./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor864800459 <...> [ 29.104516][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.124634][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 38.424462][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 38.424479][ T27] audit: type=1400 audit(1656585537.117:73): avc: denied { transition } for pid=3394 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.453519][ T27] audit: type=1400 audit(1656585537.127:74): avc: denied { write } for pid=3394 comm="sh" path="pipe:[27517]" dev="pipefs" ino=27517 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.81' (ECDSA) to the list of known hosts. execve("./syz-executor864800459", ["./syz-executor864800459"], 0x7ffe951dc7a0 /* 10 vars */) = 0 brk(NULL) = 0x555556944000 brk(0x555556944c40) = 0x555556944c40 arch_prctl(ARCH_SET_FS, 0x555556944300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555569445d0) = 3607 set_robust_list(0x5555569445e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7fe4fb934730, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe4fb934e00}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7fe4fb9347d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe4fb934e00}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor864800459", 4096) = 27 brk(0x555556965c40) = 0x555556965c40 brk(0x555556966000) = 0x555556966000 mprotect(0x7fe4fb9f6000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569445d0) = 3608 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569445d0) = 3609 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569445d0) = 3610 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569445d0) = 3611 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569445d0) = 3612 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569445d0) = 3613 ./strace-static-x86_64: Process 3608 attached [pid 3608] set_robust_list(0x5555569445e0, 24) = 0 [pid 3608] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 3611 attached [pid 3611] set_robust_list(0x5555569445e0, 24) = 0 [pid 3611] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3608] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3613 attached [pid 3613] set_robust_list(0x5555569445e0, 24 [pid 3611] <... openat resumed>) = 3 [pid 3613] <... set_robust_list resumed>) = 0 [pid 3613] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3608] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3613] <... openat resumed>) = 3 [pid 3611] close(3) = 0 [pid 3608] close(3) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] close(3) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] <... clone resumed>, child_tidptr=0x5555569445d0) = 3614 [pid 3611] <... clone resumed>, child_tidptr=0x5555569445d0) = 3615 [pid 3613] <... clone resumed>, child_tidptr=0x5555569445d0) = 3616 ./strace-static-x86_64: Process 3614 attached ./strace-static-x86_64: Process 3616 attached [pid 3614] set_robust_list(0x5555569445e0, 24 [pid 3616] set_robust_list(0x5555569445e0, 24 [pid 3614] <... set_robust_list resumed>) = 0 [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] <... set_robust_list resumed>) = 0 [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] <... prctl resumed>) = 0 [pid 3616] <... prctl resumed>) = 0 [pid 3616] setpgid(0, 0 [pid 3614] setpgid(0, 0 [pid 3616] <... setpgid resumed>) = 0 [pid 3614] <... setpgid resumed>) = 0 [pid 3616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3616] <... openat resumed>) = 3 [pid 3614] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3615 attached ./strace-static-x86_64: Process 3612 attached ./strace-static-x86_64: Process 3610 attached ./strace-static-x86_64: Process 3609 attached [pid 3616] write(3, "1000", 4) = 4 [pid 3615] set_robust_list(0x5555569445e0, 24 [pid 3612] set_robust_list(0x5555569445e0, 24 [pid 3616] close(3 [pid 3615] <... set_robust_list resumed>) = 0 [pid 3614] write(3, "1000", 4 [pid 3612] <... set_robust_list resumed>) = 0 [pid 3610] set_robust_list(0x5555569445e0, 24 [pid 3609] set_robust_list(0x5555569445e0, 24 [pid 3616] <... close resumed>) = 0 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] <... write resumed>) = 4 [pid 3616] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... prctl resumed>) = 0 [pid 3614] close(3 [pid 3612] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3610] <... set_robust_list resumed>) = 0 [pid 3609] <... set_robust_list resumed>) = 0 [pid 3616] <... futex resumed>) = 0 [pid 3615] setpgid(0, 0 [pid 3614] <... close resumed>) = 0 [pid 3612] <... openat resumed>) = 3 [pid 3616] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3615] <... setpgid resumed>) = 0 [pid 3614] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3616] <... mmap resumed>) = 0x7fe4fb904000 [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] <... futex resumed>) = 0 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3609] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3616] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3615] <... openat resumed>) = 3 [pid 3614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] <... openat resumed>) = 3 [pid 3616] <... mprotect resumed>) = 0 [pid 3615] write(3, "1000", 4 [pid 3614] <... mmap resumed>) = 0x7fe4fb904000 [pid 3612] close(3 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3609] <... openat resumed>) = 3 [pid 3616] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3615] <... write resumed>) = 4 [ 48.468389][ T27] audit: type=1400 audit(1656585547.167:75): avc: denied { execmem } for pid=3607 comm="syz-executor864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 3614] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3612] <... close resumed>) = 0 [pid 3615] close(3 [pid 3614] <... mprotect resumed>) = 0 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3616] <... clone resumed>, parent_tid=[3617], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3617 [pid 3614] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3616] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] <... clone resumed>, parent_tid=[3618], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3618 [pid 3616] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3614] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000}./strace-static-x86_64: Process 3617 attached [pid 3617] set_robust_list(0x7fe4fb9249e0, 24) = 0 [pid 3617] memfd_create("syzkaller", 0) = 3 [pid 3617] ftruncate(3, 139264) = 0 [pid 3617] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024) = 26 [pid 3617] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176) = 2214 [pid 3617] pwrite64(3, NULL, 0, 69632) = 0 [pid 3617] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 3617] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 3618 attached [pid 3615] <... close resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] close(3 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3618] set_robust_list(0x7fe4fb9249e0, 24 [pid 3615] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... set_robust_list resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3612] <... clone resumed>, child_tidptr=0x5555569445d0) = 3619 [pid 3610] <... close resumed>) = 0 [pid 3609] close(3 [pid 3618] memfd_create("syzkaller", 0 [pid 3615] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] <... close resumed>) = 0 [pid 3618] <... memfd_create resumed>) = 3 [pid 3615] <... mmap resumed>) = 0x7fe4fb904000 [pid 3615] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3618] ftruncate(3, 139264 [pid 3615] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 3619 attached [pid 3610] <... clone resumed>, child_tidptr=0x5555569445d0) = 3620 [pid 3619] set_robust_list(0x5555569445e0, 24 [pid 3618] <... ftruncate resumed>) = 0 [pid 3615] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3619] <... set_robust_list resumed>) = 0 [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 3620 attached ) = 0 [pid 3620] set_robust_list(0x5555569445e0, 24 [pid 3619] setpgid(0, 0 [pid 3620] <... set_robust_list resumed>) = 0 [pid 3619] <... setpgid resumed>) = 0 [pid 3620] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3620] <... prctl resumed>) = 0 [pid 3619] <... openat resumed>) = 3 [pid 3620] setpgid(0, 0 [pid 3619] write(3, "1000", 4 [pid 3620] <... setpgid resumed>) = 0 [pid 3619] <... write resumed>) = 4 [pid 3620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3619] close(3 [pid 3620] <... openat resumed>) = 3 [pid 3619] <... close resumed>) = 0 [pid 3620] write(3, "1000", 4 [pid 3619] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3621 attached [pid 3620] <... write resumed>) = 4 [pid 3619] <... futex resumed>) = 0 [ 48.521107][ T27] audit: type=1400 audit(1656585547.177:76): avc: denied { read write } for pid=3608 comm="syz-executor864" name="loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 48.537778][ T3617] loop5: detected capacity change from 0 to 272 [ 48.560398][ T2976] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [pid 3618] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3615] <... clone resumed>, parent_tid=[3622], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3622 [pid 3609] <... clone resumed>, child_tidptr=0x5555569445d0) = 3621 [pid 3620] close(3 [pid 3619] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 3622 attached [pid 3620] <... close resumed>) = 0 [pid 3619] <... mmap resumed>) = 0x7fe4fb904000 [pid 3622] set_robust_list(0x7fe4fb9249e0, 24 [pid 3620] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3622] <... set_robust_list resumed>) = 0 [pid 3620] <... futex resumed>) = 0 [pid 3619] <... mprotect resumed>) = 0 [pid 3617] <... ioctl resumed>) = 0 [pid 3622] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3619] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3617] mkdir("./file0", 0777 [pid 3621] set_robust_list(0x5555569445e0, 24 [pid 3620] <... mmap resumed>) = 0x7fe4fb904000 [pid 3618] <... pwrite64 resumed>) = 26 [pid 3617] <... mkdir resumed>) = 0 [pid 3615] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3619] <... clone resumed>, parent_tid=[3623], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3623 [pid 3620] <... mprotect resumed>) = 0 [pid 3619] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3619] <... futex resumed>) = 0 [pid 3619] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3620] <... clone resumed>, parent_tid=[3624], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3624 [pid 3617] mount("/dev/loop5", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3620] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 3623 attached [pid 3620] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3623] set_robust_list(0x7fe4fb9249e0, 24) = 0 [pid 3623] memfd_create("syzkaller", 0./strace-static-x86_64: Process 3624 attached ) = 3 [pid 3624] set_robust_list(0x7fe4fb9249e0, 24 [pid 3623] ftruncate(3, 139264 [pid 3624] <... set_robust_list resumed>) = 0 [pid 3623] <... ftruncate resumed>) = 0 [pid 3624] memfd_create("syzkaller", 0 [pid 3623] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3624] <... memfd_create resumed>) = 3 [pid 3623] <... pwrite64 resumed>) = 26 [pid 3624] ftruncate(3, 139264 [pid 3623] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3624] <... ftruncate resumed>) = 0 [pid 3623] <... pwrite64 resumed>) = 2214 [pid 3624] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3623] pwrite64(3, NULL, 0, 69632 [pid 3624] <... pwrite64 resumed>) = 26 [pid 3623] <... pwrite64 resumed>) = 0 [pid 3624] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3623] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3624] <... pwrite64 resumed>) = 2214 [pid 3623] <... openat resumed>) = 4 [pid 3624] pwrite64(3, NULL, 0, 69632 [pid 3623] ioctl(4, LOOP_SET_FD, 3 [pid 3624] <... pwrite64 resumed>) = 0 [pid 3622] <... futex resumed>) = 0 [pid 3621] <... set_robust_list resumed>) = 0 [pid 3618] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3615] <... futex resumed>) = 1 [pid 3624] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3623] <... ioctl resumed>) = 0 [pid 3622] memfd_create("syzkaller", 0 [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] <... pwrite64 resumed>) = 2214 [pid 3615] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3624] <... openat resumed>) = 4 [pid 3623] mkdir("./file0", 0777 [pid 3622] <... memfd_create resumed>) = 3 [ 48.571548][ T2976] Buffer I/O error on dev loop5, logical block 0, async page read [ 48.580639][ T27] audit: type=1400 audit(1656585547.177:77): avc: denied { open } for pid=3608 comm="syz-executor864" path="/dev/loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 48.602187][ T3623] loop4: detected capacity change from 0 to 272 [pid 3621] <... prctl resumed>) = 0 [pid 3618] pwrite64(3, NULL, 0, 69632 [pid 3624] ioctl(4, LOOP_SET_FD, 3 [pid 3623] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3622] ftruncate(3, 139264 [pid 3624] <... ioctl resumed>) = 0 [pid 3623] mount("/dev/loop4", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3622] <... ftruncate resumed>) = 0 [pid 3621] setpgid(0, 0 [pid 3618] <... pwrite64 resumed>) = 0 [pid 3616] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3622] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3616] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3622] <... pwrite64 resumed>) = 26 [pid 3616] <... futex resumed>) = 0 [pid 3614] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3616] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3614] <... futex resumed>) = 0 [pid 3622] <... pwrite64 resumed>) = 2214 [pid 3621] <... setpgid resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3616] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3624] mkdir("./file0", 0777 [pid 3623] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3622] pwrite64(3, NULL, 0, 69632 [pid 3621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] <... openat resumed>) = 4 [pid 3617] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3616] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3614] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3624] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3623] ioctl(4, LOOP_CLR_FD [pid 3622] <... pwrite64 resumed>) = 0 [pid 3621] <... openat resumed>) = 3 [pid 3618] ioctl(4, LOOP_SET_FD, 3 [pid 3617] ioctl(4, LOOP_CLR_FD [pid 3616] <... mprotect resumed>) = 0 [pid 3614] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3624] mount("/dev/loop2", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3622] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3621] write(3, "1000", 4 [pid 3616] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3614] <... mprotect resumed>) = 0 [pid 3622] <... openat resumed>) = 4 [ 48.617695][ T3624] loop2: detected capacity change from 0 to 272 [ 48.618013][ T2976] loop5: unable to read partition table [ 48.646759][ T3618] loop0: detected capacity change from 0 to 272 [pid 3621] <... write resumed>) = 4 [pid 3614] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3622] ioctl(4, LOOP_SET_FD, 3 [pid 3621] close(3 [pid 3616] <... clone resumed>, parent_tid=[3625], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3625 [pid 3618] <... ioctl resumed>) = 0 [pid 3616] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... clone resumed>, parent_tid=[3626], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3626 [pid 3616] <... futex resumed>) = 0 [pid 3614] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = 0 [pid 3614] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3625 attached [pid 3625] set_robust_list(0x7fe4fb9039e0, 24./strace-static-x86_64: Process 3626 attached ) = 0 [pid 3626] set_robust_list(0x7fe4fb9039e0, 24 [pid 3625] mount("/dev/loop5", "./file0", "minix", 0, NULL [pid 3619] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3626] <... set_robust_list resumed>) = 0 [pid 3620] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3619] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] mount("/dev/loop0", "./file0", "minix", 0, NULL [pid 3622] <... ioctl resumed>) = 0 [pid 3620] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 0 [pid 3622] mkdir("./file0", 0777 [pid 3621] <... close resumed>) = 0 [pid 3620] <... futex resumed>) = 0 [pid 3619] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3618] mkdir("./file0", 0777 [pid 3615] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3622] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3621] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3619] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3618] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3615] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3622] mount("/dev/loop3", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3621] <... futex resumed>) = 0 [pid 3620] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3623] <... ioctl resumed>) = 0 [pid 3619] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3618] mount("/dev/loop0", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3615] <... futex resumed>) = 0 [pid 3626] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] close(4 [pid 3622] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3620] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3619] <... mprotect resumed>) = 0 [pid 3616] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3626] <... futex resumed>) = 0 [pid 3623] <... close resumed>) = 0 [pid 3622] ioctl(4, LOOP_CLR_FD [pid 3621] <... mmap resumed>) = 0x7fe4fb904000 [pid 3620] <... mprotect resumed>) = 0 [pid 3619] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3618] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3615] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3626] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] close(3 [pid 3622] <... ioctl resumed>) = 0 [ 48.653542][ T27] audit: type=1400 audit(1656585547.177:78): avc: denied { ioctl } for pid=3608 comm="syz-executor864" path="/dev/loop0" dev="devtmpfs" ino=644 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 48.681387][ T27] audit: type=1400 audit(1656585547.287:79): avc: denied { mounton } for pid=3616 comm="syz-executor864" path="/root/file0" dev="sda1" ino=1138 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 48.704419][ T3622] loop3: detected capacity change from 0 to 272 [pid 3621] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3620] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3618] ioctl(4, LOOP_CLR_FD [pid 3615] <... mmap resumed>) = 0x7fe4fb8e3000 ./strace-static-x86_64: Process 3628 attached [pid 3623] <... close resumed>) = 0 [pid 3622] close(4 [pid 3619] <... clone resumed>, parent_tid=[3628], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3628 [pid 3623] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... close resumed>) = 0 [pid 3620] <... clone resumed>, parent_tid=[3629], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3629 [pid 3619] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = 0 [pid 3622] close(3 [pid 3620] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3629 attached [pid 3623] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] <... close resumed>) = 0 [pid 3620] <... futex resumed>) = 0 [pid 3619] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3629] set_robust_list(0x7fe4fb9039e0, 24 [pid 3622] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3629] <... set_robust_list resumed>) = 0 [pid 3622] <... futex resumed>) = 0 [pid 3629] mount("/dev/loop2", "./file0", "minix", 0, NULL [pid 3622] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] <... mprotect resumed>) = 0 [pid 3615] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3628] set_robust_list(0x7fe4fb9039e0, 24 [pid 3621] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3615] <... mprotect resumed>) = 0 [pid 3628] <... set_robust_list resumed>) = 0 [pid 3615] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3628] mount("/dev/loop4", "./file0", "minix", 0, NULL [pid 3621] <... clone resumed>, parent_tid=[3630], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3630 [pid 3621] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... clone resumed>, parent_tid=[3631], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3631 [pid 3621] <... futex resumed>) = 0 [pid 3615] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3618] <... ioctl resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3618] close(4 [pid 3615] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3631 attached [pid 3618] <... close resumed>) = 0 [pid 3631] set_robust_list(0x7fe4fb9039e0, 24 [pid 3618] close(3) = 0 [pid 3631] <... set_robust_list resumed>) = 0 [pid 3631] mount("/dev/loop3", "./file0", "minix", 0, NULL [pid 3625] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3618] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3630 attached [pid 3625] <... futex resumed>) = 0 [pid 3618] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] set_robust_list(0x7fe4fb9249e0, 24 [pid 3625] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] exit_group(0 [pid 3630] <... set_robust_list resumed>) = 0 [pid 3626] <... futex resumed>) = ? [ 48.745614][ T27] audit: type=1400 audit(1656585547.337:80): avc: denied { mount } for pid=3616 comm="syz-executor864" name="/" dev="loop5" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 48.776683][ T3628] I/O error, dev loop4, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [pid 3618] <... futex resumed>) = ? [pid 3614] <... exit_group resumed>) = ? [pid 3630] memfd_create("syzkaller", 0 [pid 3626] +++ exited with 0 +++ [pid 3620] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3619] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3618] +++ exited with 0 +++ [pid 3614] +++ exited with 0 +++ [pid 3630] <... memfd_create resumed>) = 3 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3630] ftruncate(3, 139264) = 0 [pid 3630] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3608] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3630] <... pwrite64 resumed>) = 26 [pid 3608] <... openat resumed>) = 3 [pid 3630] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3630] <... pwrite64 resumed>) = 2214 [pid 3629] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3630] pwrite64(3, NULL, 0, 69632 [pid 3629] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] close(3 [pid 3630] <... pwrite64 resumed>) = 0 [pid 3629] <... futex resumed>) = 0 [pid 3608] <... close resumed>) = 0 [pid 3630] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3629] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3630] <... openat resumed>) = 4 [pid 3624] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3630] ioctl(4, LOOP_SET_FD, 3 [pid 3624] ioctl(4, LOOP_CLR_FD [pid 3608] <... clone resumed>, child_tidptr=0x5555569445d0) = 3633 [pid 3628] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3631] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3628] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... ioctl resumed>) = 0 [pid 3615] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3633 attached [pid 3631] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = 0 [pid 3619] exit_group(0 [pid 3617] close(4 [pid 3615] exit_group(0 [pid 3633] set_robust_list(0x5555569445e0, 24 [pid 3631] <... futex resumed>) = ? [pid 3623] <... futex resumed>) = ? [pid 3622] <... futex resumed>) = ? [pid 3619] <... exit_group resumed>) = ? [pid 3617] <... close resumed>) = 0 [pid 3615] <... exit_group resumed>) = ? [pid 3633] <... set_robust_list resumed>) = 0 [pid 3631] +++ exited with 0 +++ [pid 3630] <... ioctl resumed>) = 0 [pid 3628] +++ exited with 0 +++ [pid 3623] +++ exited with 0 +++ [pid 3622] +++ exited with 0 +++ [pid 3619] +++ exited with 0 +++ [pid 3617] close(3 [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3630] mkdir("./file0", 0777 [pid 3617] <... close resumed>) = 0 [pid 3615] +++ exited with 0 +++ [pid 3633] <... prctl resumed>) = 0 [pid 3630] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3617] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3619, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3633] setpgid(0, 0 [pid 3630] mount("/dev/loop1", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3617] <... futex resumed>) = 0 [pid 3616] exit_group(0 [pid 3612] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3633] <... setpgid resumed>) = 0 [pid 3630] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3625] <... futex resumed>) = ? [pid 3616] <... exit_group resumed>) = ? [pid 3612] <... openat resumed>) = 3 [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3630] ioctl(4, LOOP_CLR_FD [pid 3625] +++ exited with 0 +++ [pid 3617] +++ exited with 0 +++ [pid 3616] +++ exited with 0 +++ [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3611] <... restart_syscall resumed>) = 0 [pid 3633] <... openat resumed>) = 3 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3616, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3633] write(3, "1000", 4 [pid 3612] close(3 [pid 3633] <... write resumed>) = 4 [pid 3612] <... close resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3633] close(3 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... openat resumed>) = 3 [pid 3633] <... close resumed>) = 0 [pid 3611] ioctl(3, LOOP_CLR_FD [ 48.803246][ T3628] MINIX-fs: unable to read superblock [ 48.809883][ T3631] I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 48.819473][ T3617] VFS: busy inodes on changed media loop5 [ 48.824978][ T3631] MINIX-fs: unable to read superblock [ 48.831367][ T3630] loop1: detected capacity change from 0 to 272 [pid 3633] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3633] <... futex resumed>) = 0 [pid 3613] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3612] <... clone resumed>, child_tidptr=0x5555569445d0) = 3635 [pid 3611] close(3 [pid 3633] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3624] <... ioctl resumed>) = 0 [pid 3621] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... openat resumed>) = 3 [pid 3611] <... close resumed>) = 0 [pid 3633] <... mmap resumed>) = 0x7fe4fb904000 [pid 3624] close(4 [pid 3621] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3633] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3624] <... close resumed>) = 0 [pid 3621] <... futex resumed>) = 0 [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) ./strace-static-x86_64: Process 3635 attached [pid 3633] <... mprotect resumed>) = 0 [pid 3624] close(3 [pid 3621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3613] close(3 [pid 3611] <... clone resumed>, child_tidptr=0x5555569445d0) = 3636 [pid 3635] set_robust_list(0x5555569445e0, 24 [pid 3633] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3624] <... close resumed>) = 0 [pid 3621] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3613] <... close resumed>) = 0 [pid 3635] <... set_robust_list resumed>) = 0 [pid 3624] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3620] exit_group(0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3636 attached [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3633] <... clone resumed>, parent_tid=[3637], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3637 [pid 3629] <... futex resumed>) = ? [pid 3624] <... futex resumed>) = ? [pid 3621] <... mprotect resumed>) = 0 [pid 3620] <... exit_group resumed>) = ? [pid 3636] set_robust_list(0x5555569445e0, 24 [pid 3635] <... prctl resumed>) = 0 [pid 3633] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] +++ exited with 0 +++ [pid 3624] +++ exited with 0 +++ [pid 3621] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3620] +++ exited with 0 +++ [pid 3613] <... clone resumed>, child_tidptr=0x5555569445d0) = 3638 ./strace-static-x86_64: Process 3638 attached ./strace-static-x86_64: Process 3637 attached [pid 3636] <... set_robust_list resumed>) = 0 [pid 3635] setpgid(0, 0 [pid 3633] <... futex resumed>) = 0 [pid 3630] <... ioctl resumed>) = 0 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3620, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3638] set_robust_list(0x5555569445e0, 24 [pid 3637] set_robust_list(0x7fe4fb9249e0, 24 [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3635] <... setpgid resumed>) = 0 [pid 3633] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3630] close(4 [pid 3621] <... clone resumed>, parent_tid=[3639], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3639 [pid 3638] <... set_robust_list resumed>) = 0 [pid 3637] <... set_robust_list resumed>) = 0 [pid 3636] <... prctl resumed>) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3630] <... close resumed>) = 0 [pid 3621] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3639 attached [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3637] memfd_create("syzkaller", 0 [pid 3636] setpgid(0, 0 [pid 3635] <... openat resumed>) = 3 [pid 3630] close(3 [pid 3621] <... futex resumed>) = 0 [pid 3639] set_robust_list(0x7fe4fb9039e0, 24 [pid 3638] <... prctl resumed>) = 0 [pid 3637] <... memfd_create resumed>) = 3 [pid 3636] <... setpgid resumed>) = 0 [pid 3635] write(3, "1000", 4 [pid 3630] <... close resumed>) = 0 [pid 3621] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... set_robust_list resumed>) = 0 [pid 3638] setpgid(0, 0 [pid 3637] ftruncate(3, 139264 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3635] <... write resumed>) = 4 [pid 3630] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] mount("/dev/loop1", "./file0", "minix", 0, NULL [pid 3638] <... setpgid resumed>) = 0 [pid 3637] <... ftruncate resumed>) = 0 [pid 3636] <... openat resumed>) = 3 [pid 3635] close(3 [pid 3630] <... futex resumed>) = 0 [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3637] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3636] write(3, "1000", 4 [pid 3635] <... close resumed>) = 0 [pid 3630] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3638] <... openat resumed>) = 3 [pid 3637] <... pwrite64 resumed>) = 26 [pid 3636] <... write resumed>) = 4 [pid 3635] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... openat resumed>) = 3 [pid 3638] write(3, "1000", 4 [pid 3637] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3636] close(3 [pid 3635] <... futex resumed>) = 0 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3638] <... write resumed>) = 4 [pid 3637] <... pwrite64 resumed>) = 2214 [pid 3636] <... close resumed>) = 0 [pid 3635] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3638] close(3 [pid 3637] pwrite64(3, NULL, 0, 69632 [pid 3636] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... mmap resumed>) = 0x7fe4fb904000 [pid 3610] close(3 [pid 3638] <... close resumed>) = 0 [pid 3637] <... pwrite64 resumed>) = 0 [pid 3636] <... futex resumed>) = 0 [pid 3635] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3610] <... close resumed>) = 0 [pid 3638] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3636] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3635] <... mprotect resumed>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3638] <... futex resumed>) = 0 [pid 3637] <... openat resumed>) = 4 [pid 3636] <... mmap resumed>) = 0x7fe4fb904000 [pid 3635] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3637] ioctl(4, LOOP_SET_FD, 3 [pid 3636] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 3640 attached [pid 3638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3636] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 3641 attached [pid 3640] set_robust_list(0x5555569445e0, 24 [pid 3638] <... mmap resumed>) = 0x7fe4fb904000 [pid 3637] <... ioctl resumed>) = 0 [pid 3636] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3635] <... clone resumed>, parent_tid=[3641], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3641 [pid 3610] <... clone resumed>, child_tidptr=0x5555569445d0) = 3640 [pid 3641] set_robust_list(0x7fe4fb9249e0, 24 [pid 3640] <... set_robust_list resumed>) = 0 [pid 3638] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3637] mkdir("./file0", 0777 [pid 3635] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3641] <... set_robust_list resumed>) = 0 [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3638] <... mprotect resumed>) = 0 [pid 3637] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3636] <... clone resumed>, parent_tid=[3642], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3642 [pid 3635] <... futex resumed>) = 0 [pid 3641] memfd_create("syzkaller", 0 [pid 3640] <... prctl resumed>) = 0 [pid 3638] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3637] mount("/dev/loop0", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3636] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000}./strace-static-x86_64: Process 3642 attached [pid 3641] <... memfd_create resumed>) = 3 [pid 3640] setpgid(0, 0 [pid 3637] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3636] <... futex resumed>) = 0 [pid 3637] ioctl(4, LOOP_CLR_FD [pid 3636] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3641] ftruncate(3, 139264 [pid 3640] <... setpgid resumed>) = 0 [pid 3638] <... clone resumed>, parent_tid=[3643], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3643 [pid 3637] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 3643 attached [pid 3641] <... ftruncate resumed>) = 0 [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3638] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] close(4 [pid 3642] set_robust_list(0x7fe4fb9249e0, 24 [pid 3643] set_robust_list(0x7fe4fb9249e0, 24 [pid 3642] <... set_robust_list resumed>) = 0 [pid 3641] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3640] <... openat resumed>) = 3 [pid 3639] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3638] <... futex resumed>) = 0 [pid 3637] <... close resumed>) = 0 [pid 3643] <... set_robust_list resumed>) = 0 [pid 3642] memfd_create("syzkaller", 0 [pid 3641] <... pwrite64 resumed>) = 26 [pid 3640] write(3, "1000", 4 [pid 3639] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3637] close(3 [pid 3643] memfd_create("syzkaller", 0 [pid 3642] <... memfd_create resumed>) = 3 [pid 3641] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3640] <... write resumed>) = 4 [pid 3639] <... futex resumed>) = 0 [pid 3637] <... close resumed>) = 0 [pid 3643] <... memfd_create resumed>) = 3 [pid 3642] ftruncate(3, 139264 [pid 3641] <... pwrite64 resumed>) = 2214 [pid 3640] close(3 [pid 3639] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] exit_group(0 [pid 3643] ftruncate(3, 139264 [pid 3642] <... ftruncate resumed>) = 0 [pid 3641] pwrite64(3, NULL, 0, 69632 [pid 3640] <... close resumed>) = 0 [pid 3639] <... futex resumed>) = ? [pid 3637] <... futex resumed>) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = ? [pid 3621] <... exit_group resumed>) = ? [pid 3643] <... ftruncate resumed>) = 0 [pid 3642] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3641] <... pwrite64 resumed>) = 0 [pid 3640] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] +++ exited with 0 +++ [pid 3637] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] +++ exited with 0 +++ [pid 3643] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3642] <... pwrite64 resumed>) = 26 [pid 3641] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3640] <... futex resumed>) = 0 [pid 3637] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] <... futex resumed>) = 0 [pid 3621] +++ exited with 0 +++ [pid 3643] <... pwrite64 resumed>) = 26 [ 48.919945][ T3639] I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 48.951100][ T3637] loop0: detected capacity change from 0 to 272 [ 48.960681][ T3639] MINIX-fs: unable to read superblock [pid 3642] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3641] <... openat resumed>) = 4 [pid 3640] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3637] mount("/dev/loop0", "./file0", "minix", 0, NULL [pid 3633] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3642] <... pwrite64 resumed>) = 2214 [pid 3641] ioctl(4, LOOP_SET_FD, 3 [pid 3640] <... mmap resumed>) = 0x7fe4fb904000 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3621, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3643] <... pwrite64 resumed>) = 2214 [pid 3642] pwrite64(3, NULL, 0, 69632 [pid 3643] pwrite64(3, NULL, 0, 69632) = 0 [pid 3643] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 4 [pid 3643] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3642] <... pwrite64 resumed>) = 0 [pid 3640] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3643] mkdir("./file0", 0777 [pid 3642] openat(AT_FDCWD, "/dev/loop3", O_RDWR [pid 3640] <... mprotect resumed>) = 0 [pid 3609] <... restart_syscall resumed>) = 0 [pid 3643] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3642] <... openat resumed>) = 4 [pid 3640] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3643] mount("/dev/loop5", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3642] ioctl(4, LOOP_SET_FD, 3 [pid 3641] <... ioctl resumed>) = 0 [pid 3643] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3643] ioctl(4, LOOP_CLR_FD./strace-static-x86_64: Process 3644 attached [pid 3644] set_robust_list(0x7fe4fb9249e0, 24) = 0 [pid 3644] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] <... mount resumed>) = -1 EINVAL (Invalid argument) [ 49.000536][ T3637] I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 49.011794][ T3641] loop4: detected capacity change from 0 to 272 [ 49.015215][ T3643] loop5: detected capacity change from 0 to 272 [ 49.029782][ T3637] MINIX-fs: unable to read superblock [pid 3637] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3642] <... ioctl resumed>) = 0 [pid 3641] mkdir("./file0", 0777 [pid 3640] <... clone resumed>, parent_tid=[3644], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3644 [pid 3633] exit_group(0 [pid 3609] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3641] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3640] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... exit_group resumed>) = ? [pid 3609] <... openat resumed>) = 3 [pid 3644] <... futex resumed>) = 0 [pid 3642] mkdir("./file0", 0777 [pid 3641] mount("/dev/loop4", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3640] <... futex resumed>) = 1 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3644] memfd_create("syzkaller", 0) = 3 [pid 3642] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3640] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3641] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3644] ftruncate(3, 139264 [pid 3642] mount("/dev/loop3", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3637] <... futex resumed>) = ? [pid 3641] ioctl(4, LOOP_CLR_FD [pid 3609] close(3 [pid 3644] <... ftruncate resumed>) = 0 [pid 3641] <... ioctl resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3644] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3641] close(4 [pid 3637] +++ exited with 0 +++ [pid 3633] +++ exited with 0 +++ [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3644] <... pwrite64 resumed>) = 26 [pid 3641] <... close resumed>) = 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3644] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3641] close(3 [pid 3644] <... pwrite64 resumed>) = 2214 [pid 3641] <... close resumed>) = 0 [pid 3609] <... clone resumed>, child_tidptr=0x5555569445d0) = 3646 [pid 3644] pwrite64(3, NULL, 0, 69632 [pid 3642] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3641] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... pwrite64 resumed>) = 0 [pid 3642] ioctl(4, LOOP_CLR_FD [pid 3641] <... futex resumed>) = 1 [pid 3636] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3635] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3646 attached [pid 3644] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3641] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] set_robust_list(0x5555569445e0, 24 [pid 3644] <... openat resumed>) = 4 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3636] <... futex resumed>) = 0 [pid 3635] <... futex resumed>) = 0 [ 49.046288][ T3642] loop3: detected capacity change from 0 to 272 [pid 3608] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3646] <... set_robust_list resumed>) = 0 [pid 3644] ioctl(4, LOOP_SET_FD, 3 [pid 3641] mount("/dev/loop4", "./file0", "minix", 0, NULL [pid 3636] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3635] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] <... openat resumed>) = 3 [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3643] <... ioctl resumed>) = 0 [pid 3638] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3636] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3646] <... prctl resumed>) = 0 [pid 3644] <... ioctl resumed>) = 0 [pid 3643] close(4 [pid 3636] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3646] setpgid(0, 0 [pid 3644] mkdir("./file0", 0777 [pid 3643] <... close resumed>) = 0 [pid 3636] <... mprotect resumed>) = 0 [pid 3608] close(3 [pid 3646] <... setpgid resumed>) = 0 [pid 3644] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3643] close(3 [pid 3636] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3608] <... close resumed>) = 0 [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3644] mount("/dev/loop2", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3643] <... close resumed>) = 0 [pid 3638] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3646] <... openat resumed>) = 3 [pid 3644] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3643] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = 0 [pid 3636] <... clone resumed>, parent_tid=[3647], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3647 [pid 3646] write(3, "1000", 4 [pid 3644] ioctl(4, LOOP_CLR_FD [pid 3643] <... futex resumed>) = 0 [pid 3638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3636] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] <... clone resumed>, child_tidptr=0x5555569445d0) = 3648 [pid 3646] <... write resumed>) = 4 [pid 3644] <... ioctl resumed>) = 0 [pid 3643] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3636] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3648 attached ./strace-static-x86_64: Process 3647 attached [pid 3646] close(3 [pid 3644] close(4 [pid 3638] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3636] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] set_robust_list(0x5555569445e0, 24 [pid 3647] set_robust_list(0x7fe4fb9039e0, 24 [pid 3646] <... close resumed>) = 0 [pid 3644] <... close resumed>) = 0 [pid 3648] <... set_robust_list resumed>) = 0 [pid 3647] <... set_robust_list resumed>) = 0 [pid 3646] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] close(3 [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3647] mount("/dev/loop3", "./file0", "minix", 0, NULL [pid 3646] <... futex resumed>) = 0 [ 49.084621][ T3644] loop2: detected capacity change from 0 to 272 [ 49.093249][ T3641] I/O error, dev loop4, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 49.115864][ T3641] MINIX-fs: unable to read superblock [pid 3644] <... close resumed>) = 0 [pid 3648] <... prctl resumed>) = 0 [pid 3646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3644] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... mprotect resumed>) = 0 [pid 3648] setpgid(0, 0 [pid 3646] <... mmap resumed>) = 0x7fe4fb904000 [pid 3641] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3638] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3641] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3638] <... clone resumed>, parent_tid=[3649], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3649 [pid 3635] <... futex resumed>) = 0 [pid 3641] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] exit_group(0 [pid 3641] <... futex resumed>) = ? [pid 3638] <... futex resumed>) = 0 [pid 3635] <... exit_group resumed>) = ? [pid 3648] <... setpgid resumed>) = 0 [pid 3646] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3644] <... futex resumed>) = 1 [pid 3641] +++ exited with 0 +++ [pid 3640] <... futex resumed>) = 0 [pid 3638] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] +++ exited with 0 +++ [pid 3640] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3646] <... mprotect resumed>) = 0 [pid 3644] mount("/dev/loop2", "./file0", "minix", 0, NULL [pid 3640] <... futex resumed>) = 0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3635, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3648] <... openat resumed>) = 3 [pid 3646] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3640] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3612] openat(AT_FDCWD, "/dev/loop4", O_RDWR) = 3 [pid 3648] write(3, "1000", 4 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3648] <... write resumed>) = 4 [pid 3646] <... clone resumed>, parent_tid=[3650], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3650 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3648] close(3 [pid 3646] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] close(3 [pid 3648] <... close resumed>) = 0 [pid 3646] <... futex resumed>) = 0 [pid 3612] <... close resumed>) = 0 ./strace-static-x86_64: Process 3650 attached [pid 3648] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3636] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3649 attached [pid 3650] set_robust_list(0x7fe4fb9249e0, 24 [pid 3648] <... futex resumed>) = 0 [pid 3650] <... set_robust_list resumed>) = 0 [pid 3612] <... clone resumed>, child_tidptr=0x5555569445d0) = 3651 [pid 3650] memfd_create("syzkaller", 0) = 3 [pid 3650] ftruncate(3, 139264) = 0 [pid 3650] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024) = 26 [pid 3650] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176) = 2214 [pid 3649] set_robust_list(0x7fe4fb9039e0, 24 [ 49.126113][ T92] I/O error, dev loop3, sector 2 op 0x1:(WRITE) flags 0x100000 phys_seg 1 prio class 0 [ 49.141569][ T92] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 49.155212][ T3644] I/O error, dev loop2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 49.169035][ T3644] MINIX-fs: unable to read superblock [ 49.176218][ T3647] ------------[ cut here ]------------ [pid 3648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3650] pwrite64(3, NULL, 0, 69632 [pid 3649] <... set_robust_list resumed>) = 0 [pid 3648] <... mmap resumed>) = 0x7fe4fb904000 [pid 3650] <... pwrite64 resumed>) = 0 [pid 3649] mount("/dev/loop5", "./file0", "minix", 0, NULL [pid 3648] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 3651 attached [pid 3650] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3651] set_robust_list(0x5555569445e0, 24 [pid 3650] <... openat resumed>) = 4 [pid 3651] <... set_robust_list resumed>) = 0 [pid 3650] ioctl(4, LOOP_SET_FD, 3 [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3648] <... mprotect resumed>) = 0 [pid 3644] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3638] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3651] <... prctl resumed>) = 0 [pid 3651] setpgid(0, 0) = 0 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3651] write(3, "1000", 4) = 4 [pid 3651] close(3) = 0 [pid 3651] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3640] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3651] <... mmap resumed>) = 0x7fe4fb904000 [pid 3649] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3648] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3644] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] exit_group(0 [pid 3651] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3640] <... exit_group resumed>) = ? [pid 3644] <... futex resumed>) = ? [pid 3649] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... mprotect resumed>) = 0 [pid 3648] <... clone resumed>, parent_tid=[3652], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3652 [pid 3651] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3648] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] +++ exited with 0 +++ [pid 3640] +++ exited with 0 +++ [pid 3638] exit_group(0./strace-static-x86_64: Process 3652 attached [pid 3651] <... clone resumed>, parent_tid=[3653], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3653 [pid 3649] <... futex resumed>) = ? [pid 3648] <... futex resumed>) = 0 [pid 3643] <... futex resumed>) = ? [pid 3638] <... exit_group resumed>) = ? [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3640, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3652] set_robust_list(0x7fe4fb9249e0, 24 [pid 3651] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3643] +++ exited with 0 +++ [pid 3610] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 3653 attached [pid 3652] <... set_robust_list resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3653] set_robust_list(0x7fe4fb9249e0, 24 [ 49.182332][ T3647] WARNING: CPU: 0 PID: 3647 at fs/buffer.c:1081 mark_buffer_dirty+0x59d/0xa20 [ 49.193398][ T3649] I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 49.194536][ T3650] loop1: detected capacity change from 0 to 272 [ 49.203423][ T3649] MINIX-fs: unable to read superblock [ 49.226664][ T3647] Modules linked in: [pid 3652] memfd_create("syzkaller", 0 [pid 3651] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3653] <... set_robust_list resumed>) = 0 [pid 3652] <... memfd_create resumed>) = 3 [pid 3649] +++ exited with 0 +++ [pid 3638] +++ exited with 0 +++ [pid 3653] memfd_create("syzkaller", 0 [pid 3652] ftruncate(3, 139264 [pid 3610] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3653] <... memfd_create resumed>) = 3 [pid 3652] <... ftruncate resumed>) = 0 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3610] <... openat resumed>) = 3 [pid 3653] ftruncate(3, 139264 [pid 3652] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3653] <... ftruncate resumed>) = 0 [pid 3652] <... pwrite64 resumed>) = 26 [pid 3613] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3653] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3652] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3613] <... openat resumed>) = 3 [pid 3610] close(3 [pid 3653] <... pwrite64 resumed>) = 26 [pid 3652] <... pwrite64 resumed>) = 2214 [pid 3650] <... ioctl resumed>) = 0 [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3610] <... close resumed>) = 0 [pid 3653] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3652] pwrite64(3, NULL, 0, 69632 [pid 3650] mkdir("./file0", 0777 [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3653] <... pwrite64 resumed>) = 2214 [pid 3652] <... pwrite64 resumed>) = 0 [pid 3650] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3613] close(3 [pid 3653] pwrite64(3, NULL, 0, 69632 [pid 3652] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3650] mount("/dev/loop1", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3613] <... close resumed>) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x5555569445d0) = 3654 [pid 3653] <... pwrite64 resumed>) = 0 [pid 3652] <... openat resumed>) = 4 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3653] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3652] ioctl(4, LOOP_SET_FD, 3./strace-static-x86_64: Process 3655 attached [pid 3653] <... openat resumed>) = 4 [pid 3650] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3653] ioctl(4, LOOP_SET_FD, 3 [pid 3652] <... ioctl resumed>) = 0 [pid 3650] ioctl(4, LOOP_CLR_FD [pid 3613] <... clone resumed>, child_tidptr=0x5555569445d0) = 3655 ./strace-static-x86_64: Process 3654 attached [pid 3655] set_robust_list(0x5555569445e0, 24 [pid 3652] mkdir("./file0", 0777 [pid 3646] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3653] <... ioctl resumed>) = 0 [pid 3652] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3655] <... set_robust_list resumed>) = 0 [pid 3653] mkdir("./file0", 0777 [pid 3652] mount("/dev/loop0", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3654] set_robust_list(0x5555569445e0, 24 [pid 3653] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3646] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... prctl resumed>) = 0 [pid 3654] <... set_robust_list resumed>) = 0 [pid 3653] mount("/dev/loop4", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3646] <... futex resumed>) = 0 [pid 3655] setpgid(0, 0 [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3652] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3655] <... setpgid resumed>) = 0 [pid 3654] <... prctl resumed>) = 0 [pid 3653] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3652] ioctl(4, LOOP_CLR_FD [pid 3646] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3654] setpgid(0, 0 [pid 3653] ioctl(4, LOOP_CLR_FD [pid 3646] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3654] <... setpgid resumed>) = 0 [pid 3646] <... mprotect resumed>) = 0 [pid 3655] <... openat resumed>) = 3 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3646] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3654] <... openat resumed>) = 3 [pid 3655] write(3, "1000", 4 [ 49.230762][ T3647] CPU: 1 PID: 3647 Comm: syz-executor864 Not tainted 5.19.0-rc4-syzkaller-00036-gd9b2ba67917c #0 [ 49.259022][ T3652] loop0: detected capacity change from 0 to 272 [ 49.267895][ T3653] loop4: detected capacity change from 0 to 272 [pid 3654] write(3, "1000", 4 [pid 3655] <... write resumed>) = 4 [pid 3654] <... write resumed>) = 4 [pid 3646] <... clone resumed>, parent_tid=[3656], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3656 [pid 3655] close(3 [pid 3654] close(3 [pid 3646] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... close resumed>) = 0 [pid 3646] <... futex resumed>) = 0 [pid 3655] <... close resumed>) = 0 [pid 3654] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = 0 [pid 3655] <... futex resumed>) = 0 [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3655] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3654] <... mmap resumed>) = 0x7fe4fb904000 [pid 3655] <... mmap resumed>) = 0x7fe4fb904000 [pid 3654] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3655] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3654] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 3656 attached [pid 3655] <... mprotect resumed>) = 0 [pid 3654] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3656] set_robust_list(0x7fe4fb9039e0, 24 [pid 3655] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3656] <... set_robust_list resumed>) = 0 [pid 3656] mount("/dev/loop1", "./file0", "minix", 0, NULL [pid 3655] <... clone resumed>, parent_tid=[3658], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3658 [pid 3654] <... clone resumed>, parent_tid=[3657], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3657 [pid 3655] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3657 attached [pid 3657] set_robust_list(0x7fe4fb9249e0, 24 [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3655] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3654] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3657] <... set_robust_list resumed>) = 0 [pid 3657] memfd_create("syzkaller", 0) = 3 [pid 3657] ftruncate(3, 139264) = 0 [pid 3657] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024) = 26 [pid 3657] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176) = 2214 [pid 3657] pwrite64(3, NULL, 0, 69632) = 0 [pid 3657] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 3653] <... ioctl resumed>) = 0 [pid 3652] <... ioctl resumed>) = 0 [pid 3648] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 49.291256][ T3647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.316172][ T92] I/O error, dev loop1, sector 2 op 0x1:(WRITE) flags 0x100000 phys_seg 1 prio class 0 [ 49.319735][ T3647] RIP: 0010:mark_buffer_dirty+0x59d/0xa20 [ 49.333448][ T3627] Buffer I/O error on dev loop4, logical block 0, async page read [pid 3657] ioctl(4, LOOP_SET_FD, 3 [pid 3653] close(4 [pid 3652] close(4./strace-static-x86_64: Process 3658 attached [pid 3653] <... close resumed>) = 0 [pid 3652] <... close resumed>) = 0 [pid 3651] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3648] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] set_robust_list(0x7fe4fb9249e0, 24 [pid 3653] close(3 [pid 3652] close(3 [pid 3651] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3658] <... set_robust_list resumed>) = 0 [pid 3653] <... close resumed>) = 0 [pid 3652] <... close resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3658] memfd_create("syzkaller", 0 [pid 3653] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3648] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3658] <... memfd_create resumed>) = 3 [pid 3653] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = 0 [pid 3651] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3648] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3658] ftruncate(3, 139264 [pid 3653] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3652] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3648] <... mprotect resumed>) = 0 [pid 3658] <... ftruncate resumed>) = 0 [pid 3651] <... mprotect resumed>) = 0 [ 49.334645][ T3657] loop2: detected capacity change from 0 to 272 [ 49.344437][ T3645] Buffer I/O error on dev loop2, logical block 0, async page read [pid 3648] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3658] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3651] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3658] <... pwrite64 resumed>) = 26 [pid 3648] <... clone resumed>, parent_tid=[3659], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3659 [pid 3658] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3651] <... clone resumed>, parent_tid=[3660], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3660 [pid 3648] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... pwrite64 resumed>) = 2214 [pid 3651] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3660 attached ./strace-static-x86_64: Process 3659 attached [pid 3658] pwrite64(3, NULL, 0, 69632 [pid 3655] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3654] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3651] <... futex resumed>) = 0 [pid 3648] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] set_robust_list(0x7fe4fb9039e0, 24 [pid 3659] set_robust_list(0x7fe4fb9039e0, 24 [pid 3658] <... pwrite64 resumed>) = 0 [pid 3655] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] <... set_robust_list resumed>) = 0 [pid 3659] <... set_robust_list resumed>) = 0 [pid 3658] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [ 49.373462][ T3647] Code: 89 ee 41 83 e6 01 4c 89 f6 e8 8f c2 94 ff 4d 85 f6 0f 84 7a fe ff ff e8 21 c6 94 ff 49 8d 5d ff e9 6c fe ff ff e8 13 c6 94 ff <0f> 0b e9 ac fa ff ff e8 07 c6 94 ff 0f 0b e9 d0 fa ff ff e8 fb c5 [ 49.375470][ T92] Buffer I/O error on dev loop1, logical block 1, lost async page write [ 49.405288][ T3645] Buffer I/O error on dev loop2, logical block 0, async page read [ 49.413459][ T3645] Buffer I/O error on dev loop2, logical block 0, async page read [ 49.428103][ T3660] MINIX-fs: unable to read superblock [ 49.428424][ T3658] loop5: detected capacity change from 0 to 272 [pid 3660] mount("/dev/loop4", "./file0", "minix", 0, NULL [pid 3659] mount("/dev/loop0", "./file0", "minix", 0, NULL [pid 3658] <... openat resumed>) = 4 [pid 3655] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3658] ioctl(4, LOOP_SET_FD, 3 [pid 3660] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3657] <... ioctl resumed>) = 0 [pid 3655] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3657] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3657] mount("/dev/loop2", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3658] <... ioctl resumed>) = 0 [pid 3658] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3658] mount("/dev/loop5", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3655] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3654] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3655] <... mprotect resumed>) = 0 [pid 3654] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3655] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3654] <... mprotect resumed>) = 0 [pid 3654] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3655] <... clone resumed>, parent_tid=[3661], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3661 [pid 3655] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] <... clone resumed>, parent_tid=[3662], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3662 [pid 3655] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3654] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3661 attached ./strace-static-x86_64: Process 3662 attached [pid 3661] set_robust_list(0x7fe4fb9039e0, 24 [pid 3662] set_robust_list(0x7fe4fb9039e0, 24 [pid 3661] <... set_robust_list resumed>) = 0 [pid 3662] <... set_robust_list resumed>) = 0 [pid 3661] mount("/dev/loop5", "./file0", "minix", 0, NULL [pid 3658] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3662] mount("/dev/loop2", "./file0", "minix", 0, NULL [pid 3661] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3658] ioctl(4, LOOP_CLR_FD [pid 3661] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3661] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [ 49.434342][ T3659] MINIX-fs: unable to read superblock [pid 3660] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3651] exit_group(0 [pid 3653] <... futex resumed>) = ? [pid 3651] <... exit_group resumed>) = ? [pid 3653] +++ exited with 0 +++ [pid 3648] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3660] +++ exited with 0 +++ [pid 3651] +++ exited with 0 +++ [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3612] restart_syscall(<... resuming interrupted clone ...> [pid 3659] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3612] <... restart_syscall resumed>) = 0 [pid 3659] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3659] <... futex resumed>) = 0 [pid 3657] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3648] exit_group(0 [pid 3662] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] ioctl(4, LOOP_CLR_FD [pid 3652] <... futex resumed>) = ? [pid 3648] <... exit_group resumed>) = ? [pid 3612] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3662] <... futex resumed>) = 1 [pid 3659] +++ exited with 0 +++ [pid 3657] <... ioctl resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3652] +++ exited with 0 +++ [pid 3648] +++ exited with 0 +++ [pid 3612] <... openat resumed>) = 3 [pid 3662] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] close(4 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3657] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3657] close(3 [pid 3612] close(3 [pid 3657] <... close resumed>) = 0 [pid 3612] <... close resumed>) = 0 [pid 3657] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3657] <... futex resumed>) = 0 [pid 3654] exit_group(0 [pid 3662] <... futex resumed>) = ? [pid 3654] <... exit_group resumed>) = ? [pid 3612] <... clone resumed>, child_tidptr=0x5555569445d0) = 3664 [pid 3662] +++ exited with 0 +++ [pid 3657] +++ exited with 0 +++ [pid 3654] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3608] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 3664 attached [pid 3664] set_robust_list(0x5555569445e0, 24 [pid 3608] <... openat resumed>) = 3 [pid 3664] <... set_robust_list resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3664] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3610] <... openat resumed>) = 3 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3664] <... prctl resumed>) = 0 [ 49.466271][ T3645] loop2: unable to read partition table [ 49.474160][ T3647] RSP: 0018:ffffc900030c7d30 EFLAGS: 00010293 [ 49.497649][ T3647] RAX: 0000000000000000 RBX: ffff88806e7bda38 RCX: 0000000000000000 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3608] close(3 [pid 3664] setpgid(0, 0 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] <... close resumed>) = 0 [pid 3664] <... setpgid resumed>) = 0 [pid 3610] close(3 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] <... close resumed>) = 0 [pid 3664] <... openat resumed>) = 3 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3664] write(3, "1000", 4 [pid 3608] <... clone resumed>, child_tidptr=0x5555569445d0) = 3665 [pid 3664] <... write resumed>) = 4 [pid 3610] <... clone resumed>, child_tidptr=0x5555569445d0) = 3666 [pid 3664] close(3) = 0 [pid 3664] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3656] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3650] <... ioctl resumed>) = 0 ./strace-static-x86_64: Process 3666 attached [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3656] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] close(4 [pid 3666] set_robust_list(0x5555569445e0, 24 [pid 3664] <... mmap resumed>) = 0x7fe4fb904000 [pid 3656] <... futex resumed>) = 0 [pid 3650] <... close resumed>) = 0 [pid 3666] <... set_robust_list resumed>) = 0 [pid 3664] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3656] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] close(3 [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3664] <... mprotect resumed>) = 0 [pid 3650] <... close resumed>) = 0 [pid 3666] <... prctl resumed>) = 0 [pid 3664] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3650] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] setpgid(0, 0 [pid 3650] <... futex resumed>) = 0 [pid 3666] <... setpgid resumed>) = 0 [pid 3664] <... clone resumed>, parent_tid=[3667], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3667 [pid 3650] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] exit_group(0./strace-static-x86_64: Process 3665 attached [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3664] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = ? [pid 3650] <... futex resumed>) = ? [pid 3646] <... exit_group resumed>) = ? [pid 3666] <... openat resumed>) = 3 [pid 3664] <... futex resumed>) = 0 [pid 3656] +++ exited with 0 +++ [pid 3650] +++ exited with 0 +++ ./strace-static-x86_64: Process 3667 attached [pid 3666] write(3, "1000", 4 [pid 3664] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3667] set_robust_list(0x7fe4fb9249e0, 24 [pid 3666] <... write resumed>) = 4 [pid 3646] +++ exited with 0 +++ [pid 3667] <... set_robust_list resumed>) = 0 [pid 3666] close(3 [pid 3665] set_robust_list(0x5555569445e0, 24 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3646, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3667] memfd_create("syzkaller", 0 [pid 3666] <... close resumed>) = 0 [pid 3665] <... set_robust_list resumed>) = 0 [pid 3609] restart_syscall(<... resuming interrupted clone ...> [pid 3667] <... memfd_create resumed>) = 3 [pid 3666] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... restart_syscall resumed>) = 0 [pid 3665] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3667] ftruncate(3, 139264 [pid 3666] <... futex resumed>) = 0 [pid 3667] <... ftruncate resumed>) = 0 [pid 3666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3665] <... prctl resumed>) = 0 [ 49.531301][ T3647] RDX: ffff888071720100 RSI: ffffffff81e4d16d RDI: 0000000000000001 [ 49.555556][ T3647] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [pid 3667] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3666] <... mmap resumed>) = 0x7fe4fb904000 [pid 3665] setpgid(0, 0 [pid 3658] <... ioctl resumed>) = 0 [pid 3609] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3667] <... pwrite64 resumed>) = 26 [pid 3666] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3658] close(4 [pid 3609] <... openat resumed>) = 3 [pid 3667] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3666] <... mprotect resumed>) = 0 [pid 3658] <... close resumed>) = 0 [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3667] <... pwrite64 resumed>) = 2214 [pid 3666] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3658] close(3 [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3667] pwrite64(3, NULL, 0, 69632 [pid 3658] <... close resumed>) = 0 [pid 3609] close(3 [pid 3667] <... pwrite64 resumed>) = 0 [pid 3666] <... clone resumed>, parent_tid=[3668], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3668 [pid 3658] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... close resumed>) = 0 [pid 3667] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3666] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... setpgid resumed>) = 0 [pid 3658] <... futex resumed>) = 0 [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3667] <... openat resumed>) = 4 [pid 3666] <... futex resumed>) = 0 [pid 3665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3658] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3667] ioctl(4, LOOP_SET_FD, 3 [pid 3666] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3665] <... openat resumed>) = 3 [pid 3609] <... clone resumed>, child_tidptr=0x5555569445d0) = 3669 [pid 3665] write(3, "1000", 4 [pid 3655] exit_group(0./strace-static-x86_64: Process 3668 attached [pid 3667] <... ioctl resumed>) = 0 [pid 3661] <... futex resumed>) = ? [pid 3658] <... futex resumed>) = ? [pid 3655] <... exit_group resumed>) = ? [pid 3668] set_robust_list(0x7fe4fb9249e0, 24 [pid 3667] mkdir("./file0", 0777 [pid 3661] +++ exited with 0 +++ [pid 3658] +++ exited with 0 +++ [pid 3655] +++ exited with 0 +++ ./strace-static-x86_64: Process 3669 attached [pid 3668] <... set_robust_list resumed>) = 0 [pid 3667] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3665] <... write resumed>) = 4 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3669] set_robust_list(0x5555569445e0, 24 [pid 3668] memfd_create("syzkaller", 0 [pid 3667] mount("/dev/loop4", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3665] close(3 [pid 3669] <... set_robust_list resumed>) = 0 [pid 3668] <... memfd_create resumed>) = 3 [pid 3667] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3665] <... close resumed>) = 0 [pid 3668] ftruncate(3, 139264 [pid 3667] ioctl(4, LOOP_CLR_FD [pid 3665] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3668] <... ftruncate resumed>) = 0 [pid 3665] <... futex resumed>) = 0 [pid 3613] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3668] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3665] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3613] <... openat resumed>) = 3 [pid 3668] <... pwrite64 resumed>) = 26 [pid 3665] <... mmap resumed>) = 0x7fe4fb904000 [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3669] <... prctl resumed>) = 0 [pid 3668] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3665] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3669] setpgid(0, 0 [pid 3668] <... pwrite64 resumed>) = 2214 [pid 3665] <... mprotect resumed>) = 0 [ 49.577481][ T3634] Buffer I/O error on dev loop5, logical block 0, async page read [ 49.581887][ T3647] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88807c21e7d8 [ 49.600449][ T3667] loop4: detected capacity change from 0 to 272 [ 49.612481][ T3647] R13: 0000000000000000 R14: 0000000000000000 R15: ffffed100f314eda [pid 3613] close(3 [pid 3669] <... setpgid resumed>) = 0 [pid 3668] pwrite64(3, NULL, 0, 69632 [pid 3665] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3668] <... pwrite64 resumed>) = 0 [pid 3668] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 4 [pid 3613] <... close resumed>) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3668] ioctl(4, LOOP_SET_FD, 3 [pid 3669] <... openat resumed>) = 3 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3665] <... clone resumed>, parent_tid=[3670], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3670 [pid 3669] write(3, "1000", 4 [pid 3665] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... clone resumed>, child_tidptr=0x5555569445d0) = 3671 [pid 3668] <... ioctl resumed>) = 0 [pid 3668] mkdir("./file0", 0777 [pid 3669] <... write resumed>) = 4 [pid 3668] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3665] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3670 attached [pid 3669] close(3 [pid 3668] mount("/dev/loop2", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3665] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3670] set_robust_list(0x7fe4fb9249e0, 24 [pid 3669] <... close resumed>) = 0 [pid 3670] <... set_robust_list resumed>) = 0 [pid 3669] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] memfd_create("syzkaller", 0 [pid 3669] <... futex resumed>) = 0 [pid 3668] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3670] <... memfd_create resumed>) = 3 [pid 3668] ioctl(4, LOOP_CLR_FD [pid 3670] ftruncate(3, 139264 [pid 3668] <... ioctl resumed>) = 0 [pid 3670] <... ftruncate resumed>) = 0 [pid 3668] close(4 [pid 3670] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3668] <... close resumed>) = 0 [pid 3670] <... pwrite64 resumed>) = 26 [pid 3668] close(3 [pid 3670] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3668] <... close resumed>) = 0 [pid 3670] <... pwrite64 resumed>) = 2214 [pid 3668] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] pwrite64(3, NULL, 0, 69632 [pid 3668] <... futex resumed>) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3670] <... pwrite64 resumed>) = 0 [pid 3668] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3670] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3668] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3664] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... openat resumed>) = 4 [pid 3668] mount("/dev/loop2", "./file0", "minix", 0, NULL [pid 3666] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3664] <... futex resumed>) = 0 [pid 3669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3667] <... ioctl resumed>) = 0 [ 49.634165][ T3647] FS: 00007fe4fb903700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 49.647249][ T3668] loop2: detected capacity change from 0 to 272 [pid 3670] ioctl(4, LOOP_SET_FD, 3 [pid 3669] <... mmap resumed>) = 0x7fe4fb904000 [pid 3668] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3667] close(4 [pid 3664] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3669] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3668] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... close resumed>) = 0 [pid 3664] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3669] <... mprotect resumed>) = 0 [pid 3668] <... futex resumed>) = 1 [pid 3667] close(3 [pid 3666] <... futex resumed>) = 0 [pid 3664] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 3671 attached [pid 3670] <... ioctl resumed>) = 0 [pid 3669] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3668] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3667] <... close resumed>) = 0 [pid 3666] exit_group(0 [pid 3664] <... mprotect resumed>) = 0 [pid 3670] mkdir("./file0", 0777 [pid 3668] <... futex resumed>) = ? [pid 3667] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... exit_group resumed>) = ? [pid 3664] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3671] set_robust_list(0x5555569445e0, 24 [pid 3670] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3668] +++ exited with 0 +++ [pid 3667] <... futex resumed>) = 0 [pid 3666] +++ exited with 0 +++ [pid 3671] <... set_robust_list resumed>) = 0 [pid 3670] mount("/dev/loop0", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3669] <... clone resumed>, parent_tid=[3672], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3672 [pid 3667] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] <... clone resumed>, parent_tid=[3673], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3673 [pid 3671] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3670] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3669] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- ./strace-static-x86_64: Process 3673 attached ./strace-static-x86_64: Process 3672 attached [pid 3671] <... prctl resumed>) = 0 [pid 3670] ioctl(4, LOOP_CLR_FD [pid 3669] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = 0 [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3673] set_robust_list(0x7fe4fb9039e0, 24 [pid 3672] set_robust_list(0x7fe4fb9249e0, 24 [pid 3671] setpgid(0, 0 [pid 3669] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3664] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... restart_syscall resumed>) = 0 [pid 3673] <... set_robust_list resumed>) = 0 [pid 3672] <... set_robust_list resumed>) = 0 [pid 3671] <... setpgid resumed>) = 0 [pid 3673] mount("/dev/loop4", "./file0", "minix", 0, NULL [pid 3672] memfd_create("syzkaller", 0 [pid 3671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3672] <... memfd_create resumed>) = 3 [pid 3671] <... openat resumed>) = 3 [ 49.674533][ T3670] loop0: detected capacity change from 0 to 272 [ 49.684556][ T3647] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 49.710407][ T3673] MINIX-fs: unable to read superblock [ 49.716423][ T3647] CR2: 00007fe4fb925000 CR3: 0000000079e8a000 CR4: 00000000003506e0 [pid 3610] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3672] ftruncate(3, 139264 [pid 3671] write(3, "1000", 4 [pid 3610] <... openat resumed>) = 3 [pid 3672] <... ftruncate resumed>) = 0 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3672] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3672] <... pwrite64 resumed>) = 26 [pid 3610] close(3 [pid 3672] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3671] <... write resumed>) = 4 [pid 3610] <... close resumed>) = 0 [pid 3672] <... pwrite64 resumed>) = 2214 [pid 3671] close(3 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3673] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3672] pwrite64(3, NULL, 0, 69632 [pid 3671] <... close resumed>) = 0 [pid 3673] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... pwrite64 resumed>) = 0 [pid 3671] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... clone resumed>, child_tidptr=0x5555569445d0) = 3674 [pid 3673] <... futex resumed>) = 1 [pid 3672] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3671] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = 0 [pid 3673] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] <... openat resumed>) = 4 [pid 3671] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3664] exit_group(0 [pid 3673] <... futex resumed>) = ? [pid 3672] ioctl(4, LOOP_SET_FD, 3 [pid 3671] <... mmap resumed>) = 0x7fe4fb904000 [pid 3667] <... futex resumed>) = ? [pid 3664] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3674 attached [pid 3673] +++ exited with 0 +++ [pid 3672] <... ioctl resumed>) = 0 [pid 3670] <... ioctl resumed>) = 0 [pid 3667] +++ exited with 0 +++ [pid 3665] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3664] +++ exited with 0 +++ [pid 3672] mkdir("./file0", 0777 [pid 3671] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3670] close(4 [pid 3674] set_robust_list(0x5555569445e0, 24 [pid 3672] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3671] <... mprotect resumed>) = 0 [pid 3670] <... close resumed>) = 0 [pid 3665] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3664, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3674] <... set_robust_list resumed>) = 0 [pid 3672] mount("/dev/loop1", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3671] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3670] close(3 [pid 3665] <... futex resumed>) = 0 [pid 3612] restart_syscall(<... resuming interrupted clone ...> [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3672] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3670] <... close resumed>) = 0 [pid 3665] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3612] <... restart_syscall resumed>) = 0 [pid 3674] <... prctl resumed>) = 0 [pid 3672] ioctl(4, LOOP_CLR_FD [pid 3671] <... clone resumed>, parent_tid=[3675], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3675 [pid 3670] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3674] setpgid(0, 0 [pid 3671] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3665] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 3675 attached [pid 3674] <... setpgid resumed>) = 0 [pid 3671] <... futex resumed>) = 0 [pid 3670] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3665] <... mprotect resumed>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3675] set_robust_list(0x7fe4fb9249e0, 24 [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3671] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3665] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3612] <... openat resumed>) = 3 [pid 3675] <... set_robust_list resumed>) = 0 [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3675] memfd_create("syzkaller", 0 [pid 3674] <... openat resumed>) = 3 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3675] <... memfd_create resumed>) = 3 [pid 3674] write(3, "1000", 4 [pid 3665] <... clone resumed>, parent_tid=[3676], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3676 [ 49.725972][ T3647] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 49.734507][ T3647] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 49.755278][ T3672] loop1: detected capacity change from 0 to 272 [ 49.758394][ T3647] Call Trace: [ 49.765024][ T3647] [pid 3612] close(3 [pid 3675] ftruncate(3, 139264 [pid 3674] <... write resumed>) = 4 [pid 3665] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] <... close resumed>) = 0 [pid 3675] <... ftruncate resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3675] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3674] close(3 [pid 3665] <... futex resumed>) = 0 [pid 3675] <... pwrite64 resumed>) = 26 [pid 3612] <... clone resumed>, child_tidptr=0x5555569445d0) = 3677 ./strace-static-x86_64: Process 3676 attached [pid 3675] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3676] set_robust_list(0x7fe4fb9039e0, 24 [pid 3675] <... pwrite64 resumed>) = 2214 [pid 3676] <... set_robust_list resumed>) = 0 [pid 3675] pwrite64(3, NULL, 0, 69632 [pid 3676] mount("/dev/loop0", "./file0", "minix", 0, NULL [pid 3675] <... pwrite64 resumed>) = 0 [pid 3675] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3674] <... close resumed>) = 0 [pid 3665] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... openat resumed>) = 4 [pid 3675] ioctl(4, LOOP_SET_FD, 3 [pid 3669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3675] <... ioctl resumed>) = 0 [pid 3675] mkdir("./file0", 0777) = -1 EEXIST (File exists) [pid 3675] mount("/dev/loop5", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3674] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = 0 [pid 3669] <... futex resumed>) = 0 [pid 3674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3674] <... mmap resumed>) = 0x7fe4fb904000 [pid 3669] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3674] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3669] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 3677 attached [pid 3674] <... mprotect resumed>) = 0 [pid 3669] <... mprotect resumed>) = 0 [pid 3677] set_robust_list(0x5555569445e0, 24 [pid 3674] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3669] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3675] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3675] ioctl(4, LOOP_CLR_FD [pid 3676] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3676] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = 0 [pid 3665] exit_group(0 [pid 3670] <... futex resumed>) = ? [pid 3665] <... exit_group resumed>) = ? [pid 3670] +++ exited with 0 +++ [pid 3676] <... futex resumed>) = ? [pid 3676] +++ exited with 0 +++ [pid 3665] +++ exited with 0 +++ [ 49.788130][ T3647] minix_put_super+0x199/0x500 [ 49.793011][ T3647] ? minix_mount+0x40/0x40 [ 49.798385][ T3647] generic_shutdown_super+0x14c/0x400 [ 49.802034][ T3676] MINIX-fs: unable to read superblock [ 49.804340][ T3647] kill_block_super+0x97/0xf0 [ 49.813141][ T3675] loop5: detected capacity change from 0 to 272 [ 49.832190][ T3647] deactivate_locked_super+0x94/0x160 ./strace-static-x86_64: Process 3679 attached [pid 3677] <... set_robust_list resumed>) = 0 [pid 3677] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3674] <... clone resumed>, parent_tid=[3678], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3678 [pid 3669] <... clone resumed>, parent_tid=[3679], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3679 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3665, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3677] <... prctl resumed>) = 0 [pid 3674] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] setpgid(0, 0 [pid 3674] <... futex resumed>) = 0 [pid 3669] <... futex resumed>) = 0 [pid 3677] <... setpgid resumed>) = 0 [pid 3674] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3669] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] openat(AT_FDCWD, "/dev/loop0", O_RDWR./strace-static-x86_64: Process 3678 attached [pid 3677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] <... openat resumed>) = 3 [pid 3677] <... openat resumed>) = 3 [pid 3677] write(3, "1000", 4 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3677] <... write resumed>) = 4 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3677] close(3 [pid 3608] close(3 [pid 3678] set_robust_list(0x7fe4fb9249e0, 24 [pid 3677] <... close resumed>) = 0 [pid 3608] <... close resumed>) = 0 [pid 3677] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3677] <... futex resumed>) = 0 [pid 3677] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3608] <... clone resumed>, child_tidptr=0x5555569445d0) = 3680 [pid 3677] <... mmap resumed>) = 0x7fe4fb904000 [pid 3678] <... set_robust_list resumed>) = 0 [pid 3677] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3678] memfd_create("syzkaller", 0 [pid 3677] <... mprotect resumed>) = 0 [pid 3678] <... memfd_create resumed>) = 3 [pid 3677] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3678] ftruncate(3, 139264 [pid 3679] set_robust_list(0x7fe4fb9039e0, 24 [pid 3678] <... ftruncate resumed>) = 0 [pid 3677] <... clone resumed>, parent_tid=[3681], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3681 [pid 3679] <... set_robust_list resumed>) = 0 [pid 3678] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3677] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] mount("/dev/loop1", "./file0", "minix", 0, NULL [pid 3678] <... pwrite64 resumed>) = 26 [pid 3677] <... futex resumed>) = 0 [pid 3678] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3677] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000}./strace-static-x86_64: Process 3681 attached ./strace-static-x86_64: Process 3680 attached [pid 3678] <... pwrite64 resumed>) = 2214 [pid 3681] set_robust_list(0x7fe4fb9249e0, 24 [pid 3678] pwrite64(3, NULL, 0, 69632 [pid 3680] set_robust_list(0x5555569445e0, 24 [pid 3681] <... set_robust_list resumed>) = 0 [pid 3680] <... set_robust_list resumed>) = 0 [pid 3678] <... pwrite64 resumed>) = 0 [pid 3681] memfd_create("syzkaller", 0 [pid 3680] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3681] <... memfd_create resumed>) = 3 [pid 3680] <... prctl resumed>) = 0 [pid 3681] ftruncate(3, 139264 [pid 3680] setpgid(0, 0 [pid 3681] <... ftruncate resumed>) = 0 [pid 3680] <... setpgid resumed>) = 0 [pid 3681] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3681] <... pwrite64 resumed>) = 26 [pid 3680] <... openat resumed>) = 3 [pid 3681] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3680] write(3, "1000", 4 [pid 3681] <... pwrite64 resumed>) = 2214 [pid 3680] <... write resumed>) = 4 [pid 3681] pwrite64(3, NULL, 0, 69632 [pid 3680] close(3 [pid 3681] <... pwrite64 resumed>) = 0 [pid 3680] <... close resumed>) = 0 [pid 3678] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3681] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3680] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... openat resumed>) = 4 [pid 3675] <... ioctl resumed>) = 0 [pid 3681] <... openat resumed>) = 4 [pid 3680] <... futex resumed>) = 0 [ 49.838294][ T3647] deactivate_super+0xad/0xd0 [ 49.844161][ T3647] cleanup_mnt+0x3a2/0x540 [ 49.866248][ T46] Buffer I/O error on dev loop1, logical block 1, lost async page write [ 49.878188][ T3647] task_work_run+0xdd/0x1a0 [pid 3681] ioctl(4, LOOP_SET_FD, 3 [pid 3680] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe4fb904000 [pid 3679] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3678] ioctl(4, LOOP_SET_FD, 3 [pid 3675] close(4 [pid 3672] <... ioctl resumed>) = 0 [pid 3671] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3680] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3679] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... mprotect resumed>) = 0 [pid 3671] <... futex resumed>) = 0 [pid 3680] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3671] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe4fb8e3000 [pid 3680] <... clone resumed>, parent_tid=[3682], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3682 [pid 3675] <... close resumed>) = 0 [pid 3672] close(4 [pid 3671] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3681] <... ioctl resumed>) = 0 [pid 3680] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... futex resumed>) = 0 [pid 3675] close(3 [pid 3672] <... close resumed>) = 0 [pid 3671] <... mprotect resumed>) = 0 [pid 3681] mkdir("./file0", 0777 [pid 3680] <... futex resumed>) = 0 [pid 3671] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3681] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3680] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000}./strace-static-x86_64: Process 3682 attached [pid 3681] mount("/dev/loop4", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3671] <... clone resumed>, parent_tid=[3683], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3683 [pid 3682] set_robust_list(0x7fe4fb9249e0, 24 [pid 3671] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] <... set_robust_list resumed>) = 0 [pid 3679] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] <... close resumed>) = 0 [pid 3671] <... futex resumed>) = 0 [pid 3682] memfd_create("syzkaller", 0 [pid 3678] <... ioctl resumed>) = 0 [pid 3675] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] close(3 [pid 3671] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3683 attached [pid 3682] <... memfd_create resumed>) = 3 [pid 3681] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3678] mkdir("./file0", 0777 [pid 3675] <... futex resumed>) = 0 [pid 3672] <... close resumed>) = 0 [pid 3683] set_robust_list(0x7fe4fb9039e0, 24 [pid 3682] ftruncate(3, 139264 [pid 3681] ioctl(4, LOOP_CLR_FD [pid 3678] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3675] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... set_robust_list resumed>) = 0 [pid 3682] <... ftruncate resumed>) = 0 [pid 3678] mount("/dev/loop2", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3672] <... futex resumed>) = 0 [ 49.881466][ T3681] loop4: detected capacity change from 0 to 272 [ 49.886794][ T3647] ptrace_notify+0x114/0x140 [ 49.894609][ T3647] syscall_exit_to_user_mode_prepare+0xdb/0x230 [ 49.910615][ T3678] loop2: detected capacity change from 0 to 272 [ 49.925163][ T3647] syscall_exit_to_user_mode+0x9/0x50 [pid 3683] mount("/dev/loop5", "./file0", "minix", 0, NULL [pid 3682] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3672] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] exit_group(0 [pid 3682] <... pwrite64 resumed>) = 26 [pid 3674] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... exit_group resumed>) = ? [pid 3682] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3674] <... futex resumed>) = 0 [pid 3682] <... pwrite64 resumed>) = 2214 [pid 3674] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3682] pwrite64(3, NULL, 0, 69632 [pid 3674] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3682] <... pwrite64 resumed>) = 0 [pid 3679] <... futex resumed>) = ? [pid 3674] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3672] <... futex resumed>) = ? [pid 3682] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3679] +++ exited with 0 +++ [pid 3674] <... mprotect resumed>) = 0 [pid 3683] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3682] <... openat resumed>) = 4 [pid 3674] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3672] +++ exited with 0 +++ [pid 3669] +++ exited with 0 +++ [pid 3677] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3683] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] ioctl(4, LOOP_SET_FD, 3 [pid 3677] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3683] <... futex resumed>) = 1 [pid 3678] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3677] <... futex resumed>) = 0 [pid 3674] <... clone resumed>, parent_tid=[3684], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3684 [pid 3671] <... futex resumed>) = 0 [pid 3683] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3677] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3674] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] exit_group(0 [pid 3683] <... futex resumed>) = ? [pid 3677] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3674] <... futex resumed>) = 0 [pid 3671] <... exit_group resumed>) = ? [pid 3683] +++ exited with 0 +++ [pid 3678] ioctl(4, LOOP_CLR_FD [pid 3677] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3675] <... futex resumed>) = ? [pid 3674] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3684 attached [pid 3677] <... mprotect resumed>) = 0 [pid 3684] set_robust_list(0x7fe4fb9039e0, 24 [pid 3677] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3684] <... set_robust_list resumed>) = 0 [pid 3681] <... ioctl resumed>) = 0 [ 49.947465][ T3683] MINIX-fs: unable to read superblock [ 49.953981][ T3647] do_syscall_64+0x42/0xb0 [ 49.964566][ T3647] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 49.965768][ T3682] loop0: detected capacity change from 0 to 272 [ 49.971382][ T3647] RIP: 0033:0x7fe4fb9774c9 [pid 3684] mount("/dev/loop2", "./file0", "minix", 0, NULL [pid 3681] close(4 [pid 3677] <... clone resumed>, parent_tid=[3685], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3685 [pid 3681] <... close resumed>) = 0 [pid 3678] <... ioctl resumed>) = 0 [pid 3677] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3681] close(3 [pid 3677] <... futex resumed>) = 0 [pid 3675] +++ exited with 0 +++ [pid 3671] +++ exited with 0 +++ [pid 3681] <... close resumed>) = 0 [pid 3677] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... ioctl resumed>) = 0 [pid 3681] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3671, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- ./strace-static-x86_64: Process 3685 attached [pid 3682] mkdir("./file0", 0777 [pid 3681] <... futex resumed>) = 0 [pid 3678] close(4 [pid 3613] restart_syscall(<... resuming interrupted clone ...> [pid 3685] set_robust_list(0x7fe4fb9039e0, 24 [pid 3682] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3681] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] <... close resumed>) = 0 [pid 3613] <... restart_syscall resumed>) = 0 [pid 3685] <... set_robust_list resumed>) = 0 [pid 3682] mount("/dev/loop0", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [ 49.982177][ T3647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 3678] close(3 [pid 3685] mount("/dev/loop4", "./file0", "minix", 0, NULL [pid 3678] <... close resumed>) = 0 [pid 3682] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3680] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3678] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3609] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3682] ioctl(4, LOOP_CLR_FD [pid 3680] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... futex resumed>) = 0 [pid 3613] <... openat resumed>) = 3 [pid 3609] <... openat resumed>) = 3 [pid 3680] <... futex resumed>) = 0 [pid 3678] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] ioctl(3, LOOP_CLR_FD [pid 3609] ioctl(3, LOOP_CLR_FD [pid 3680] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3613] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3609] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3680] <... mmap resumed>) = 0x7fe4fb8e3000 [pid 3613] close(3 [pid 3609] close(3 [pid 3680] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE [pid 3613] <... close resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3685] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3680] <... mprotect resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3685] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3685] <... futex resumed>) = 1 [pid 3677] <... futex resumed>) = 0 [pid 3613] <... clone resumed>, child_tidptr=0x5555569445d0) = 3686 [pid 3685] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] <... clone resumed>, parent_tid=[3687], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3687 [pid 3677] exit_group(0 [pid 3685] <... futex resumed>) = ? [pid 3681] <... futex resumed>) = ? [pid 3680] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... exit_group resumed>) = ? [pid 3685] +++ exited with 0 +++ [pid 3681] +++ exited with 0 +++ [pid 3680] <... futex resumed>) = 0 [pid 3677] +++ exited with 0 +++ [pid 3636] exit_group(0 [pid 3609] <... clone resumed>, child_tidptr=0x5555569445d0) = 3688 ./strace-static-x86_64: Process 3686 attached [pid 3680] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3688 attached ./strace-static-x86_64: Process 3687 attached [pid 3686] set_robust_list(0x5555569445e0, 24 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3677, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3688] set_robust_list(0x5555569445e0, 24 [pid 3687] set_robust_list(0x7fe4fb9039e0, 24 [pid 3686] <... set_robust_list resumed>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3688] <... set_robust_list resumed>) = 0 [pid 3687] <... set_robust_list resumed>) = 0 [pid 3686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3686] setpgid(0, 0) = 0 [pid 3686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3686] write(3, "1000", 4) = 4 [pid 3686] close(3) = 0 [pid 3686] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3686] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe4fb904000 [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3687] mount("/dev/loop0", "./file0", "minix", 0, NULL [pid 3686] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3684] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3682] <... ioctl resumed>) = 0 [pid 3612] <... openat resumed>) = 3 [pid 3688] <... prctl resumed>) = 0 [pid 3686] <... mprotect resumed>) = 0 [pid 3684] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] close(4 [pid 3686] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3684] <... futex resumed>) = 0 [pid 3682] <... close resumed>) = 0 [pid 3684] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] close(3 [pid 3674] exit_group(0 [pid 3686] <... clone resumed>, parent_tid=[3689], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3689 [ 50.023098][ T3685] MINIX-fs: unable to read superblock [ 50.055827][ T3647] RSP: 002b:00007fe4fb9032f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [pid 3684] <... futex resumed>) = ? [pid 3682] <... close resumed>) = 0 [pid 3678] <... futex resumed>) = ? [pid 3674] <... exit_group resumed>) = ? [pid 3688] setpgid(0, 0 [pid 3686] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] +++ exited with 0 +++ [pid 3682] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] +++ exited with 0 +++ [pid 3674] +++ exited with 0 +++ [pid 3612] ioctl(3, LOOP_CLR_FD [pid 3688] <... setpgid resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3612] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3687] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3686] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3682] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3612] close(3./strace-static-x86_64: Process 3689 attached [pid 3688] <... openat resumed>) = 3 [pid 3687] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] <... close resumed>) = 0 [pid 3689] set_robust_list(0x7fe4fb9249e0, 24 [pid 3688] write(3, "1000", 4 [pid 3687] <... futex resumed>) = 1 [pid 3680] <... futex resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 3689] <... set_robust_list resumed>) = 0 [pid 3688] <... write resumed>) = 4 [pid 3687] futex(0x7fe4fb9fc3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3680] exit_group(0 [pid 3689] memfd_create("syzkaller", 0 [pid 3688] close(3 [pid 3687] <... futex resumed>) = ? [pid 3682] <... futex resumed>) = ? [pid 3680] <... exit_group resumed>) = ? [pid 3612] <... clone resumed>, child_tidptr=0x5555569445d0) = 3690 [pid 3610] <... openat resumed>) = 3 [pid 3689] <... memfd_create resumed>) = 3 [pid 3688] <... close resumed>) = 0 [pid 3687] +++ exited with 0 +++ [pid 3682] +++ exited with 0 +++ [pid 3680] +++ exited with 0 +++ [pid 3689] ftruncate(3, 139264 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3680, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 3689] <... ftruncate resumed>) = 0 ./strace-static-x86_64: Process 3690 attached [pid 3689] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3690] set_robust_list(0x5555569445e0, 24 [pid 3689] <... pwrite64 resumed>) = 26 [pid 3608] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3690] <... set_robust_list resumed>) = 0 [pid 3689] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3608] <... openat resumed>) = 3 [pid 3690] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3689] <... pwrite64 resumed>) = 2214 [pid 3608] ioctl(3, LOOP_CLR_FD [pid 3690] <... prctl resumed>) = 0 [pid 3689] pwrite64(3, NULL, 0, 69632 [pid 3608] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3690] setpgid(0, 0 [pid 3689] <... pwrite64 resumed>) = 0 [pid 3608] close(3 [pid 3690] <... setpgid resumed>) = 0 [pid 3689] openat(AT_FDCWD, "/dev/loop5", O_RDWR [pid 3688] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] ioctl(3, LOOP_CLR_FD [pid 3608] <... close resumed>) = 0 [pid 3690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3689] <... openat resumed>) = 4 [pid 3688] <... futex resumed>) = 0 [pid 3610] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3690] <... openat resumed>) = 3 [pid 3689] ioctl(4, LOOP_SET_FD, 3 [pid 3688] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3610] close(3 [pid 3690] write(3, "1000", 4 [pid 3688] <... mmap resumed>) = 0x7fe4fb904000 [pid 3608] <... clone resumed>, child_tidptr=0x5555569445d0) = 3691 [pid 3610] <... close resumed>) = 0 [pid 3690] <... write resumed>) = 4 [pid 3688] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3690] close(3 [pid 3689] <... ioctl resumed>) = 0 [pid 3688] <... mprotect resumed>) = 0 [pid 3690] <... close resumed>) = 0 [pid 3689] mkdir("./file0", 0777 [pid 3688] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3690] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3610] <... clone resumed>, child_tidptr=0x5555569445d0) = 3692 ./strace-static-x86_64: Process 3691 attached [pid 3690] <... futex resumed>) = 0 [pid 3689] mount("/dev/loop5", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3688] <... clone resumed>, parent_tid=[3693], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3693 [pid 3691] set_robust_list(0x5555569445e0, 24 [pid 3690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3691] <... set_robust_list resumed>) = 0 [pid 3690] <... mmap resumed>) = 0x7fe4fb904000 ./strace-static-x86_64: Process 3693 attached [pid 3691] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3690] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3693] set_robust_list(0x7fe4fb9249e0, 24 [pid 3691] <... prctl resumed>) = 0 [pid 3690] <... mprotect resumed>) = 0 [pid 3693] <... set_robust_list resumed>) = 0 [pid 3691] setpgid(0, 0 [pid 3690] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3693] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] <... setpgid resumed>) = 0 [ 50.068562][ T3687] MINIX-fs: unable to read superblock [ 50.089125][ T3647] RAX: ffffffffffffffec RBX: 00007fe4fb9fc3f0 RCX: 00007fe4fb9774c9 [ 50.103176][ T3689] loop5: detected capacity change from 0 to 272 [pid 3691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3690] <... clone resumed>, parent_tid=[3694], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3694 ./strace-static-x86_64: Process 3692 attached [pid 3691] <... openat resumed>) = 3 [pid 3690] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3688] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] <... futex resumed>) = 0 [pid 3692] set_robust_list(0x5555569445e0, 24 [pid 3691] write(3, "1000", 4 [pid 3690] <... futex resumed>) = 0 [pid 3689] ioctl(4, LOOP_CLR_FD [pid 3688] <... futex resumed>) = 1 ./strace-static-x86_64: Process 3694 attached [pid 3693] memfd_create("syzkaller", 0 [pid 3692] <... set_robust_list resumed>) = 0 [pid 3691] <... write resumed>) = 4 [pid 3690] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3688] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3694] set_robust_list(0x7fe4fb9249e0, 24 [pid 3693] <... memfd_create resumed>) = 3 [pid 3692] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3691] close(3 [pid 3694] <... set_robust_list resumed>) = 0 [pid 3693] ftruncate(3, 139264 [pid 3691] <... close resumed>) = 0 [pid 3694] memfd_create("syzkaller", 0 [pid 3693] <... ftruncate resumed>) = 0 [pid 3691] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... memfd_create resumed>) = 3 [pid 3693] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3691] <... futex resumed>) = 0 [pid 3694] ftruncate(3, 139264 [pid 3693] <... pwrite64 resumed>) = 26 [pid 3691] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3694] <... ftruncate resumed>) = 0 [pid 3693] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3691] <... mmap resumed>) = 0x7fe4fb904000 [pid 3694] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3693] <... pwrite64 resumed>) = 2214 [pid 3691] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE [pid 3694] <... pwrite64 resumed>) = 26 [pid 3693] pwrite64(3, NULL, 0, 69632 [pid 3691] <... mprotect resumed>) = 0 [pid 3694] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3693] <... pwrite64 resumed>) = 0 [pid 3692] <... prctl resumed>) = 0 [pid 3691] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3694] <... pwrite64 resumed>) = 2214 [pid 3693] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 3692] setpgid(0, 0 [pid 3694] pwrite64(3, NULL, 0, 69632 [pid 3693] <... openat resumed>) = 4 [pid 3692] <... setpgid resumed>) = 0 [pid 3691] <... clone resumed>, parent_tid=[3695], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3695 [pid 3694] <... pwrite64 resumed>) = 0 [pid 3693] ioctl(4, LOOP_SET_FD, 3 [pid 3692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3691] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 3691] <... futex resumed>) = 0 [pid 3694] <... openat resumed>) = 4 [pid 3693] <... ioctl resumed>) = 0 [pid 3691] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3694] ioctl(4, LOOP_SET_FD, 3 [pid 3693] mkdir("./file0", 0777./strace-static-x86_64: Process 3695 attached [pid 3694] <... ioctl resumed>) = 0 [pid 3693] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3692] <... openat resumed>) = 3 [pid 3689] <... ioctl resumed>) = 0 [ 50.116298][ T3647] RDX: 0000000020000140 RSI: 00000000200000c0 RDI: 00000000200002c0 [ 50.136374][ T3647] RBP: 00007fe4fb9c90a8 R08: 0000000000000000 R09: 0000000000000000 [ 50.151064][ T3693] loop1: detected capacity change from 0 to 272 [ 50.157486][ T3647] R10: 0000000000000000 R11: 0000000000000246 R12: 0030656c69662f2e [ 50.160535][ T3694] loop4: detected capacity change from 0 to 272 [pid 3695] set_robust_list(0x7fe4fb9249e0, 24 [pid 3694] mkdir("./file0", 0777 [pid 3693] mount("/dev/loop1", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3692] write(3, "1000", 4 [pid 3689] close(4 [pid 3695] <... set_robust_list resumed>) = 0 [pid 3694] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3689] <... close resumed>) = 0 [pid 3695] memfd_create("syzkaller", 0 [pid 3694] mount("/dev/loop4", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3689] close(3 [pid 3695] <... memfd_create resumed>) = 3 [pid 3689] <... close resumed>) = 0 [pid 3695] ftruncate(3, 139264 [pid 3689] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3695] <... ftruncate resumed>) = 0 [pid 3689] <... futex resumed>) = 0 [pid 3686] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3692] <... write resumed>) = 4 [pid 3689] mount("/dev/loop5", "./file0", "minix", 0, NULL [pid 3686] <... futex resumed>) = 0 [pid 3695] <... pwrite64 resumed>) = 26 [pid 3694] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3693] <... mount resumed>) = -1 ENOTDIR (Not a directory) [pid 3692] close(3 [pid 3689] <... mount resumed>) = -1 EINVAL (Invalid argument) [pid 3686] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] pwrite64(3, "\xfe\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff"..., 2214, 2176 [pid 3694] ioctl(4, LOOP_CLR_FD [pid 3693] ioctl(4, LOOP_CLR_FD [pid 3689] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... pwrite64 resumed>) = 2214 [pid 3692] <... close resumed>) = 0 [pid 3689] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 0 [pid 3695] pwrite64(3, NULL, 0, 69632 [pid 3692] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] futex(0x7fe4fb9fc3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] exit_group(0 [pid 3695] <... pwrite64 resumed>) = 0 [pid 3692] <... futex resumed>) = 0 [pid 3689] <... futex resumed>) = ? [pid 3686] <... exit_group resumed>) = ? [pid 3695] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 3692] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3689] +++ exited with 0 +++ [pid 3686] +++ exited with 0 +++ [pid 3695] <... openat resumed>) = 4 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3686, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 3695] ioctl(4, LOOP_SET_FD, 3) = 0 [pid 3692] <... mmap resumed>) = 0x7fe4fb904000 [pid 3613] openat(AT_FDCWD, "/dev/loop5", O_RDWR) = 3 [pid 3613] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 3695] mkdir("./file0", 0777 [pid 3613] close(3 [pid 3695] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3613] <... close resumed>) = 0 [pid 3695] mount("/dev/loop0", "./file0", "minix", 0, "\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff" [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555569445d0) = 3696 ./strace-static-x86_64: Process 3696 attached [pid 3696] set_robust_list(0x5555569445e0, 24) = 0 [pid 3696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 50.174277][ T3647] R13: 6f6f6c2f7665642f R14: 000000807fffffff R15: 00007fe4fb9fc3f8 [ 50.188010][ T3689] MINIX-fs: unable to read superblock [ 50.202803][ T3647] [ 50.205524][ T3695] loop0: detected capacity change from 0 to 272 [ 50.212276][ T3647] Kernel panic - not syncing: panic_on_warn set ... [pid 3696] setpgid(0, 0) = 0 [pid 3696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3696] write(3, "1000", 4) = 4 [pid 3696] close(3) = 0 [pid 3696] futex(0x7fe4fb9fc3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3696] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe4fb904000 [pid 3696] mprotect(0x7fe4fb905000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3696] clone(child_stack=0x7fe4fb9243f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3697], tls=0x7fe4fb924700, child_tidptr=0x7fe4fb9249d0) = 3697 [pid 3696] futex(0x7fe4fb9fc3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3696] futex(0x7fe4fb9fc3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000000} [pid 3690] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3690] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe4fb8e3000 [pid 3690] mprotect(0x7fe4fb8e4000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3690] clone(child_stack=0x7fe4fb9033f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3698], tls=0x7fe4fb903700, child_tidptr=0x7fe4fb9039d0) = 3698 [pid 3690] futex(0x7fe4fb9fc3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3690] futex(0x7fe4fb9fc3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3697 attached [pid 3697] set_robust_list(0x7fe4fb9249e0, 24) = 0 [pid 3697] memfd_create("syzkaller", 0) = 3 [pid 3688] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3697] ftruncate(3, 139264 [pid 3688] futex(0x7fe4fb9fc3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... ftruncate resumed>) = 0 [pid 3688] <... futex resumed>) = 0 [pid 3697] pwrite64(3, "\x00\x04\x00\x00\x00\x00\x01\x00\x01\x00\x44\x00\x00\x00\x00\x00\xff\xff\xff\x7f\x80\x00\x00\x00\x5a\x4d", 26, 1024 [pid 3688] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3697] <... pwrite64 resumed>) = 26 [pid 3688] <... mmap resumed>) = 0x7fe4fb8e3000 [ 50.218885][ T3647] CPU: 1 PID: 3647 Comm: syz-executor864 Not tainted 5.19.0-rc4-syzkaller-00036-gd9b2ba67917c #0 [ 50.229409][ T3647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.239501][ T3647] Call Trace: [ 50.242802][ T3647] [ 50.245752][ T3647] dump_stack_lvl+0xcd/0x134 [ 50.250375][ T3647] panic+0x2d7/0x636 [ 50.252441][ T3697] loop5: detected capacity change from 0 to 272 [ 50.258580][ T3699] init_special_inode: bogus i_mode (177777) for inode loop1:1 [ 50.267976][ T3647] ? panic_print_sys_info.part.0+0x10b/0x10b [ 50.273990][ T3647] ? __warn.cold+0x1d1/0x2c5 [ 50.278614][ T3647] ? mark_buffer_dirty+0x59d/0xa20 [ 50.283756][ T3647] __warn.cold+0x1e2/0x2c5 [ 50.288198][ T3647] ? mark_buffer_dirty+0x59d/0xa20 [ 50.290064][ T3701] loop2: detected capacity change from 0 to 272 [ 50.299570][ T3647] report_bug+0x1bc/0x210 [ 50.303940][ T3647] handle_bug+0x3c/0x60 [ 50.307466][ T3698] init_special_inode: bogus i_mode (177777) for inode loop4:1 [ 50.315573][ T3647] exc_invalid_op+0x14/0x40 [ 50.320097][ T3647] asm_exc_invalid_op+0x1b/0x20 [ 50.324978][ T3647] RIP: 0010:mark_buffer_dirty+0x59d/0xa20 [ 50.327587][ T3697] init_special_inode: bogus i_mode (177777) for inode loop5:1 [ 50.328783][ T3701] init_special_inode: bogus i_mode (177777) for inode loop2:1 [ 50.330619][ T3695] init_special_inode: bogus i_mode (177777) for inode loop0:1 [ 50.331388][ T3700] init_special_inode: bogus i_mode (177777) for inode loop0:1 [ 50.360526][ T3647] Code: 89 ee 41 83 e6 01 4c 89 f6 e8 8f c2 94 ff 4d 85 f6 0f 84 7a fe ff ff e8 21 c6 94 ff 49 8d 5d ff e9 6c fe ff ff e8 13 c6 94 ff <0f> 0b e9 ac fa ff ff e8 07 c6 94 ff 0f 0b e9 d0 fa ff ff e8 fb c5 [ 50.380168][ T3647] RSP: 0018:ffffc900030c7d30 EFLAGS: 00010293 [ 50.386262][ T3647] RAX: 0000000000000000 RBX: ffff88806e7bda38 RCX: 0000000000000000 [ 50.394256][ T3647] RDX: ffff888071720100 RSI: ffffffff81e4d16d RDI: 0000000000000001 [ 50.402246][ T3647] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 50.407755][ T3702] init_special_inode: bogus i_mode (177777) for inode loop5:1 [ 50.412216][ T3703] init_special_inode: bogus i_mode (177777) for inode loop2:1 [ 50.425130][ T3647] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88807c21e7d8 [ 50.433124][ T3647] R13: 0000000000000000 R14: 0000000000000000 R15: ffffed100f314eda [ 50.441126][ T3647] ? mark_buffer_dirty+0x59d/0xa20 [ 50.446271][ T3647] minix_put_super+0x199/0x500 [ 50.451062][ T3647] ? minix_mount+0x40/0x40 [ 50.455515][ T3647] generic_shutdown_super+0x14c/0x400 [ 50.460925][ T3647] kill_block_super+0x97/0xf0 [ 50.465629][ T3647] deactivate_locked_super+0x94/0x160 [ 50.471060][ T3647] deactivate_super+0xad/0xd0 [ 50.475776][ T3647] cleanup_mnt+0x3a2/0x540 [ 50.480226][ T3647] task_work_run+0xdd/0x1a0 [ 50.484751][ T3647] ptrace_notify+0x114/0x140 [ 50.489361][ T3647] syscall_exit_to_user_mode_prepare+0xdb/0x230 [ 50.495639][ T3647] syscall_exit_to_user_mode+0x9/0x50 [ 50.501033][ T3647] do_syscall_64+0x42/0xb0 [ 50.505472][ T3647] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 50.511397][ T3647] RIP: 0033:0x7fe4fb9774c9 [ 50.515840][ T3647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 50.535475][ T3647] RSP: 002b:00007fe4fb9032f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 50.543911][ T3647] RAX: ffffffffffffffec RBX: 00007fe4fb9fc3f0 RCX: 00007fe4fb9774c9 [ 50.551902][ T3647] RDX: 0000000020000140 RSI: 00000000200000c0 RDI: 00000000200002c0 [ 50.559895][ T3647] RBP: 00007fe4fb9c90a8 R08: 0000000000000000 R09: 0000000000000000 [ 50.567883][ T3647] R10: 0000000000000000 R11: 0000000000000246 R12: 0030656c69662f2e [ 50.575871][ T3647] R13: 6f6f6c2f7665642f R14: 000000807fffffff R15: 00007fe4fb9fc3f8 [ 50.583868][ T3647] [ 50.587092][ T3647] Kernel Offset: disabled [ 50.591509][ T3647] Rebooting in 86400 seconds..