resumed>) = 0 [pid 5080] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5077] ioctl(4, LOOP_SET_FD, 3 [pid 5072] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5080] <... openat resumed>) = 4 [pid 5072] <... openat resumed>) = 4 [pid 5080] ioctl(4, LOOP_SET_FD, 3 [pid 5072] ioctl(4, LOOP_SET_FD, 3 [pid 5074] <... write resumed>) = 4194304 [pid 5074] munmap(0x7fe7352a9000, 4194304) = 0 [pid 5074] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5074] ioctl(4, LOOP_SET_FD, 3 [pid 5080] <... ioctl resumed>) = 0 [pid 5079] <... write resumed>) = 4194304 [pid 5077] <... ioctl resumed>) = 0 [pid 5076] <... write resumed>) = 4194304 [pid 5072] <... ioctl resumed>) = 0 [pid 5074] <... ioctl resumed>) = 0 [pid 5080] close(3 [pid 5079] munmap(0x7fe7352a9000, 4194304 [pid 5077] close(3 [pid 5076] munmap(0x7fe7352a9000, 4194304 [pid 5072] close(3 [pid 5080] <... close resumed>) = 0 [pid 5079] <... munmap resumed>) = 0 [pid 5074] close(3 [pid 5077] <... close resumed>) = 0 [pid 5076] <... munmap resumed>) = 0 [pid 5072] <... close resumed>) = 0 [pid 5080] mkdir("./file0", 0777 [pid 5079] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5077] mkdir("./file0", 0777 [pid 5076] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5072] mkdir("./file0", 0777 [pid 5080] <... mkdir resumed>) = 0 [pid 5079] <... openat resumed>) = 4 [pid 5074] <... close resumed>) = 0 [pid 5077] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5076] <... openat resumed>) = 4 [pid 5072] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5080] mount("/dev/loop4", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5079] ioctl(4, LOOP_SET_FD, 3 [pid 5077] mount("/dev/loop2", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5076] ioctl(4, LOOP_SET_FD, 3 [pid 5072] mount("/dev/loop0", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5074] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 55.350648][ T5077] loop2: detected capacity change from 0 to 8192 [ 55.358759][ T5080] loop4: detected capacity change from 0 to 8192 [ 55.365986][ T5072] loop0: detected capacity change from 0 to 8192 [ 55.370797][ T5074] loop3: detected capacity change from 0 to 8192 [ 55.389847][ T5079] loop5: detected capacity change from 0 to 8192 [pid 5074] mount("/dev/loop3", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5079] <... ioctl resumed>) = 0 [pid 5076] <... ioctl resumed>) = 0 [pid 5079] close(3) = 0 [pid 5076] close(3 [pid 5079] mkdir("./file0", 0777 [pid 5076] <... close resumed>) = 0 [pid 5079] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5076] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 5079] mount("/dev/loop5", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [ 55.397459][ T5076] loop1: detected capacity change from 0 to 8192 [ 55.397654][ T5077] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 55.418662][ T5077] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 55.419796][ T5074] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 55.428642][ T5077] REISERFS (device loop2): using ordered data mode [ 55.443555][ T5072] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 55.447956][ T5080] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 55.462148][ T5079] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 55.473891][ T5077] reiserfs: using flush barriers [ 55.487238][ T5076] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 55.492501][ T5080] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 55.515820][ T5072] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 55.516176][ T5080] REISERFS (device loop4): using ordered data mode [ 55.526704][ T5076] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 55.532099][ T5077] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 55.542339][ T5076] REISERFS (device loop1): using ordered data mode [ 55.558188][ T5074] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 55.565358][ T5079] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 55.573814][ T5080] reiserfs: using flush barriers [ 55.584009][ T5072] REISERFS (device loop0): using ordered data mode [ 55.588131][ T5074] REISERFS (device loop3): using ordered data mode [ 55.595500][ T5072] reiserfs: using flush barriers [ 55.603361][ T5077] REISERFS (device loop2): checking transaction log (loop2) [ 55.608411][ T5079] REISERFS (device loop5): using ordered data mode [ 55.613812][ T5080] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 55.620831][ T5076] reiserfs: using flush barriers [ 55.636754][ T5074] reiserfs: using flush barriers [ 55.647572][ T5079] reiserfs: using flush barriers [ 55.653090][ T5080] REISERFS (device loop4): checking transaction log (loop4) [ 55.671326][ T5074] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 55.675706][ T5072] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 55.696021][ T5074] REISERFS (device loop3): checking transaction log (loop3) [ 55.709897][ T5079] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 55.723609][ T5072] REISERFS (device loop0): checking transaction log (loop0) [ 55.732705][ T5079] REISERFS (device loop5): checking transaction log (loop5) [ 55.745692][ T5076] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 55.796599][ T5076] REISERFS (device loop1): checking transaction log (loop1) [ 55.812662][ T5077] REISERFS (device loop2): Using r5 hash to sort names [ 55.829866][ T5077] REISERFS warning (device loop2): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5076] mount("/dev/loop1", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5077] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [ 55.867309][ T5074] REISERFS (device loop3): Using r5 hash to sort names [ 55.887886][ T5074] REISERFS warning (device loop3): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5077] ioctl(4, LOOP_CLR_FD [pid 5074] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [ 55.942354][ T5076] REISERFS (device loop1): Using r5 hash to sort names [ 55.972187][ T5076] REISERFS warning (device loop1): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 55.972404][ T5080] REISERFS (device loop4): Using r5 hash to sort names [pid 5074] ioctl(4, LOOP_CLR_FD [pid 5076] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [ 56.039296][ T5079] REISERFS (device loop5): Using r5 hash to sort names [ 56.069995][ T5079] REISERFS warning (device loop5): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5076] ioctl(4, LOOP_CLR_FD [pid 5074] <... ioctl resumed>) = 0 [pid 5077] <... ioctl resumed>) = 0 [pid 5074] close(4 [pid 5077] close(4 [pid 5079] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5074] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5074] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5077] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5079] ioctl(4, LOOP_CLR_FD [pid 5074] <... open resumed>) = 3 [pid 5077] <... open resumed>) = 3 [pid 5080] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5080] ioctl(4, LOOP_CLR_FD [pid 5074] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5077] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5074] <... mount resumed>) = 0 [pid 5077] <... mount resumed>) = 0 [ 56.070918][ T5072] REISERFS (device loop0): Using r5 hash to sort names [ 56.098192][ T5080] REISERFS warning (device loop4): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 56.116763][ T27] audit: type=1800 audit(1679766090.350:2): pid=5077 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor100" name="bus" dev="sda1" ino=1139 res=0 errno=0 [pid 5077] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5074] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5077] <... open resumed>) = 4 [pid 5074] <... open resumed>) = 4 [pid 5077] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5074] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5077] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5077] exit_group(0 [pid 5074] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5077] <... exit_group resumed>) = ? [pid 5074] exit_group(0) = ? [pid 5077] +++ exited with 0 +++ [pid 5074] +++ exited with 0 +++ [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=23 /* 0.23 s */} --- [pid 5071] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5077, si_uid=0, si_status=0, si_utime=0, si_stime=31 /* 0.31 s */} --- [pid 5071] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5070] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5071] <... openat resumed>) = 3 [pid 5071] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5071] close(3) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5070] <... openat resumed>) = 3 [pid 5071] <... clone resumed>, child_tidptr=0x555556c085d0) = 5088 ./strace-static-x86_64: Process 5088 attached [pid 5076] <... ioctl resumed>) = 0 [pid 5070] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5070] close(3) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5089 ./strace-static-x86_64: Process 5089 attached [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5072] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... prctl resumed>) = 0 [pid 5072] ioctl(4, LOOP_CLR_FD [pid 5076] close(4) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] <... prctl resumed>) = 0 [pid 5076] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5089] setpgid(0, 0 [pid 5088] <... openat resumed>) = 3 [pid 5076] <... open resumed>) = 3 [pid 5089] <... setpgid resumed>) = 0 [pid 5088] write(3, "1000", 4 [pid 5076] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5088] <... write resumed>) = 4 [pid 5076] <... mount resumed>) = 0 [pid 5088] close(3 [pid 5076] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5088] <... close resumed>) = 0 [pid 5076] <... open resumed>) = 4 [pid 5076] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 ENOSPC (No space left on device) [pid 5088] memfd_create("syzkaller", 0) = 3 [ 56.145162][ T5072] REISERFS warning (device loop0): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5076] exit_group(0 [pid 5089] <... openat resumed>) = 3 [pid 5088] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5076] <... exit_group resumed>) = ? [pid 5089] write(3, "1000", 4 [pid 5088] <... mmap resumed>) = 0x7fe7352a9000 [pid 5076] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5076, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=16 /* 0.16 s */} --- [pid 5089] <... write resumed>) = 4 [pid 5089] close(3) = 0 [pid 5089] memfd_create("syzkaller", 0 [pid 5069] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5089] <... memfd_create resumed>) = 3 [pid 5089] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5089] <... mmap resumed>) = 0x7fe7352a9000 [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5069] close(3) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5090 ./strace-static-x86_64: Process 5090 attached [ 56.213594][ T27] audit: type=1800 audit(1679766090.350:3): pid=5074 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor100" name="bus" dev="sda1" ino=1139 res=0 errno=0 [pid 5088] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] <... ioctl resumed>) = 0 [pid 5090] setpgid(0, 0 [pid 5079] close(4 [pid 5090] <... setpgid resumed>) = 0 [pid 5089] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5079] <... close resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5079] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5090] <... openat resumed>) = 3 [pid 5090] write(3, "1000", 4 [pid 5079] <... open resumed>) = 3 [pid 5090] <... write resumed>) = 4 [pid 5079] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5090] close(3 [pid 5079] <... mount resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5079] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5090] memfd_create("syzkaller", 0 [pid 5079] <... open resumed>) = 4 [pid 5090] <... memfd_create resumed>) = 3 [pid 5079] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5090] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5079] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5090] <... mmap resumed>) = 0x7fe7352a9000 [pid 5080] <... ioctl resumed>) = 0 [pid 5079] exit_group(0 [pid 5072] <... ioctl resumed>) = 0 [pid 5080] close(4) = 0 [pid 5080] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000) = 3 [pid 5079] <... exit_group resumed>) = ? [pid 5080] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5080] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5079] +++ exited with 0 +++ [pid 5080] <... open resumed>) = 4 [pid 5080] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5079, si_uid=0, si_status=0, si_utime=0, si_stime=26 /* 0.26 s */} --- [pid 5080] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5075] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5072] close(4 [pid 5080] exit_group(0 [pid 5075] <... openat resumed>) = 3 [pid 5080] <... exit_group resumed>) = ? [pid 5075] ioctl(3, LOOP_CLR_FD [pid 5072] <... close resumed>) = 0 [pid 5080] +++ exited with 0 +++ [pid 5075] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5072] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5075] close(3 [pid 5072] <... open resumed>) = 3 [pid 5075] <... close resumed>) = 0 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5080, si_uid=0, si_status=0, si_utime=0, si_stime=24 /* 0.24 s */} --- [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] restart_syscall(<... resuming interrupted clone ...> [pid 5072] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5073] <... restart_syscall resumed>) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555556c085d0) = 5093 [pid 5072] <... mount resumed>) = 0 [pid 5090] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5072] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5073] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5072] <... open resumed>) = 4 [pid 5088] <... write resumed>) = 4194304 [pid 5073] <... openat resumed>) = 3 [pid 5072] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651./strace-static-x86_64: Process 5093 attached [pid 5088] munmap(0x7fe7352a9000, 4194304 [pid 5073] ioctl(3, LOOP_CLR_FD [pid 5072] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... munmap resumed>) = 0 [pid 5073] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5072] exit_group(0 [pid 5093] <... prctl resumed>) = 0 [pid 5088] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5073] close(3 [pid 5072] <... exit_group resumed>) = ? [pid 5093] setpgid(0, 0 [pid 5088] <... openat resumed>) = 4 [pid 5073] <... close resumed>) = 0 [pid 5093] <... setpgid resumed>) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5088] ioctl(4, LOOP_SET_FD, 3 [pid 5072] +++ exited with 0 +++ [pid 5093] <... openat resumed>) = 3 [pid 5089] <... write resumed>) = 4194304 [pid 5073] <... clone resumed>, child_tidptr=0x555556c085d0) = 5094 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] memfd_create("syzkaller", 0) = 3 [pid 5093] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe7352a9000 ./strace-static-x86_64: Process 5094 attached [pid 5089] munmap(0x7fe7352a9000, 4194304 [pid 5088] <... ioctl resumed>) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=28 /* 0.28 s */} --- [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] <... munmap resumed>) = 0 [pid 5088] close(3 [pid 5068] restart_syscall(<... resuming interrupted clone ...> [pid 5094] <... prctl resumed>) = 0 [pid 5089] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5088] <... close resumed>) = 0 [pid 5094] setpgid(0, 0 [pid 5068] <... restart_syscall resumed>) = 0 [pid 5094] <... setpgid resumed>) = 0 [pid 5089] <... openat resumed>) = 4 [pid 5088] mkdir("./file0", 0777 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] ioctl(4, LOOP_SET_FD, 3 [pid 5088] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5094] <... openat resumed>) = 3 [pid 5089] <... ioctl resumed>) = 0 [pid 5094] write(3, "1000", 4 [pid 5088] mount("/dev/loop3", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5094] <... write resumed>) = 4 [pid 5090] <... write resumed>) = 4194304 [pid 5089] close(3 [pid 5094] close(3 [pid 5068] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5094] <... close resumed>) = 0 [pid 5090] munmap(0x7fe7352a9000, 4194304 [pid 5089] <... close resumed>) = 0 [pid 5094] memfd_create("syzkaller", 0 [pid 5089] mkdir("./file0", 0777 [pid 5068] <... openat resumed>) = 3 [pid 5094] <... memfd_create resumed>) = 3 [pid 5089] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5094] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5090] <... munmap resumed>) = 0 [pid 5089] mount("/dev/loop2", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5094] <... mmap resumed>) = 0x7fe7352a9000 [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5090] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5093] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5068] close(3) = 0 [pid 5090] <... openat resumed>) = 4 [ 56.408235][ T5088] loop3: detected capacity change from 0 to 8192 [ 56.433282][ T5089] loop2: detected capacity change from 0 to 8192 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5097 [pid 5090] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5097 attached [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] memfd_create("syzkaller", 0) = 3 [pid 5097] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe7352a9000 [pid 5090] <... ioctl resumed>) = 0 [pid 5090] close(3) = 0 [pid 5090] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 56.462963][ T5089] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.478765][ T5088] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.493840][ T5090] loop1: detected capacity change from 0 to 8192 [pid 5090] mount("/dev/loop1", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [ 56.511902][ T5090] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.533728][ T5088] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 56.543268][ T5089] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 56.552984][ T5088] REISERFS (device loop3): using ordered data mode [ 56.559524][ T5088] reiserfs: using flush barriers [ 56.564725][ T5089] REISERFS (device loop2): using ordered data mode [ 56.571415][ T5089] reiserfs: using flush barriers [ 56.571612][ T5090] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 56.586635][ T5089] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5094] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5097] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5094] <... write resumed>) = 4194304 [pid 5093] <... write resumed>) = 4194304 [pid 5094] munmap(0x7fe7352a9000, 4194304 [pid 5093] munmap(0x7fe7352a9000, 4194304 [pid 5094] <... munmap resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5093] <... munmap resumed>) = 0 [pid 5094] <... openat resumed>) = 4 [pid 5093] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5094] ioctl(4, LOOP_SET_FD, 3 [pid 5093] <... openat resumed>) = 4 [pid 5093] ioctl(4, LOOP_SET_FD, 3) = 0 [ 56.620091][ T5088] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 56.625859][ T5090] REISERFS (device loop1): using ordered data mode [ 56.640864][ T5089] REISERFS (device loop2): checking transaction log (loop2) [ 56.655292][ T5094] loop4: detected capacity change from 0 to 8192 [ 56.663050][ T5093] loop5: detected capacity change from 0 to 8192 [pid 5094] <... ioctl resumed>) = 0 [pid 5093] close(3 [pid 5094] close(3 [pid 5097] <... write resumed>) = 4194304 [pid 5093] <... close resumed>) = 0 [pid 5097] munmap(0x7fe7352a9000, 4194304 [pid 5094] <... close resumed>) = 0 [pid 5093] mkdir("./file0", 0777 [pid 5097] <... munmap resumed>) = 0 [pid 5094] mkdir("./file0", 0777 [pid 5093] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5097] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5094] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5093] mount("/dev/loop5", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5097] <... openat resumed>) = 4 [pid 5094] mount("/dev/loop4", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [ 56.681342][ T5090] reiserfs: using flush barriers [ 56.685207][ T5088] REISERFS (device loop3): checking transaction log (loop3) [ 56.694288][ T5090] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 56.711799][ T5090] REISERFS (device loop1): checking transaction log (loop1) [pid 5097] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5097] close(3) = 0 [pid 5097] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 56.728970][ T5097] loop0: detected capacity change from 0 to 8192 [ 56.736589][ T5094] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.752851][ T5093] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.771370][ T5094] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 56.781804][ T5094] REISERFS (device loop4): using ordered data mode [ 56.788558][ T5094] reiserfs: using flush barriers [ 56.791007][ T5097] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 56.794788][ T5093] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 56.815881][ T5094] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 56.833252][ T5093] REISERFS (device loop5): using ordered data mode [ 56.842328][ T5094] REISERFS (device loop4): checking transaction log (loop4) [ 56.850047][ T5093] reiserfs: using flush barriers [ 56.854592][ T5097] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 56.864484][ T5097] REISERFS (device loop0): using ordered data mode [ 56.871032][ T5097] reiserfs: using flush barriers [ 56.872573][ T5093] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 56.877201][ T5097] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 56.909249][ T5097] REISERFS (device loop0): checking transaction log (loop0) [ 56.964862][ T5093] REISERFS (device loop5): checking transaction log (loop5) [ 56.986837][ T5089] REISERFS (device loop2): Using r5 hash to sort names [pid 5097] mount("/dev/loop0", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5089] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [ 57.031752][ T5089] REISERFS warning (device loop2): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 57.049904][ T5090] REISERFS (device loop1): Using r5 hash to sort names [ 57.057918][ T5088] REISERFS (device loop3): Using r5 hash to sort names [ 57.083304][ T5090] REISERFS warning (device loop1): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 57.100015][ T5088] REISERFS warning (device loop3): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 57.111464][ T5097] REISERFS (device loop0): Using r5 hash to sort names [pid 5089] ioctl(4, LOOP_CLR_FD [pid 5090] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5090] ioctl(4, LOOP_CLR_FD [pid 5088] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5088] ioctl(4, LOOP_CLR_FD [pid 5094] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [ 57.131633][ T5094] REISERFS (device loop4): Using r5 hash to sort names [ 57.138530][ T5097] REISERFS warning (device loop0): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 57.149451][ T5094] REISERFS warning (device loop4): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 57.171157][ T5093] REISERFS (device loop5): Using r5 hash to sort names [pid 5094] ioctl(4, LOOP_CLR_FD [pid 5097] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5097] ioctl(4, LOOP_CLR_FD [pid 5093] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [ 57.189363][ T5093] REISERFS warning (device loop5): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5093] ioctl(4, LOOP_CLR_FD [pid 5090] <... ioctl resumed>) = 0 [pid 5089] <... ioctl resumed>) = 0 [pid 5089] close(4 [pid 5090] close(4 [pid 5089] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000) = 3 [pid 5090] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5089] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5090] <... open resumed>) = 3 [pid 5090] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5089] <... mount resumed>) = 0 [pid 5090] <... mount resumed>) = 0 [pid 5089] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5090] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 4 [pid 5089] <... open resumed>) = 4 [pid 5090] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5089] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5090] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5089] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5090] exit_group(0 [pid 5089] exit_group(0 [pid 5090] <... exit_group resumed>) = ? [pid 5089] <... exit_group resumed>) = ? [pid 5090] +++ exited with 0 +++ [pid 5089] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5090, si_uid=0, si_status=0, si_utime=0, si_stime=25 /* 0.25 s */} --- [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5070] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5070] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5069] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5070] close(3) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5088] <... ioctl resumed>) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5070] <... clone resumed>, child_tidptr=0x555556c085d0) = 5102 [pid 5069] close(3) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5103 ./strace-static-x86_64: Process 5102 attached [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 5103 attached [pid 5102] setpgid(0, 0) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5088] close(4 [pid 5103] <... prctl resumed>) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5103] setpgid(0, 0 [pid 5102] write(3, "1000", 4 [pid 5088] <... close resumed>) = 0 [pid 5103] <... setpgid resumed>) = 0 [pid 5102] <... write resumed>) = 4 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] close(3 [pid 5088] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5103] <... openat resumed>) = 3 [pid 5102] <... close resumed>) = 0 [pid 5103] write(3, "1000", 4 [pid 5102] memfd_create("syzkaller", 0 [pid 5088] <... open resumed>) = 3 [pid 5094] <... ioctl resumed>) = 0 [pid 5103] <... write resumed>) = 4 [pid 5102] <... memfd_create resumed>) = 3 [pid 5088] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5103] close(3 [pid 5102] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5103] <... close resumed>) = 0 [pid 5102] <... mmap resumed>) = 0x7fe7352a9000 [pid 5088] <... mount resumed>) = 0 [pid 5103] memfd_create("syzkaller", 0 [pid 5093] <... ioctl resumed>) = 0 [pid 5088] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5103] <... memfd_create resumed>) = 3 [pid 5093] close(4 [pid 5088] <... open resumed>) = 4 [pid 5103] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5093] <... close resumed>) = 0 [pid 5088] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5103] <... mmap resumed>) = 0x7fe7352a9000 [pid 5093] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5088] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5097] <... ioctl resumed>) = 0 [pid 5093] <... open resumed>) = 3 [pid 5088] exit_group(0 [pid 5093] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5088] <... exit_group resumed>) = ? [pid 5093] <... mount resumed>) = 0 [pid 5094] close(4 [pid 5088] +++ exited with 0 +++ [pid 5093] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5088, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5097] close(4 [pid 5094] <... close resumed>) = 0 [pid 5093] <... open resumed>) = 4 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5097] <... close resumed>) = 0 [pid 5094] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5093] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5071] <... restart_syscall resumed>) = 0 [pid 5097] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5094] <... open resumed>) = 3 [pid 5093] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5097] <... open resumed>) = 3 [pid 5094] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5093] exit_group(0 [pid 5097] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5094] <... mount resumed>) = 0 [pid 5093] <... exit_group resumed>) = ? [pid 5071] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5102] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5097] <... mount resumed>) = 0 [pid 5094] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5093] +++ exited with 0 +++ [pid 5071] <... openat resumed>) = 3 [pid 5097] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5094] <... open resumed>) = 4 [pid 5071] ioctl(3, LOOP_CLR_FD [pid 5097] <... open resumed>) = 4 [pid 5094] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=24 /* 0.24 s */} --- [pid 5071] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5097] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5094] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5071] close(3 [pid 5097] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5094] exit_group(0 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5097] exit_group(0 [pid 5094] <... exit_group resumed>) = ? [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5097] <... exit_group resumed>) = ? [pid 5094] +++ exited with 0 +++ [pid 5097] +++ exited with 0 +++ [pid 5075] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5071] <... clone resumed>, child_tidptr=0x555556c085d0) = 5104 [pid 5075] <... openat resumed>) = 3 [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=24 /* 0.24 s */} --- [pid 5075] ioctl(3, LOOP_CLR_FD [pid 5073] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5075] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5073] <... openat resumed>) = 3 [pid 5075] close(3 [pid 5073] ioctl(3, LOOP_CLR_FD [pid 5075] <... close resumed>) = 0 [pid 5073] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] close(3) = 0 [pid 5075] <... clone resumed>, child_tidptr=0x555556c085d0) = 5105 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5103] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5073] <... clone resumed>, child_tidptr=0x555556c085d0) = 5106 [pid 5068] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 5104 attached ) = 3 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5068] ioctl(3, LOOP_CLR_FD [pid 5104] <... prctl resumed>) = 0 [pid 5068] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5104] setpgid(0, 0 [pid 5068] close(3 [pid 5104] <... setpgid resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached ./strace-static-x86_64: Process 5105 attached [pid 5104] <... openat resumed>) = 3 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] write(3, "1000", 4 [pid 5068] <... clone resumed>, child_tidptr=0x555556c085d0) = 5107 [pid 5106] <... prctl resumed>) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] <... write resumed>) = 4 [pid 5106] setpgid(0, 0 [pid 5104] close(3 [pid 5106] <... setpgid resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] <... prctl resumed>) = 0 [pid 5104] memfd_create("syzkaller", 0 [pid 5106] <... openat resumed>) = 3 [pid 5105] setpgid(0, 0 [pid 5104] <... memfd_create resumed>) = 3 [pid 5106] write(3, "1000", 4 [pid 5105] <... setpgid resumed>) = 0 [pid 5104] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5106] <... write resumed>) = 4 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5104] <... mmap resumed>) = 0x7fe7352a9000 ./strace-static-x86_64: Process 5107 attached [pid 5106] close(3 [pid 5105] <... openat resumed>) = 3 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5106] <... close resumed>) = 0 [pid 5105] write(3, "1000", 4 [pid 5107] <... prctl resumed>) = 0 [pid 5106] memfd_create("syzkaller", 0 [pid 5107] setpgid(0, 0 [pid 5106] <... memfd_create resumed>) = 3 [pid 5105] <... write resumed>) = 4 [pid 5107] <... setpgid resumed>) = 0 [pid 5106] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5105] close(3 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5106] <... mmap resumed>) = 0x7fe7352a9000 [pid 5105] <... close resumed>) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5105] memfd_create("syzkaller", 0 [pid 5107] close(3) = 0 [pid 5107] memfd_create("syzkaller", 0 [pid 5105] <... memfd_create resumed>) = 3 [pid 5107] <... memfd_create resumed>) = 3 [pid 5107] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5105] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5107] <... mmap resumed>) = 0x7fe7352a9000 [pid 5105] <... mmap resumed>) = 0x7fe7352a9000 [pid 5104] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5106] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5107] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5105] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5103] <... write resumed>) = 4194304 [pid 5102] <... write resumed>) = 4194304 [pid 5103] munmap(0x7fe7352a9000, 4194304 [pid 5102] munmap(0x7fe7352a9000, 4194304 [pid 5103] <... munmap resumed>) = 0 [pid 5103] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5102] <... munmap resumed>) = 0 [pid 5103] <... openat resumed>) = 4 [pid 5102] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5103] ioctl(4, LOOP_SET_FD, 3 [pid 5102] <... openat resumed>) = 4 [pid 5102] ioctl(4, LOOP_SET_FD, 3 [pid 5103] <... ioctl resumed>) = 0 [pid 5104] <... write resumed>) = 4194304 [pid 5103] close(3 [pid 5102] <... ioctl resumed>) = 0 [pid 5105] <... write resumed>) = 4194304 [pid 5103] <... close resumed>) = 0 [pid 5102] close(3 [pid 5103] mkdir("./file0", 0777 [pid 5105] munmap(0x7fe7352a9000, 4194304 [pid 5102] <... close resumed>) = 0 [pid 5102] mkdir("./file0", 0777 [pid 5103] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5102] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5103] mount("/dev/loop1", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5102] mount("/dev/loop2", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5105] <... munmap resumed>) = 0 [ 57.582068][ T5103] loop1: detected capacity change from 0 to 8192 [ 57.588827][ T5102] loop2: detected capacity change from 0 to 8192 [pid 5105] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 5104] munmap(0x7fe7352a9000, 4194304 [pid 5107] <... write resumed>) = 4194304 [pid 5106] <... write resumed>) = 4194304 [pid 5104] <... munmap resumed>) = 0 [pid 5104] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [pid 5104] ioctl(4, LOOP_SET_FD, 3 [pid 5105] <... openat resumed>) = 4 [pid 5105] ioctl(4, LOOP_SET_FD, 3 [pid 5106] munmap(0x7fe7352a9000, 4194304) = 0 [pid 5106] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 57.632543][ T5103] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 57.646158][ T5102] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 57.655412][ T5104] loop3: detected capacity change from 0 to 8192 [ 57.667731][ T5105] loop5: detected capacity change from 0 to 8192 [ 57.669948][ T5106] loop4: detected capacity change from 0 to 8192 [pid 5106] ioctl(4, LOOP_SET_FD, 3 [pid 5107] munmap(0x7fe7352a9000, 4194304 [pid 5105] <... ioctl resumed>) = 0 [pid 5107] <... munmap resumed>) = 0 [pid 5107] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 4 [pid 5107] ioctl(4, LOOP_SET_FD, 3 [pid 5104] <... ioctl resumed>) = 0 [pid 5104] close(3) = 0 [pid 5104] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 5104] mount("/dev/loop3", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5106] <... ioctl resumed>) = 0 [pid 5106] close(3 [pid 5105] close(3 [pid 5106] <... close resumed>) = 0 [pid 5106] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 5106] mount("/dev/loop4", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5105] <... close resumed>) = 0 [pid 5105] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 57.681350][ T5103] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 57.691184][ T5102] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 57.700761][ T5107] loop0: detected capacity change from 0 to 8192 [ 57.708262][ T5103] REISERFS (device loop1): using ordered data mode [ 57.709480][ T5104] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5105] mount("/dev/loop5", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5107] <... ioctl resumed>) = 0 [pid 5107] close(3) = 0 [pid 5107] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 57.727391][ T5103] reiserfs: using flush barriers [ 57.736886][ T5106] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 57.750458][ T5102] REISERFS (device loop2): using ordered data mode [ 57.768234][ T5103] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 57.801190][ T5102] reiserfs: using flush barriers [ 57.808400][ T5105] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 57.812441][ T5107] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 57.845628][ T5103] REISERFS (device loop1): checking transaction log (loop1) [ 57.853745][ T5102] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 57.863934][ T5106] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 57.871938][ T5105] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 57.910462][ T5104] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 57.932740][ T5102] REISERFS (device loop2): checking transaction log (loop2) [ 57.942721][ T5105] REISERFS (device loop5): using ordered data mode [ 57.973066][ T5107] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 57.984089][ T5106] REISERFS (device loop4): using ordered data mode [ 57.985432][ T5105] reiserfs: using flush barriers [ 57.991016][ T5104] REISERFS (device loop3): using ordered data mode [ 58.022366][ T5106] reiserfs: using flush barriers [ 58.055842][ T5106] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 58.062422][ T5105] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 58.075049][ T5104] reiserfs: using flush barriers [ 58.090924][ T5107] REISERFS (device loop0): using ordered data mode [ 58.124733][ T5107] reiserfs: using flush barriers [ 58.154351][ T5106] REISERFS (device loop4): checking transaction log (loop4) [ 58.159548][ T5107] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 58.180904][ T5104] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 58.197968][ T5103] REISERFS (device loop1): Using r5 hash to sort names [ 58.224583][ T5103] REISERFS warning (device loop1): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 58.229299][ T5105] REISERFS (device loop5): checking transaction log (loop5) [ 58.258273][ T5104] REISERFS (device loop3): checking transaction log (loop3) [ 58.260924][ T5107] REISERFS (device loop0): checking transaction log (loop0) [pid 5107] mount("/dev/loop0", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5103] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5103] ioctl(4, LOOP_CLR_FD) = 0 [pid 5103] close(4) = 0 [pid 5103] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000) = 3 [pid 5103] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5103] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 4 [ 58.278220][ T5102] REISERFS (device loop2): Using r5 hash to sort names [ 58.288754][ T5102] REISERFS warning (device loop2): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5103] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5102] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [ 58.456007][ T5106] REISERFS (device loop4): Using r5 hash to sort names [pid 5102] ioctl(4, LOOP_CLR_FD) = 0 [ 58.497742][ T5106] REISERFS warning (device loop4): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 58.503892][ T5105] REISERFS (device loop5): Using r5 hash to sort names [pid 5102] close(4 [pid 5106] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5102] <... close resumed>) = 0 [pid 5106] ioctl(4, LOOP_CLR_FD [pid 5102] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000) = 3 [pid 5102] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL) = 0 [ 58.561908][ T5105] REISERFS warning (device loop5): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 58.574931][ T5107] REISERFS (device loop0): Using r5 hash to sort names [ 58.577495][ T5104] REISERFS (device loop3): Using r5 hash to sort names [pid 5102] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 4 [pid 5105] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5102] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [ 58.596570][ T5104] REISERFS warning (device loop3): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 58.600062][ T5107] REISERFS warning (device loop0): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5105] ioctl(4, LOOP_CLR_FD [pid 5107] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5107] ioctl(4, LOOP_CLR_FD [pid 5104] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5104] ioctl(4, LOOP_CLR_FD [pid 5103] <... write resumed>) = 4194304 [pid 5103] exit_group(0) = ? [pid 5106] <... ioctl resumed>) = 0 [pid 5106] close(4) = 0 [pid 5106] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000) = 3 [pid 5106] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5106] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 4 [pid 5106] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5103] +++ exited with 0 +++ [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=26 /* 0.26 s */} --- [pid 5069] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5069] ioctl(3, LOOP_CLR_FD) = 0 [pid 5069] close(3) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5116 ./strace-static-x86_64: Process 5116 attached [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5116] setpgid(0, 0) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [pid 5116] memfd_create("syzkaller", 0) = 3 [pid 5116] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe7352a9000 [pid 5105] <... ioctl resumed>) = 0 [pid 5105] close(4) = 0 [pid 5105] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5107] <... ioctl resumed>) = 0 [pid 5105] <... open resumed>) = 3 [pid 5104] <... ioctl resumed>) = 0 [pid 5105] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5107] close(4 [pid 5104] close(4 [pid 5102] <... write resumed>) = 4194304 [pid 5107] <... close resumed>) = 0 [pid 5105] <... mount resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5102] exit_group(0 [pid 5104] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5102] <... exit_group resumed>) = ? [pid 5104] <... open resumed>) = 3 [pid 5107] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5105] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5104] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5102] +++ exited with 0 +++ [pid 5107] <... open resumed>) = 3 [pid 5105] <... open resumed>) = 4 [pid 5104] <... mount resumed>) = 0 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=23 /* 0.23 s */} --- [pid 5107] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5105] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5104] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5107] <... mount resumed>) = 0 [pid 5116] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5104] <... open resumed>) = 4 [pid 5107] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5104] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5070] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5070] ioctl(3, LOOP_CLR_FD [pid 5107] <... open resumed>) = 4 [pid 5070] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5070] close(3) = 0 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5107] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5070] <... clone resumed>, child_tidptr=0x555556c085d0) = 5117 ./strace-static-x86_64: Process 5117 attached [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] memfd_create("syzkaller", 0) = 3 [pid 5117] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe7352a9000 [pid 5117] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5107] <... write resumed>) = 4194304 [pid 5107] exit_group(0 [pid 5106] <... write resumed>) = 4194304 [pid 5105] <... write resumed>) = 4194304 [pid 5104] <... write resumed>) = 4194304 [pid 5107] <... exit_group resumed>) = ? [pid 5106] exit_group(0 [pid 5107] +++ exited with 0 +++ [pid 5106] <... exit_group resumed>) = ? [pid 5105] exit_group(0 [pid 5104] exit_group(0 [pid 5106] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=26 /* 0.26 s */} --- [pid 5104] <... exit_group resumed>) = ? [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=27 /* 0.27 s */} --- [pid 5116] <... write resumed>) = 4194304 [pid 5105] <... exit_group resumed>) = ? [pid 5073] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5104] +++ exited with 0 +++ [pid 5073] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=23 /* 0.23 s */} --- [pid 5073] ioctl(3, LOOP_CLR_FD [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5073] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5071] <... restart_syscall resumed>) = 0 [pid 5073] close(3) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5073] <... clone resumed>, child_tidptr=0x555556c085d0) = 5118 [pid 5071] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5071] close(3) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5119 [pid 5068] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5116] munmap(0x7fe7352a9000, 4194304 [pid 5068] <... openat resumed>) = 3 [pid 5068] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5068] close(3) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5120 ./strace-static-x86_64: Process 5118 attached ./strace-static-x86_64: Process 5119 attached [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5116] <... munmap resumed>) = 0 [pid 5116] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] <... prctl resumed>) = 0 [pid 5119] setpgid(0, 0 [pid 5118] setpgid(0, 0 [pid 5117] <... write resumed>) = 4194304 [pid 5119] <... setpgid resumed>) = 0 [pid 5118] <... setpgid resumed>) = 0 [pid 5117] munmap(0x7fe7352a9000, 4194304 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5117] <... munmap resumed>) = 0 [pid 5119] <... openat resumed>) = 3 [pid 5118] <... openat resumed>) = 3 [pid 5117] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5119] write(3, "1000", 4 [pid 5118] write(3, "1000", 4 [pid 5117] <... openat resumed>) = 4 [pid 5119] <... write resumed>) = 4 [pid 5118] <... write resumed>) = 4 [pid 5117] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 5120 attached [pid 5119] close(3 [pid 5118] close(3 [pid 5119] <... close resumed>) = 0 [pid 5118] <... close resumed>) = 0 [pid 5119] memfd_create("syzkaller", 0 [pid 5118] memfd_create("syzkaller", 0 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5119] <... memfd_create resumed>) = 3 [pid 5118] <... memfd_create resumed>) = 3 [pid 5120] <... prctl resumed>) = 0 [pid 5119] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5118] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5119] <... mmap resumed>) = 0x7fe7352a9000 [pid 5120] setpgid(0, 0 [pid 5118] <... mmap resumed>) = 0x7fe7352a9000 [pid 5120] <... setpgid resumed>) = 0 [pid 5116] <... openat resumed>) = 4 [pid 5117] <... ioctl resumed>) = 0 [pid 5117] close(3) = 0 [pid 5117] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 59.108898][ T5117] loop2: detected capacity change from 0 to 8192 [pid 5117] mount("/dev/loop2", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5116] ioctl(4, LOOP_SET_FD, 3 [pid 5120] <... openat resumed>) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5118] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5119] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5120] close(3 [pid 5116] <... ioctl resumed>) = 0 [pid 5120] <... close resumed>) = 0 [pid 5120] memfd_create("syzkaller", 0) = 3 [pid 5120] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe7352a9000 [pid 5116] close(3) = 0 [pid 5116] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 59.153916][ T5116] loop1: detected capacity change from 0 to 8192 [ 59.161940][ T5117] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5116] mount("/dev/loop1", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5105] +++ exited with 0 +++ [pid 5120] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=28 /* 0.28 s */} --- [pid 5075] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5075] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5075] close(3) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5123 [ 59.212160][ T5117] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 59.214253][ T5116] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 59.221658][ T5117] REISERFS (device loop2): using ordered data mode ./strace-static-x86_64: Process 5123 attached [pid 5120] <... write resumed>) = 4194304 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5120] munmap(0x7fe7352a9000, 4194304 [pid 5123] <... prctl resumed>) = 0 [pid 5120] <... munmap resumed>) = 0 [pid 5123] setpgid(0, 0 [ 59.270857][ T5116] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 59.280531][ T5116] REISERFS (device loop1): using ordered data mode [ 59.287805][ T5116] reiserfs: using flush barriers [ 59.295428][ T5116] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5120] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5123] <... setpgid resumed>) = 0 [pid 5120] <... openat resumed>) = 4 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] ioctl(4, LOOP_SET_FD, 3 [pid 5123] <... openat resumed>) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3 [pid 5120] <... ioctl resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5119] <... write resumed>) = 4194304 [pid 5123] memfd_create("syzkaller", 0 [pid 5119] munmap(0x7fe7352a9000, 4194304 [pid 5123] <... memfd_create resumed>) = 3 [pid 5119] <... munmap resumed>) = 0 [pid 5123] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5119] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 5123] <... mmap resumed>) = 0x7fe7352a9000 [pid 5119] <... openat resumed>) = 4 [ 59.317365][ T5117] reiserfs: using flush barriers [ 59.326504][ T5120] loop0: detected capacity change from 0 to 8192 [ 59.334821][ T5116] REISERFS (device loop1): checking transaction log (loop1) [ 59.339931][ T5117] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [pid 5119] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5119] close(3) = 0 [pid 5119] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 5119] mount("/dev/loop3", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5120] close(3 [pid 5118] <... write resumed>) = 4194304 [pid 5120] <... close resumed>) = 0 [pid 5120] mkdir("./file0", 0777 [pid 5118] munmap(0x7fe7352a9000, 4194304 [pid 5120] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5120] mount("/dev/loop0", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5118] <... munmap resumed>) = 0 [pid 5123] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5118] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 4 [ 59.369957][ T5119] loop3: detected capacity change from 0 to 8192 [ 59.386085][ T5119] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 59.421291][ T5120] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 59.431353][ T5119] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 59.435088][ T5118] loop4: detected capacity change from 0 to 8192 [ 59.443711][ T5119] REISERFS (device loop3): using ordered data mode [ 59.456733][ T5119] reiserfs: using flush barriers [ 59.463169][ T5117] REISERFS (device loop2): checking transaction log (loop2) [pid 5118] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5118] close(3) = 0 [ 59.467367][ T5119] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.491759][ T5120] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [ 59.501075][ T5120] REISERFS (device loop0): using ordered data mode [ 59.507751][ T5120] reiserfs: using flush barriers [pid 5118] mkdir("./file0", 0777 [pid 5123] <... write resumed>) = 4194304 [pid 5118] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5118] mount("/dev/loop4", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5123] munmap(0x7fe7352a9000, 4194304) = 0 [pid 5123] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [ 59.513911][ T5120] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.530840][ T5120] REISERFS (device loop0): checking transaction log (loop0) [ 59.540071][ T5119] REISERFS (device loop3): checking transaction log (loop3) [ 59.540394][ T5118] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5123] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5123] close(3) = 0 [pid 5123] mkdir("./file0", 0777) = -1 EEXIST (File exists) [ 59.592195][ T5123] loop5: detected capacity change from 0 to 8192 [ 59.606594][ T5118] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 59.616035][ T5118] REISERFS (device loop4): using ordered data mode [ 59.622761][ T5118] reiserfs: using flush barriers [ 59.633463][ T5118] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.650515][ T5123] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 59.663747][ T5123] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 59.673044][ T5123] REISERFS (device loop5): using ordered data mode [ 59.679576][ T5123] reiserfs: using flush barriers [ 59.685957][ T5123] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 59.702964][ T5123] REISERFS (device loop5): checking transaction log (loop5) [ 59.708550][ T5120] REISERFS (device loop0): Using r5 hash to sort names [ 59.714719][ T5118] REISERFS (device loop4): checking transaction log (loop4) [pid 5123] mount("/dev/loop5", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5120] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [ 59.736504][ T5120] REISERFS warning (device loop0): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 59.777489][ T5117] REISERFS (device loop2): Using r5 hash to sort names [pid 5120] ioctl(4, LOOP_CLR_FD [ 59.804400][ T5116] REISERFS (device loop1): Using r5 hash to sort names [ 59.816011][ T5116] REISERFS warning (device loop1): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 59.820902][ T5117] REISERFS warning (device loop2): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5116] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [ 59.871860][ T5119] REISERFS (device loop3): Using r5 hash to sort names [pid 5116] ioctl(4, LOOP_CLR_FD [pid 5120] <... ioctl resumed>) = 0 [pid 5120] close(4 [pid 5117] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5120] <... close resumed>) = 0 [pid 5117] ioctl(4, LOOP_CLR_FD [pid 5120] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000) = 3 [pid 5120] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5120] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 4 [ 59.911874][ T5119] REISERFS warning (device loop3): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 59.918438][ T5123] REISERFS (device loop5): Using r5 hash to sort names [ 59.956953][ T5123] REISERFS warning (device loop5): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5120] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 ENOSPC (No space left on device) [pid 5123] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5120] exit_group(0 [pid 5119] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5123] ioctl(4, LOOP_CLR_FD [pid 5120] <... exit_group resumed>) = ? [pid 5119] ioctl(4, LOOP_CLR_FD [pid 5120] +++ exited with 0 +++ [pid 5116] <... ioctl resumed>) = 0 [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=21 /* 0.21 s */} --- [pid 5068] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5068] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5068] close(3) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5128 [pid 5116] close(4./strace-static-x86_64: Process 5128 attached [pid 5128] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5116] <... close resumed>) = 0 [pid 5116] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5128] <... prctl resumed>) = 0 [pid 5116] <... open resumed>) = 3 [pid 5116] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5128] setpgid(0, 0 [pid 5116] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5128] <... setpgid resumed>) = 0 [pid 5128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5116] <... open resumed>) = 4 [pid 5128] <... openat resumed>) = 3 [pid 5128] write(3, "1000", 4) = 4 [pid 5128] close(3) = 0 [pid 5128] memfd_create("syzkaller", 0) = 3 [pid 5128] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe7352a9000 [ 59.985579][ T5118] REISERFS (device loop4): Using r5 hash to sort names [ 60.011791][ T5118] REISERFS warning (device loop4): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5116] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 ENOSPC (No space left on device) [pid 5116] exit_group(0 [pid 5117] <... ioctl resumed>) = 0 [pid 5116] <... exit_group resumed>) = ? [pid 5118] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5118] ioctl(4, LOOP_CLR_FD [pid 5117] close(4 [pid 5116] +++ exited with 0 +++ [pid 5117] <... close resumed>) = 0 [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5117] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000) = 3 [pid 5117] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5117] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5069] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5117] <... open resumed>) = 4 [pid 5069] <... openat resumed>) = 3 [pid 5117] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5069] ioctl(3, LOOP_CLR_FD [pid 5117] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5069] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5117] exit_group(0 [pid 5069] close(3 [pid 5117] <... exit_group resumed>) = ? [pid 5069] <... close resumed>) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5117] +++ exited with 0 +++ [pid 5069] <... clone resumed>, child_tidptr=0x555556c085d0) = 5129 [pid 5070] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=25 /* 0.25 s */} --- [pid 5070] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5070] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5070] ioctl(3, LOOP_CLR_FD./strace-static-x86_64: Process 5129 attached ) = -1 ENXIO (No such device or address) [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5128] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5070] close(3 [pid 5129] <... prctl resumed>) = 0 [pid 5119] <... ioctl resumed>) = 0 [pid 5070] <... close resumed>) = 0 [pid 5129] setpgid(0, 0 [pid 5119] close(4 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5129] <... setpgid resumed>) = 0 [pid 5123] <... ioctl resumed>) = 0 [pid 5119] <... close resumed>) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] close(4 [pid 5119] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5129] <... openat resumed>) = 3 [pid 5123] <... close resumed>) = 0 [pid 5119] <... open resumed>) = 3 [pid 5070] <... clone resumed>, child_tidptr=0x555556c085d0) = 5130 ./strace-static-x86_64: Process 5130 attached [pid 5129] write(3, "1000", 4 [pid 5123] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5119] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5129] <... write resumed>) = 4 [pid 5123] <... open resumed>) = 3 [pid 5129] close(3 [pid 5123] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5119] <... mount resumed>) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] <... close resumed>) = 0 [pid 5123] <... mount resumed>) = 0 [pid 5119] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5130] setpgid(0, 0 [pid 5129] memfd_create("syzkaller", 0 [pid 5123] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c [pid 5119] <... open resumed>) = 4 [pid 5130] <... setpgid resumed>) = 0 [pid 5129] <... memfd_create resumed>) = 3 [pid 5123] <... open resumed>) = 4 [pid 5119] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5129] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5123] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5119] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5130] <... openat resumed>) = 3 [pid 5130] write(3, "1000", 4 [pid 5129] <... mmap resumed>) = 0x7fe7352a9000 [pid 5123] <... write resumed>) = -1 ENOSPC (No space left on device) [pid 5119] exit_group(0 [pid 5130] <... write resumed>) = 4 [pid 5123] exit_group(0 [pid 5130] close(3 [pid 5119] <... exit_group resumed>) = ? [pid 5119] +++ exited with 0 +++ [pid 5130] <... close resumed>) = 0 [pid 5123] <... exit_group resumed>) = ? [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=27 /* 0.27 s */} --- [pid 5130] memfd_create("syzkaller", 0 [pid 5123] +++ exited with 0 +++ [pid 5130] <... memfd_create resumed>) = 3 [pid 5075] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=2 /* 0.02 s */, si_stime=17 /* 0.17 s */} --- [pid 5130] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5075] restart_syscall(<... resuming interrupted clone ...> [pid 5130] <... mmap resumed>) = 0x7fe7352a9000 [pid 5075] <... restart_syscall resumed>) = 0 [pid 5075] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 5075] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5075] close(3) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5131 ./strace-static-x86_64: Process 5131 attached [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5071] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 3 [pid 5071] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5071] close(3 [pid 5131] <... openat resumed>) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] memfd_create("syzkaller", 0 [pid 5071] <... close resumed>) = 0 [pid 5131] <... memfd_create resumed>) = 3 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5131] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe7352a9000 [pid 5071] <... clone resumed>, child_tidptr=0x555556c085d0) = 5132 ./strace-static-x86_64: Process 5132 attached [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] <... ioctl resumed>) = 0 [pid 5132] write(3, "1000", 4 [pid 5130] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5129] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5132] <... write resumed>) = 4 [pid 5132] close(3 [pid 5118] close(4 [pid 5132] <... close resumed>) = 0 [pid 5118] <... close resumed>) = 0 [pid 5132] memfd_create("syzkaller", 0 [pid 5118] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5132] <... memfd_create resumed>) = 3 [pid 5118] <... open resumed>) = 3 [pid 5132] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5118] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL [pid 5132] <... mmap resumed>) = 0x7fe7352a9000 [pid 5118] <... mount resumed>) = 0 [pid 5118] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 4 [pid 5118] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 ENOSPC (No space left on device) [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ [pid 5073] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=1 /* 0.01 s */, si_stime=25 /* 0.25 s */} --- [pid 5073] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5073] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 5073] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5073] close(3) = 0 [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c085d0) = 5133 [pid 5128] <... write resumed>) = 4194304 [pid 5131] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304./strace-static-x86_64: Process 5133 attached [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4 [pid 5128] munmap(0x7fe7352a9000, 4194304 [pid 5133] <... write resumed>) = 4 [pid 5132] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5128] <... munmap resumed>) = 0 [pid 5133] close(3 [pid 5128] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5133] <... close resumed>) = 0 [pid 5128] <... openat resumed>) = 4 [pid 5128] ioctl(4, LOOP_SET_FD, 3 [pid 5133] memfd_create("syzkaller", 0) = 3 [pid 5133] mmap(NULL, 138412032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe7352a9000 [pid 5128] <... ioctl resumed>) = 0 [pid 5128] close(3) = 0 [pid 5128] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 5128] mount("/dev/loop0", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5129] <... write resumed>) = 4194304 [pid 5133] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 4194304 [pid 5130] <... write resumed>) = 4194304 [pid 5129] munmap(0x7fe7352a9000, 4194304 [pid 5130] munmap(0x7fe7352a9000, 4194304 [pid 5129] <... munmap resumed>) = 0 [pid 5129] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 4 [pid 5130] <... munmap resumed>) = 0 [ 60.298001][ T5128] loop0: detected capacity change from 0 to 8192 [ 60.326674][ T5128] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5129] ioctl(4, LOOP_SET_FD, 3 [pid 5130] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 5130] ioctl(4, LOOP_SET_FD, 3 [pid 5129] <... ioctl resumed>) = 0 [pid 5129] close(3) = 0 [pid 5129] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 5130] <... ioctl resumed>) = 0 [pid 5129] mount("/dev/loop1", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5130] close(3) = 0 [pid 5130] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 5130] mount("/dev/loop2", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5131] <... write resumed>) = 4194304 [ 60.375644][ T5129] loop1: detected capacity change from 0 to 8192 [ 60.385072][ T5130] loop2: detected capacity change from 0 to 8192 [ 60.385746][ T5128] REISERFS (device loop0): found reiserfs format "3.6" with non-standard journal [pid 5133] <... write resumed>) = 4194304 [pid 5133] munmap(0x7fe7352a9000, 4194304 [pid 5131] munmap(0x7fe7352a9000, 4194304) = 0 [pid 5131] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 5131] ioctl(4, LOOP_SET_FD, 3 [pid 5133] <... munmap resumed>) = 0 [pid 5132] <... write resumed>) = 4194304 [pid 5132] munmap(0x7fe7352a9000, 4194304) = 0 [pid 5132] openat(AT_FDCWD, "/dev/loop3", O_RDWR) = 4 [ 60.430664][ T5128] REISERFS (device loop0): using ordered data mode [ 60.437648][ T5128] reiserfs: using flush barriers [ 60.443801][ T5130] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 60.451155][ T5131] loop5: detected capacity change from 0 to 8192 [ 60.458484][ T5129] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [pid 5132] ioctl(4, LOOP_SET_FD, 3 [pid 5133] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5131] <... ioctl resumed>) = 0 [pid 5131] close(3) = 0 [pid 5131] mkdir("./file0", 0777 [pid 5133] <... openat resumed>) = 4 [pid 5133] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 5131] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5131] mount("/dev/loop5", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5133] close(3 [pid 5132] <... ioctl resumed>) = 0 [pid 5133] <... close resumed>) = 0 [ 60.472072][ T5132] loop3: detected capacity change from 0 to 8192 [ 60.478719][ T5128] REISERFS (device loop0): journal params: device loop0, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 60.503882][ T5133] loop4: detected capacity change from 0 to 8192 [ 60.511154][ T5130] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [pid 5132] close(3 [pid 5133] mkdir("./file0", 0777 [pid 5132] <... close resumed>) = 0 [pid 5133] <... mkdir resumed>) = -1 EEXIST (File exists) [ 60.524480][ T5131] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 60.547422][ T5129] REISERFS (device loop1): found reiserfs format "3.6" with non-standard journal [ 60.561676][ T5130] REISERFS (device loop2): using ordered data mode [ 60.568936][ T5130] reiserfs: using flush barriers [pid 5132] mkdir("./file0", 0777 [pid 5133] mount("/dev/loop4", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5132] <... mkdir resumed>) = -1 EEXIST (File exists) [ 60.582092][ T5130] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 60.601946][ T5130] REISERFS (device loop2): checking transaction log (loop2) [ 60.637973][ T5132] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 60.653518][ T5133] REISERFS warning: read_super_block: reiserfs filesystem is deprecated and scheduled to be removed from the kernel in 2025 [ 60.657580][ T5131] REISERFS (device loop5): found reiserfs format "3.6" with non-standard journal [ 60.685209][ T5133] REISERFS (device loop4): found reiserfs format "3.6" with non-standard journal [ 60.694702][ T5129] REISERFS (device loop1): using ordered data mode [ 60.694920][ T5133] REISERFS (device loop4): using ordered data mode [ 60.701207][ T5129] reiserfs: using flush barriers [ 60.713079][ T5133] reiserfs: using flush barriers [ 60.720097][ T5133] REISERFS (device loop4): journal params: device loop4, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 60.752566][ T5128] REISERFS (device loop0): checking transaction log (loop0) [ 60.760650][ T5132] REISERFS (device loop3): found reiserfs format "3.6" with non-standard journal [ 60.784494][ T5129] REISERFS (device loop1): journal params: device loop1, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 60.807920][ T5131] REISERFS (device loop5): using ordered data mode [ 60.840164][ T5131] reiserfs: using flush barriers [ 60.840387][ T5132] REISERFS (device loop3): using ordered data mode [ 60.856423][ T5131] REISERFS (device loop5): journal params: device loop5, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 60.857857][ T5130] REISERFS (device loop2): Using r5 hash to sort names [ 60.880744][ T5133] REISERFS (device loop4): checking transaction log (loop4) [ 60.904067][ T5129] REISERFS (device loop1): checking transaction log (loop1) [ 60.922224][ T5131] REISERFS (device loop5): checking transaction log (loop5) [ 60.923379][ T5132] reiserfs: using flush barriers [ 60.951593][ T5130] REISERFS warning (device loop2): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5132] mount("/dev/loop3", "./file0", "reiserfs", MS_NOEXEC|MS_I_VERSION, "" [pid 5130] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [ 61.009115][ T5132] REISERFS (device loop3): journal params: device loop3, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 61.049255][ T5132] REISERFS (device loop3): checking transaction log (loop3) [ 61.115147][ T5128] REISERFS (device loop0): Using r5 hash to sort names [ 61.123729][ T5131] REISERFS (device loop5): Using r5 hash to sort names [ 61.132748][ T5128] REISERFS warning (device loop0): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 61.146086][ T5131] REISERFS warning (device loop5): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5130] ioctl(4, LOOP_CLR_FD [pid 5131] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [ 61.157466][ T5133] REISERFS (device loop4): Using r5 hash to sort names [ 61.177752][ T5133] REISERFS warning (device loop4): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [pid 5131] ioctl(4, LOOP_CLR_FD [pid 5128] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5130] <... ioctl resumed>) = 0 [pid 5130] close(4 [pid 5128] ioctl(4, LOOP_CLR_FD [pid 5130] <... close resumed>) = 0 [pid 5133] <... mount resumed>) = -1 EOPNOTSUPP (Operation not supported) [pid 5130] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000 [pid 5133] ioctl(4, LOOP_CLR_FD [pid 5130] <... open resumed>) = 3 [pid 5130] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5130] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 4 [ 61.235052][ T5129] REISERFS (device loop1): Using r5 hash to sort names [ 61.259240][ T5129] REISERFS warning (device loop1): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 61.316876][ T5129] ================================================================== [ 61.324989][ T5129] BUG: KASAN: vmalloc-out-of-bounds in cleanup_bitmap_list+0x175/0x500 [ 61.333274][ T5129] Read of size 8 at addr ffffc90002e0e008 by task syz-executor100/5129 [ 61.341530][ T5129] [ 61.343862][ T5129] CPU: 1 PID: 5129 Comm: syz-executor100 Not tainted 6.3.0-rc3-syzkaller-00317-g65aca32efdcb #0 [ 61.350409][ T5132] REISERFS (device loop3): Using r5 hash to sort names [ 61.354453][ T5129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 61.354465][ T5129] Call Trace: [ 61.354471][ T5129] [ 61.354477][ T5129] dump_stack_lvl+0x1e7/0x2d0 [ 61.382751][ T5129] ? irq_work_queue+0xd1/0x150 [ 61.387519][ T5129] ? nf_tcp_handle_invalid+0x650/0x650 [ 61.392975][ T5129] ? panic+0x770/0x770 [ 61.397043][ T5129] ? _printk+0xd5/0x120 [ 61.401190][ T5129] print_report+0x163/0x540 [ 61.405751][ T5129] ? __virt_addr_valid+0xbd/0x2e0 [ 61.410771][ T5129] ? cleanup_bitmap_list+0x175/0x500 [ 61.416054][ T5129] kasan_report+0x176/0x1b0 [ 61.420555][ T5129] ? cleanup_bitmap_list+0x175/0x500 [ 61.425838][ T5129] cleanup_bitmap_list+0x175/0x500 [ 61.430949][ T5129] ? lockdep_hardirqs_on+0x98/0x140 [ 61.436164][ T5129] free_list_bitmaps+0x48/0x1a0 [ 61.441066][ T5129] free_journal_ram+0xf8/0x3f0 [ 61.446364][ T5129] ? _raw_spin_unlock+0x28/0x40 [ 61.451213][ T5129] journal_release_error+0x7a/0x90 [ 61.456323][ T5129] reiserfs_fill_super+0x1599/0x2620 [ 61.461608][ T5129] ? reiserfs_kill_sb+0x150/0x150 [ 61.466731][ T5129] ? snprintf+0xda/0x120 [ 61.470975][ T5129] ? sb_set_blocksize+0x99/0x100 [ 61.475997][ T5129] mount_bdev+0x271/0x3a0 [ 61.480425][ T5129] ? reiserfs_kill_sb+0x150/0x150 [ 61.485466][ T5129] legacy_get_tree+0xef/0x190 [ 61.490178][ T5129] ? remove_save_link+0x540/0x540 [ 61.495562][ T5129] vfs_get_tree+0x8c/0x270 [ 61.499976][ T5129] do_new_mount+0x28f/0xae0 [ 61.504598][ T5129] ? path_mount+0x5f2/0xf80 [ 61.509107][ T5129] ? do_move_mount_old+0x170/0x170 [ 61.514227][ T5129] ? user_path_at_empty+0x12f/0x180 [ 61.519446][ T5129] __se_sys_mount+0x2d9/0x3c0 [ 61.524122][ T5129] ? __x64_sys_mount+0xc0/0xc0 [ 61.528886][ T5129] ? syscall_enter_from_user_mode+0x32/0x260 [ 61.534862][ T5129] ? __x64_sys_mount+0x20/0xc0 [ 61.539640][ T5129] do_syscall_64+0x41/0xc0 [ 61.544169][ T5129] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.550232][ T5129] RIP: 0033:0x7fe73d6f77ba [ 61.554643][ T5129] Code: 48 c7 c2 c0 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 a8 00 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 61.574254][ T5129] RSP: 002b:00007ffe8c01cc98 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5 [ 61.582753][ T5129] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fe73d6f77ba [ 61.590744][ T5129] RDX: 0000000020001100 RSI: 0000000020001140 RDI: 00007ffe8c01ccb0 [ 61.598730][ T5129] RBP: 00007ffe8c01ccb0 R08: 00007ffe8c01ccf0 R09: 0000000000000000 [ 61.606691][ T5129] R10: 0000000000800008 R11: 0000000000000286 R12: 0000000000000004 [ 61.615090][ T5129] R13: 0000555556c082c0 R14: 0000000000800008 R15: 00007ffe8c01ccf0 [ 61.623081][ T5129] [ 61.626138][ T5129] [ 61.628462][ T5129] The buggy address belongs to the virtual mapping at [ 61.628462][ T5129] [ffffc90002e0e000, ffffc90002e10000) created by: [ 61.628462][ T5129] reiserfs_allocate_list_bitmaps+0x50/0x220 [ 61.647615][ T5129] [ 61.649940][ T5129] The buggy address belongs to the physical page: [ 61.656363][ T5129] page:ffffea000072f4c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1cbd3 [ 61.666794][ T5129] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 61.673919][ T5129] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 61.682686][ T5129] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 61.691278][ T5129] page dumped because: kasan: bad access detected [ 61.697718][ T5129] page_owner tracks the page as allocated [ 61.703472][ T5129] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2dc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), pid 5129, tgid 5129 (syz-executor100), ts 60773363133, free_ts 59975933908 [ 61.724251][ T5129] get_page_from_freelist+0x3246/0x33c0 [ 61.729826][ T5129] __alloc_pages+0x255/0x670 [ 61.734436][ T5129] __alloc_pages_bulk+0x729/0xd40 [ 61.739460][ T5129] __vmalloc_node_range+0x798/0x13f0 [ 61.744764][ T5129] vzalloc+0x79/0x90 [ 61.748708][ T5129] reiserfs_allocate_list_bitmaps+0x50/0x220 [ 61.754702][ T5129] journal_init+0x2ec/0x24b0 [ 61.759289][ T5129] reiserfs_fill_super+0x1039/0x2620 [ 61.764584][ T5129] mount_bdev+0x271/0x3a0 [ 61.769133][ T5129] legacy_get_tree+0xef/0x190 [ 61.773834][ T5129] vfs_get_tree+0x8c/0x270 [ 61.778266][ T5129] do_new_mount+0x28f/0xae0 [ 61.782762][ T5129] __se_sys_mount+0x2d9/0x3c0 [ 61.787474][ T5129] do_syscall_64+0x41/0xc0 [ 61.792006][ T5129] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.798293][ T5129] page last free stack trace: [ 61.802969][ T5129] free_unref_page_prepare+0xe2f/0xe70 [ 61.808452][ T5129] free_unref_page+0x37/0x3f0 [ 61.813125][ T5129] vfree+0x186/0x2e0 [ 61.817205][ T5129] free_list_bitmaps+0xed/0x1a0 [ 61.822140][ T5129] free_journal_ram+0xf8/0x3f0 [ 61.826918][ T5129] journal_release_error+0x7a/0x90 [ 61.832100][ T5129] reiserfs_fill_super+0x1599/0x2620 [ 61.837404][ T5129] mount_bdev+0x271/0x3a0 [ 61.841737][ T5129] legacy_get_tree+0xef/0x190 [ 61.846499][ T5129] vfs_get_tree+0x8c/0x270 [ 61.850907][ T5129] do_new_mount+0x28f/0xae0 [ 61.855404][ T5129] __se_sys_mount+0x2d9/0x3c0 [ 61.860157][ T5129] do_syscall_64+0x41/0xc0 [ 61.864569][ T5129] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 61.870463][ T5129] [ 61.872776][ T5129] Memory state around the buggy address: [ 61.878401][ T5129] ffffc90002e0df00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 61.886473][ T5129] ffffc90002e0df80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 61.894611][ T5129] >ffffc90002e0e000: 00 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 61.902658][ T5129] ^ [ 61.906976][ T5129] ffffc90002e0e080: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [pid 5130] write(4, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5131] <... ioctl resumed>) = 0 [pid 5131] close(4) = 0 [pid 5131] open("./bus", O_RDWR|O_CREAT|O_TRUNC|O_NONBLOCK|O_SYNC|O_DIRECT|O_LARGEFILE|O_NOATIME, 000) = 3 [pid 5131] mount("/dev/loop1", "./bus", NULL, MS_BIND, NULL) = 0 [pid 5131] open("./bus", O_RDWR|O_NOCTTY|O_SYNC|O_NOATIME|0x3c) = 4 [ 61.915139][ T5129] ffffc90002e0e100: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 61.923369][ T5129] ================================================================== [ 61.961129][ T5129] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 61.968399][ T5129] CPU: 0 PID: 5129 Comm: syz-executor100 Not tainted 6.3.0-rc3-syzkaller-00317-g65aca32efdcb #0 [ 61.978843][ T5129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 61.988930][ T5129] Call Trace: [ 61.992223][ T5129] [ 61.995255][ T5129] dump_stack_lvl+0x1e7/0x2d0 [ 61.999963][ T5129] ? nf_tcp_handle_invalid+0x650/0x650 [ 62.005448][ T5129] ? panic+0x770/0x770 [ 62.009552][ T5129] ? preempt_schedule_common+0x83/0xc0 [ 62.015041][ T5129] ? vscnprintf+0x5d/0x80 [ 62.019576][ T5129] panic+0x31c/0x770 [ 62.019840][ T5132] REISERFS warning (device loop3): jdm-20006 create_privroot: xattrs/ACLs enabled and couldn't find/create .reiserfs_priv. Failing mount. [ 62.037629][ T5129] ? check_panic_on_warn+0x21/0xa0 [ 62.042776][ T5129] ? memcpy_page_flushcache+0x100/0x100 [ 62.048412][ T5129] ? _raw_spin_unlock_irqrestore+0x12c/0x140 [ 62.054455][ T5129] ? _raw_spin_unlock+0x40/0x40 [ 62.059682][ T5129] ? print_report+0x4fb/0x540 [ 62.064392][ T5129] check_panic_on_warn+0x82/0xa0 [ 62.069455][ T5129] ? cleanup_bitmap_list+0x175/0x500 [ 62.074778][ T5129] end_report+0x63/0x110 [ 62.079056][ T5129] kasan_report+0x183/0x1b0 [ 62.083593][ T5129] ? cleanup_bitmap_list+0x175/0x500 [ 62.088914][ T5129] cleanup_bitmap_list+0x175/0x500 [ 62.094068][ T5129] ? lockdep_hardirqs_on+0x98/0x140 [ 62.099295][ T5129] free_list_bitmaps+0x48/0x1a0 [ 62.104204][ T5129] free_journal_ram+0xf8/0x3f0 [ 62.109005][ T5129] ? _raw_spin_unlock+0x28/0x40 [ 62.113889][ T5129] journal_release_error+0x7a/0x90 [ 62.119032][ T5129] reiserfs_fill_super+0x1599/0x2620 [ 62.124624][ T5129] ? reiserfs_kill_sb+0x150/0x150 [ 62.129683][ T5129] ? snprintf+0xda/0x120 [ 62.133959][ T5129] ? sb_set_blocksize+0x99/0x100 [ 62.138930][ T5129] mount_bdev+0x271/0x3a0 [ 62.143284][ T5129] ? reiserfs_kill_sb+0x150/0x150 [ 62.148336][ T5129] legacy_get_tree+0xef/0x190 [ 62.153059][ T5129] ? remove_save_link+0x540/0x540 [ 62.158113][ T5129] vfs_get_tree+0x8c/0x270 [ 62.162555][ T5129] do_new_mount+0x28f/0xae0 [ 62.167083][ T5129] ? path_mount+0x5f2/0xf80 [ 62.171620][ T5129] ? do_move_mount_old+0x170/0x170 [ 62.176758][ T5129] ? user_path_at_empty+0x12f/0x180 [ 62.183112][ T5129] __se_sys_mount+0x2d9/0x3c0 [ 62.188082][ T5129] ? __x64_sys_mount+0xc0/0xc0 [ 62.192876][ T5129] ? syscall_enter_from_user_mode+0x32/0x260 [ 62.198889][ T5129] ? __x64_sys_mount+0x20/0xc0 [ 62.203703][ T5129] do_syscall_64+0x41/0xc0 [ 62.208148][ T5129] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.214069][ T5129] RIP: 0033:0x7fe73d6f77ba [ 62.218508][ T5129] Code: 48 c7 c2 c0 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 a8 00 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 62.238659][ T5129] RSP: 002b:00007ffe8c01cc98 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5 [ 62.247197][ T5129] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fe73d6f77ba [ 62.255276][ T5129] RDX: 0000000020001100 RSI: 0000000020001140 RDI: 00007ffe8c01ccb0 [ 62.263267][ T5129] RBP: 00007ffe8c01ccb0 R08: 00007ffe8c01ccf0 R09: 0000000000000000 [ 62.271518][ T5129] R10: 0000000000800008 R11: 0000000000000286 R12: 0000000000000004 [ 62.279516][ T5129] R13: 0000555556c082c0 R14: 0000000000800008 R15: 00007ffe8c01ccf0 [ 62.287513][ T5129] [ 62.290752][ T5129] Kernel Offset: disabled [ 62.295698][ T5129] Rebooting in 86400 seconds..